CYSE 450 Eportfolio Page

CYSE 450 Ethical Hacking and Penetration Testing is an essential course to take at ODU if pursuing a cybersecurity degree. This class taught me many important cybersecurity concepts and techniques like SQL injection, NMapping, and live exploitation of a system. Most importantly, this class provided the critical foundation for continued self-learning that will help me in any cybersecurity-based track in my career.


Resume



Class Highlights


CYSE 450 was special because it utilized hands-on education and experience by having each student create their own virtual lab to practice cybersecurity techniques. Through this realistic training environment I became proficient with Kali Linux, Metasploitable, and their numerous programs for cybersecurity hacking and penetration testing.

Below are some examples of the course curriculum that I found the most enriching:

  • Vulnerability/Port Scanning: Using Nmap and similar programs to scan systems for potential vulnerabilities, a cornerstone skill that every cybersecurity major needs to learn.
  • Password Cracking: Programs like Cain and Abel were used to teach different kinds of password cracking, very useful to learn in order to better protect confidential information.
  • Packet Analysis: Using Wireshark to scan packets really pushed the concept of internet security and how easy an unassuming user can compromise themselves by connecting to systems unprotected.
  • Exploitation of Vulnerabilities: Using msfconsole to exploit a system, gain access, and escalate privilege in a system was an excellent experience to tie in many different concepts of theoretical cybersecurity lessons from other classes.
  • SQL Injection: A very interesting lesson that took advantage of a built in training environment in our virtual machines that allowed us to exercise real-life injections. This module was especially interesting as I have never had a class do these techniques in person.

Examples of Assignments from CYSE 450


Attached below are several examples of assignments that impress the module’s learning objectives and assures the understanding of a topic.


Final Reflections


CYSE 450 Ethical Hacking and Penetration Testing was an invaluable class to take for its hands-on training and simulated real-world application of techniques learned in each lesson. There are few cybersecurity classes at ODU I have taken that utilize a virtual lab, and I can concretely say that having an environment to practice techniques makes all the difference in the world. In addition to reinforcing previous concepts learned prior to this semester, CYSE 450 taught new and important lessons that every cybersecurity major should know regardless of concentration. If any cybersecurity major at ODU has not taken CYSE 450 yet, I greatly recommend it.