Catalog 2021-2022

CIS 4200 Penetration Testing

This course helps prepare students for real world penetration testing in a hands-on and gamified manner. In this course, you will find methodologies to seek vulnerabilities in machines and learn how to use industry standard tools to exploit those vulnerabilities.

3 credits

Prerequisites

CTS 2106