Loading...

Course Description

A holistic and broad perspective on cyber security.  Attacking and defending networks, cryptography, vulnerabilities, reverse engineering, web security, static and dynamic analysis, malware, forensics.  Principles illustrated through hands-on labs and projects, including Capture The Flag (CTF) games.   Prerequisite: COMP 15
Loading...

Thank you for your interest in this course.  Unfortunately, the course you have selected is currently not open for enrollment.  Please use the button below to be added to our mailing list and we will notify you when enrollment opens.  

Required fields are indicated by .