Aug 27, 2024  
2024-2025 Catalog 
    
2024-2025 Catalog
Add to Catalog (opens a new window)

IT - 7740 Operating System & Application Hardening (3)


An analysis of vulnerabilities in software, running various nodes that connect to a network, and learning how to strengthen them to reduce the likelihood of security breaches. Topics regarding hardening the Windows OS (both server and client), utilizing whitelisting, applying security templates, and configuration via PowerShell are examined. Instructional Method: Instructional Modality: Lecture/Discussion Offered Fall Semester. Prerequisite: Undergraduate equivalent course experience with IT - 4540 Information Security and Assurance I (3) .



Add to Catalog (opens a new window)