Ethical Hacking

Teachers

Included in study programs

Teaching results

Upon completion of the course, students will acquire the knowledge, skills, and competencies necessary to identify, test, and mitigate security threats in IT systems. The acquired knowledge will enable them to effectively analyze vulnerabilities and propose adequate mitigation measures. These capabilities contribute to achieving the study program objectives in the field of cybersecurity.
After completing the course students:

A. Understand the principles of cybersecurity and ethical hacking.
B. Recognize legal and ethical aspects of security testing.
C. Use tools for reconnaissance and vulnerability analysis.
D. Set up and configure a testing environment with virtual machines.
E. Identify and exploit vulnerabilities in a controlled environment.
F. Propose measures to enhance cybersecurity.

Indicative content

1. Introduction to Ethical Hacking – definition, legal aspects, ethical boundaries
2. Basics of network and system security
3. Setting up a testing environment
4. Information gathering and network scanning
5. Web application testing
6. Exploitation and privilege escalation
7. Social engineering and phishing
8. Security and attack prevention
9. Penetration testing
10. Security of IoT and mobile devices
11. Incident response and forensic analysis
12. Real-world attack simulation and defense
13. Final assessment and discussion on cybersecurity developments

Support literature

1. EC-Council. (2019). CEH v10 Study Guide. EC-Council Press.
2. Offensive Security. (2020). Kali Linux Revealed: Mastering the Penetration Testing Distribution. Offensive Security.
3. OWASP Foundation. (2023). OWASP Top 10: The Ten Most Critical Web Application Security Risks. OWASP.
4. Hack The Box. (n.d.). Cybersecurity Training Platform. Hack The Box. Retrieved from https://www.hackthebox.com
5. TryHackMe. (n.d.). Cybersecurity Learning Paths. TryHackMe. Retrieved from https://www.tryhackme.com
6. Mačák, M. (2021). Etický hacking a kybernetická bezpečnosť. Grada Publishing.
7. Jirásek, J. (2019). Praktická příručka hackingu a kybernetické bezpečnosti. Computer Press.

Requirements to complete the course

Continuous solution of tasks during exercises 50%, 51% of this obligation is required for the exam.
The final task verifies the achieved level of practical competences.
Final exam - written form, 50% (passing the exam means obtaining at least 51% of the exam evaluation) The theoretical part verifies the achieved level of theoretical competence results.

Student workload

3 credits x 26 hours= 78 hours
Seminar participation: 26 hours
Preparation for seminars: 13 hours
Project preparation: 13 hours
Preparation for the final exam: 26 hours

Language whose command is required to complete the course

Slovak

Date of approval: 19.03.2025

Date of the latest change: 14.03.2025