Course Detail: CBCT103 - Introduction to Cybersecurity: Web Penetration Testing from First Principles - (High School) IN-PERSON

Data Science: A Beginner's Guide for High School Students: This is a dynamic and engaging course designed especially for high school students. In this course, we will take students on an interactive adventure into the realm of web penetration testing, where they will learn to think and act like cybersecurity professionals. This course will expand on their knowledge from Web development and Python programming courses.
During this course, students will engage in an interactive Capture the Flag (CTF) challenge
focusing that specifically focuses on web penetration testing. This game-based approach to
learning will make the process more enjoyable and engaging for students. The name of this CTF
challenge is "Web Emperor CTF." In Web Emperor CTF, students will take on the role of ethical
hackers tasked with securing a vulnerable web application. Here is how it works:
Web Emperor CTF Challenge:
Scenario: Students are presented with a fictional web application called "Kova Bank" which has
several vulnerabilities typical of real-world web applications.
Objective: The objective is to discover, exploit, and secure vulnerabilities within Kova Bank
while following ethical hacking principles. Students will earn points for each successful
exploitation and patching of vulnerabilities.
Features and Components:
1. Web Application: Kova Bank is a web application with various components like login pages,
user profiles, and a simulated online banking system.
2. Vulnerabilities: Multiple vulnerabilities are embedded within the application, such as SQL
injection, cross-site scripting (XSS), cross-site request forgery (CSRF), and insecure
authentication mechanisms.
3. Scoreboard: A scoreboard tracks students' progress, showcasing their individual or team
scores based on the number of vulnerabilities successfully exploited and patched.
4. Hints: Students can access hints or documentation within the game to help them understand
different attack techniques and how to defend against them.
5. Reporting: Students are required to submit simple reports explaining the vulnerabilities they
found, how they were exploited, and the recommended fixes. This fosters documentation and
communication skills.

LUNCH: Students staying for full day or for both morning and afternoon sessions can bring or buy their lunch.  All students will eat lunch on Campus in The Commons, a small food court.


Available Sessions - Click on date(s) below