Operating System Security

This course will focus on vulnerabilities in Windows & Linux operating systems. Where other courses within this program deal with intermediary devices, this course assists students with visualizing vulnerabilities within endpoint devices such as Windows and Linux servers. Learners will practice the investigation and identification of some well-known vulnerabilities as well as researching and identifying newer or emerging exploits or weaknesses. These discovered vulnerabilities will be further tested and remediated in the Access Controls, Hacking & Exploits and Network Monitoring & Penetration Testing courses in semester 2.