Back to Courses

Computer Security And Networks Courses - Page 12

Showing results 111-120 of 277
Getting Started with Junos Operating System
In this course, you will be introduced to the design and architecture of the Junos operating system (Junos OS)—the operating system used on Juniper’s routing, switching, and security portfolio. This course will explore the Junos OS command line interface (CLI) for configuring, managing, and monitoring Junos OS-powered network devices. The J-Web interface will also be examined as the graphical use interface (GUI) option for configuring, managing, and monitoring Junos OS devices. You will then be shown initial system configuration tasks and some basic interface configuration. A brief overview of Juniper hardware and software products will also be provided.
Configure VLANs on Cisco Switches
Welcome to the CCNA 1.4: Configuring VLANs on Cisco Switches. This project is the fourth in the guided-projects series that is designed to help you acquire the hands-on skills required to pass the CCNA certification exam. In this 2-hour guided project, you will create virtual LANs on Cisco switches and assign switch ports to them, you set up data and voice VLANS, verify VLANS settings, delete VLANs, and set up VLANs routing.
IT Security: Defense against the digital dark arts
This course covers a wide variety of IT security concepts, tools, and best practices. It introduces threats and attacks and the many ways they can show up. We’ll give you some background of encryption algorithms and how they’re used to safeguard data. Then, we’ll dive into the three As of information security: authentication, authorization, and accounting. We’ll also cover network security solutions, ranging from firewalls to Wifi encryption options. The course is rounded out by putting all these elements together into a multi-layered, in-depth security architecture, followed by recommendations on how to integrate a culture of security into your organization or team. At the end of this course, you’ll understand: ● how various encryption algorithms and techniques work as well as their benefits and limitations. ● various authentication systems and types. ● the difference between authentication and authorization. ● how to evaluate potential risks and recommend ways to reduce risk. ● best practices for securing a network. ● how to help others to grasp security concepts and protect themselves.
Blockchain Scalability and its Foundations in Distributed Systems
Blockchain promises to disrupt industries once it will be efficient at large scale. In this course, you will learn how to make blockchain scale. You will learn about the foundational problem of distributed computing, consensus, that is key to create blocks securely. By illustrating limitations of mainstream blockchains, this course will indicate how to improve the technology in terms of security and efficiency. In particular, this course will help you: * understand security vulnerabilities of mainstream blockchains; * design consensus algorithms that tolerate attacks, and; * design scalable blockchain systems.
Incident Detection and Response
Course 7: Incident Detection and Response Welcome to course seven, Incident Detection and Response. Having an intruder inside your systems for months unnoticed by your systems, administrators, security specialists, and end-users is tantamount to giving the intruder, the keys to your business or organization. In many cases, organizations discover that they have been subjected to a data breach when they are told by others that their private data has been offered for sale on the dark web. Many leading voices within the security profession state that we all must do better to detect the intruders in our myths. Many people even say that detecting intruders should be the priority for security professionals. Ransomware attacks have become a big business involving not only large scale extortion attacks, but also the sell of ransomware attack tools and services, as well as the exploitation of any data ex-filtrated during the breach. Government officials and industry professionals worldwide have been raising their voices about this new and very troubling variant in the business model of advanced persistent threat or APT attackers. In this chapter, we'll focus on intrusion and incident detection. Many of the tools, techniques, technologies, and ideas, you'll see here have already been examined in previous chapters. This course brings them together and begins by discussing the central theme of detecting the intruder. Model one uses the concepts of precursors and indicators, the signals that give us advanced warning and a genuine alert about a risk event and the indicators of compromise concept which are those signals that we're certain can only mean a hostile agent has gained access. Module two will extend these ideas and concepts around the idea of what to do after you've discovered a possible intrusion, expanding your understanding of incident response. Module three continues with a deeper look at supporting forensic investigations. Forensics is an evidence-based process of logically and dispassionately reasoning about a situation or an event. It's your inner child, looking at something and asking questions. Then following each of those questions with more questions, letting the facts that you find frame and shape your growing understanding of what happened, how why and where, who did it and what impacts it may have. With these questions answered you can circle back to reviewing risk mitigation controls to see which if any, need to be modified, replaced or augmented. Course 7 Learning Objectives After completing this course, the participant will be able to:  L7.1 - Review the steps for monitoring, incident detection and data loss prevention using all-source intelligence. L7.2 - Identify the elements of an incident response policy and members of the incident response team (IRT). L7.3 - Classify the security professional’s role in supporting forensic investigations. Course Agenda Module 1: Operate All-source Intelligence for Monitoring and Incident Detection (Domain 3 - Risk Identification, Monitoring, and Analysis) Module 2: Support Incident Lifecycle (Domain 4 - Incident Response and Recovery) Module 3: Understand and Support Forensic Investigations (Domain 4 - Incident Response and Recovery) Who Should Take This Course: Beginners Experience Required: No prior experience required
Redacting Sensitive Data with the DLP API
This is a self-paced lab that takes place in the Google Cloud console. Redacting Sensitive Data with the DLP API
Usable Security
This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system.
Service Accounts and Roles: Fundamentals
This is a self-paced lab that takes place in the Google Cloud console. In this hands-on lab, you will learn how to create and manage Service Accounts
Cyber Attack Countermeasures
This course introduces the basics of cyber defense starting with foundational models such as Bell-LaPadula and information flow frameworks. These underlying policy enforcements mechanisms help introduce basic functional protections, starting with authentication methods. Learners will be introduced to a series of different authentication solutions and protocols, including RSA SecureID and Kerberos, in the context of a canonical schema.   The basics of cryptography are also introduced with attention to conventional block ciphers as well as public key cryptography. Important cryptographic techniques such as cipher block chaining and triple-DES are explained. Modern certification authority-based cryptographic support is also discussed and shown to provide basis for secure e-commerce using Secure Sockets Layer (SSL) schemes.
Network Security
Welcome to course 4 of 5 of this Specialization, Network Security. In this course, we will look at computer networking and securing the network. In today’s world, the internet connects nearly everyone and everything, and this is accomplished through networking. While most see computer networking as a positive, criminals routinely use the internet, and the networking protocols themselves, as weapons and tools to exploit vulnerabilities and for this reason we must do our best to secure the network. We will review the basic components of a network, threats and attacks to the network, and learn how to protect them from attackers. Network security itself can be a specialty career within cybersecurity; however, all information security professionals need to understand how networks operate and are exploited to better secure them. After completing this chapter, the participant will be able to:  Explain the concepts of network security. - Recognize common networking terms and models. - Identify common protocols and ports and their secure counterparts. - Identify types of network (cyber) threats and attacks. - Discuss common tools used to identify and prevent threats. - Identify common data center terminology. - Recognize common cloud service terminology. - Identify secure network design terminology. - Practice the terminology of and review network security concepts. Agenda Course Introduction Module 1: Network Concepts and Models Module 2: Common Network Threats and Attacks Module 3: Network Security Infrastructure Module 4: Network Security Review This training is for IT professionals, career changers, college students, recent college graduates, advanced high school students and recent high school graduates looking to start their path toward cybersecurity leadership by taking the Certified in Cybersecurity entry-level exam. There are no prerequisites to take the training or the exam. It is recommended that candidates have basic Information Technology (IT) knowledge. No work experience in cybersecurity or formal education diploma/degree is required.