PEN testing and Ethical Hacking

Programme course instance, 6,0 Credits

  • Period : 2028-March-27 until 2028-June-04
  • Location: Campus Karlskrona
  • Type of instruction: Campus, day-time, half-time 50%
  • Main field of study: Computer science
  • Language of instruction:
  • Education level: A1N
  • Application code: BX7TF
  • Course code: DV2647
Show more

This course is part of a programme and cannot be applied.

Show more

PEN testing and Ethical Hacking, 6,0 Credits

The course provides an in-depth understanding of the phases of penetration testing, different attack vectors and preventive countermeasures. The student learns to understand and detect weaknesses and vulnerabilities in information systems, perform attacks and check the strength of existing security controls, etc. The course also addresses ethical aspects in the field.

Good to know

Questions?

Kvinna med headset

Study counselling:

studievagledning@bth.se

Study options

Show only

Period

Location

Cycle

Rate of study

Similar education

Do you have a question? Type it here and we will get back to you as soon as possible!
×