top of page

Objective 6

Research, document, test and evaluate several current industry information security based threats, risks, malicious activities, covert methodology, encryption technologies, mitigation techniques or unconventional tactics to prevent loss of sensitive information and data confidentiality, integrity and availability.

Objective 6: About

In NTS330 Applied hacking we learned about exploits, malicious activities and methods of intrusion. While learning how to execute these actions we also learned how to identify and prevent them.

Link to Artifact #1

Link to Artifact #2

Link to Artifact #3

Objective 6: About
bottom of page