2011-2012 Catalog 
    
    Mar 29, 2024  
2011-2012 Catalog [ARCHIVED CATALOG]

Add to Personal Catalog (opens a new window)

CIS 277 - Security Implementation I


5.0 Credits
Topics include: Analyzing network traffic and vulnerability of various protocols, responding to attacks on FTP, HTTP, DNS, HTTPS and SSH. Advanced attack detection using network and host based intrusion detection systems. Prerequisite: CIS 274  with a minimum grade of 2.5 or equivalent experience.

Course Objectives
Upon successful completion of this course, students will be able to:

  1. Describe Ethernet operation. [REASON]
  2. Compare and contrast the tools and utilities available for frame capture/creation. [REASON]
  3. Perform frame level analysis. [REASON]
  4. Detect ARP spoofing and IP address spoofing. [REASON]
  5. Recognize and analyze ARP and ICMP traffic. [REASON]
  6. Describe TCP/IP vulnerabilities and how to minimize attacks. [REASON]
  7. Describe TCP/IP stack fingerprinting. [REASON]
  8. Examine system logs and statistics for signs of attack. [REASON]
  9. Setup and use a variety of tools to detect and decode attacks. [REASON]



Add to Personal Catalog (opens a new window)