University Catalog 2014-2015

University of Colorado Boulder

CSCI-4133 (3) Security Laboratory

Allows students to gain practical experience with network security in a simulated network environment. Topics to be covered include system hardening, firewalls, intrusion detection, vulnerability assessment, and investigation. Credit not granted for this course and TLEN 5540. Prerequisites: Requires prerequisite course of CSCI 4273 (minimum grade C-).