CIS 2388 Network Forensics and Incident Response

This course will cover current and best practices in network forensics and incident response activities. Topics include the TCP/IP protocol suite, traffic analysis using Wireshark, security audits, use of logs and related resources to aid detecting security incidents, contingency and incident response planning, and best practices related to cybersecurity incident response. 45 class hours. Lab fee required.

Credits

3 cr.

Prerequisite

CNT 1401 and CET 2793