Skip to main content

Ethical HackingLaajuus (5 cr)

Code: 5N00GL72

Credits

5 op

Objectives

The digital landscape is evolving at an unprecedented rate with unknown threats lurking around every corner. Cybersecurity resilience in the modern world cannot be just an addon - it's a necessity. Organizations must build cybersecurity resilience, and offensive security professionals like Ethical Hackers and Penetration Testers can help proactively discover unknown threats and address them before cybercriminals do.

This course is designed to prepare learners with the Ethical Hacker skillset. By doing real-world inspired hands-on practice labs, learners develop essential workforce readiness skills to lay a solid foundation in offensive security.

After completing the course, the students will be able to:
- Understand the mindset and tactics of threat actors
- Use several offensive security tools in proficient way
- Scope, execute and report vulnerability assessments
- Recommend mitigation strategies
- Understand the ethical aspect of hacking

By the end of the course, students have learned how to use ethical hacking tools to find, assess, and exploit vulnerabilities in a range of simulated and real-world targets.

Content

- Ethical Hacking and Penetration Testing
- Testing tools and environments
- Planning and Scoping a Test
- Information Gathering
- Exploiting Vulnerabilities
- Post-exploitation
- Analysis and Reporting

Prerequisites

- Entry-level cybersecurity knowledge
- Basic programming knowledge
- Introductory level knowledge of Networking Additional experience with cybersecurity, firewalls, Linux, and programming is a plus.

Assessment criteria, pass/fail

Requirements for a Passing Grade

- The student understands the fundamental principles of offensive cybersecurity testing, knows the most common attack types, and can test these attack types.
- The student is capable of using cybersecurity testing tools safely and efficiently.
- The student recognizes the ethical boundaries of hacking and can operate within the confines of accepted practices and contracts.
- The student is capable of identifying vulnerabilities and creating a proof-of-concepts for those vulnerabilities.
-The student can produce a clear and understandable report on the results of the test, including identified vulnerabilities and recommended remedial actions.

Requirements for a Failing Grade

- The student does not meet the requirements for a passing grade.

Enrolment period

13.09.2023 - 15.09.2023

Timing

27.09.2023 - 22.12.2023

Credits

5 op

Virtual portion

1 op

Mode of delivery

80 % Contact teaching, 20 % Distance learning

Unit

Business Information Systems

Campus

TAMK Main Campus

Teaching languages
  • English
Seats

0 - 20

Teachers
  • Ville Haapakangas
Person in charge

Ville Haapakangas

Objectives (course unit)

The digital landscape is evolving at an unprecedented rate with unknown threats lurking around every corner. Cybersecurity resilience in the modern world cannot be just an addon - it's a necessity. Organizations must build cybersecurity resilience, and offensive security professionals like Ethical Hackers and Penetration Testers can help proactively discover unknown threats and address them before cybercriminals do.

This course is designed to prepare learners with the Ethical Hacker skillset. By doing real-world inspired hands-on practice labs, learners develop essential workforce readiness skills to lay a solid foundation in offensive security.

After completing the course, the students will be able to:
- Understand the mindset and tactics of threat actors
- Use several offensive security tools in proficient way
- Scope, execute and report vulnerability assessments
- Recommend mitigation strategies
- Understand the ethical aspect of hacking

By the end of the course, students have learned how to use ethical hacking tools to find, assess, and exploit vulnerabilities in a range of simulated and real-world targets.

Content (course unit)

- Ethical Hacking and Penetration Testing
- Testing tools and environments
- Planning and Scoping a Test
- Information Gathering
- Exploiting Vulnerabilities
- Post-exploitation
- Analysis and Reporting

Prerequisites (course unit)

- Entry-level cybersecurity knowledge
- Basic programming knowledge
- Introductory level knowledge of Networking Additional experience with cybersecurity, firewalls, Linux, and programming is a plus.

Assessment criteria, pass/fail (course unit)

Requirements for a Passing Grade

- The student understands the fundamental principles of offensive cybersecurity testing, knows the most common attack types, and can test these attack types.
- The student is capable of using cybersecurity testing tools safely and efficiently.
- The student recognizes the ethical boundaries of hacking and can operate within the confines of accepted practices and contracts.
- The student is capable of identifying vulnerabilities and creating a proof-of-concepts for those vulnerabilities.
-The student can produce a clear and understandable report on the results of the test, including identified vulnerabilities and recommended remedial actions.

Requirements for a Failing Grade

- The student does not meet the requirements for a passing grade.

Location and time

Online sessions (zoom): Wednesdays 27th Septempber, 4th October and 11th October at 14:00-16
Lab sessions (C3-05): Wednesdays from 25th October to 13th December at 12:00-20

Exam schedules

There isn't a single exam for the course; instead, the completion is based on several different assignments.

Assessment methods and criteria

The course is graded on a pass-fail scale. To receive a passing grade, students must complete the Ethical Hacker online course, perform the laboratory assignments, and conduct a penetration test (case study) followed by reporting its results.

Assessment scale

Pass/Fail

Teaching methods

Hack-2-Learn methodology: Self-study materials, laboratory exercises, case study, collaborative learning, problem and challenge-based approaches, remote instruction, and in-person lessons.

Learning materials

SkillsforAll Ethical Hacker course
Supplementary materials will be distributed during lessons

Student workload

5 credit units correspond to 135 hours of student work. Students are expected to be prepared to devote this amount of time to studying the course materials and completing the assignments. At the beginning of the course, the workload is focused on self-study, while towards the end, the emphasis shifts to laboratory work and case study.

Content scheduling

Details to be clarified later

Completion alternatives

n/a

Practical training and working life cooperation

In designing the course, information from industry representatives and companies was utilized. There may be guest speakers from the business world during the lessons.

International connections

The course uses English-language course materials and internationally recognized frameworks. The course will have participants from both Finnish-speaking and international programs.

Further information

The creation of the implementation plan is still in progress and will be updated in the near future.