Skip to main content

Ethical Hacking (5 cr)

Code: TX00EY35-3001

General information


Enrollment

02.05.2023 - 20.08.2023

Timing

21.08.2023 - 17.12.2023

Number of ECTS credits allocated

5 op

Virtual portion

5 op

Mode of delivery

Distance learning

Unit

School of ICT

Campus

Myllypurontie 1

Teaching languages

  • English

Seats

0 - 35

Degree programmes

  • Information and Communication Technology

Teachers

  • Simo Silander
  • Virve Prami

Groups

  • TVT21-O
    Ohjelmistotuotanto

Objective

This course is designed to prepare learners with the Ethical Hacker skillset. Learners will become proficient in the art of scoping, executing, and reporting on vulnerability assessments, while recommending mitigation strategies. By using an engaging gamified narrative throughout the course, with real-world inspired hands-on practice labs, learners develop essential workforce readiness skills to lay a solid foundation in offensive security.

After completing this course, learners can enter cybersecurity careers, either on the offensive security side as ethical hackers or penetration testers, or on the defensive security side by understanding the mindset and tactics of threat actors, while implementing security controls and monitoring, analyzing, and responding to current security threats.

Content

In this course, learners develop ethical hacking and penetration testing skills that build a foundation for success in the cybersecurity industry. With the support of video and rich interactive media, participants learn, apply, and practice ethical hacking skills in meaningful ways through a series of realistic hands-on lab experiences.

The course also includes many opportunities for learners to practice what they are learning as they are learning it. Learning by doing is the most powerful way to build new skills and knowledge.

Note that the course is continuously evolving. Its structure and content may change from what is presented here.

The course includes the following features:
34 labs support the independent acquisition of knowledge and ethical hacking skills.
86 practice activities provide opportunities for self-assessment and identification of learning deficits.
10 modules of content cover important topics that enable students to face ethical hacking challenges.
Assessments include 10-chapter exams, a final exam, and a skills-based assessment.
Multimedia learning tools, including videos, interactive practice activities and realistic lab experiences address a variety of learning styles and help stimulate learning and promote increased knowledge retention.

Evaluation scale

0-5

Assessment criteria, satisfactory (1)

-

Assessment criteria, good (3)

-

Assessment criteria, excellent (5)

-

Assessment criteria, approved/failed

The student has achieved the course objectives. The student will be able to identify, define and use the course subject area’s concepts and models. The student has completed the required learning exercises.

Further information

Online course.