Ethical Hacking

Course ID
135387
Topic ID
0
Course Location
Academic Term
Notes
Online Course Fee: $15. This class is WEB-BASED and offered asynchronously as a traditional online class. Students must log into Canvas on the first day of class or risk being dropped for non-attendance. Online classes are accessible the Monday of the week the class begins. Ethical hacking explains basic IT security concepts and models. Introduces concepts of penetration testing to validate security measures and identify vulnerabilities; formulate a basic security policy; demonstrate basic penetration attacks; assess risks and countermeasures; explain legal and ethical concerns as they apply to penetration testing; explores methods to gain access to computer resources and methods to prevent/reduce vulnerabilities. Textbook information is to be given the first week of class.
Section
3001
Minimum Units (Decimal)
3.00
Maximum Units (Decimal)
3.00
Description

Explains basic IT security concepts and models. Introduces concepts of penetration testing to validate security measures and identify vulnerabilities; formulate a basic security policy; demonstrate basic penetration attacks; assess risks and countermeasures; explain legal and ethical concerns as they apply to penetration testing; explores methods to gain access to computer resources and methods to prevent/reduce vulnerabilities and will prepare students to take the ECCouncil's Certified Ethical Hacker core certification exam.

Status
Open
Subject Term Reference
Late Start
No
Catalog Number
274
Day or Night Section
Day
Is Late Start
Normal Start
Session
Normal
Class Subject Reference
Crytime Formatted
WebCollege • 08/26/24–12/14/24
Department Phone
673-7183
Notes (For Filter)
Online Course Fee: $15. This class is WEB-BASED and offered asynchronously as a traditional online class. Students must log into Canvas on the first day of class or risk being dropped for non-attendance. Online classes are accessible the Monday of the week the class begins. Ethical hacking explains basic IT security concepts and models. Introduces concepts of penetration testing to validate security measures and identify vulnerabilities; formulate a basic security policy; demonstrate basic penetration attacks; assess risks and countermeasures; explain legal and ethical concerns as they apply to penetration testing; explores methods to gain access to computer resources and methods to prevent/reduce vulnerabilities. Textbook information is to be given the first week of class.
Class Subject Abbr
CIT