Skip to main content

CYBR 412 Vulnerability Assessment and Penetration Testing

To properly secure any organization's information infrastructure and assets, a periodic assessment of its security posture at various levels of the organization is essential. One key area is the direct assessment of vulnerabilities in the IT infrastructure, systems and applications, followed by targeting and exploitation of the same. This course covers the theoretical bases for cyber threats and vulnerabilities, and delves into selection and application of penetration testing methodologies ranging from reconnaissance to the exploitation of vulnerabilities by probing infrastructure, services and applications. The course places a strong emphasis on the use of these methodologies to demonstrate, document, report on, and provide a clear roadmap for remediation of exposed security issues.

Prerequisites

Special information

First day attendance is mandatory.
Formerly: ICS 482. Note: Students are responsible to both be aware of and abide by prerequisites for CFS/CYBR/ICS courses for which they enroll, and will be administratively dropped from a course if they have not met prerequisites.
4 Undergraduate credits

Effective May 6, 2020 to present

Learning outcomes

General

  • Theoretical Learning Outcomes: o Understand applicable theories connecting cybersecurity to human behavior. o Critique the purpose and goals of vulnerability assessments and penetration testing. o Interpret and differentiate cyber threats and exploits in a penetration testing context. o Describe and distinguish key phases of ethical hacking: reconnaissance, scanning, gaining access, maintaining access, and covering the tracks.
  • Practical Learning Outcomes: o Perform protocol analysis using packet captures and analysis data using a sniffer (e.g. Wireshark). o Investigate and uncover network devices, operating systems, ports, and services (e.g. Nmap). o Discover network security issues using an intrusion detection tool (e.g. Snort). Implement and leverage penetration testing suite of applications (e.g. Metasploit) to:
  • o Recognize information targets across operating systems and services. o Implement scripts and tools to assist in penetration testing. o Deploy and test exploits targeting operating systems and services. o Conduct remote and client side attacks. o Identify and exploit various vulnerabilities in web applications. o Deploy tunneling techniques to bypass firewalls.
  • Apply testing methodologies using tools such as Wireshark, Nmap, Snort, Metasploit and related applications and platforms.

Spring 2024

Section Title Instructor books eservices
50 Vulnerability Assessment and Penetration Testing Helmus, Jonathan C Books for CYBR-412-50 Spring 2024 Course details for CYBR-412-50 Spring 2024

Summer 2024

Section Title Instructor books eservices
50 Vulnerability Assessment and Penetration Testing Helmus, Jonathan C Books for CYBR-412-50 Summer 2024 Course details for CYBR-412-50 Summer 2024

Fall 2024

Section Title Instructor books eservices
50 Vulnerability Assessment and Penetration Testing Helmus, Jonathan C Books for CYBR-412-50 Fall 2024 Course details for CYBR-412-50 Fall 2024