Skip to Content

CIS 2642 PenTest

Intermediate computer and Penetration Testing fundamentals. Topics include: Penetration testing, and vulnerability assessment and attacks, social engineering, network and application exploitation and best practices to communicate recommended strategies to improve the overall state of IT security. Preparation will also be given for the ComptTIA PenTest+ exam.

Division: Business and Public Services
Department: Computer Science and Information Technology
Repeatable Credit: No
Offered Online: Yes

Prereqs: CIS 2550 AND CIS 2640 

Outcomes

  • Explain the importance of planning and key aspects of compliance-based assessments.
  • Gather information to prepare for exploitation then perform a vulnerability scan and analyze results.
  • Conduct information gathering exercises with various tools and analyze output and basic scripts.
  • Exploit network, wireless, application, and RF-based vulnerabilities, summarize physical security attacks, and perform post-exploitation techniques.
  • Utilize report writing and handling best practices explaining recommended mitigation strategies for discovered vulnerabilities.

Credit Hours: 3