Back to Courses

Computer Security And Networks Courses - Page 17

Showing results 161-170 of 277
Aruba SD WAN Basics
The Wide Area Network (WAN) is the focal point for connecting different sites of an organization in a global environment. In Aruba SD-WAN Basics, you’ll get an introduction to the Wide Area Network (WAN) and how Software Defined-WAN (SD-WAN) addresses today’s IT challenges. We’ll look at how SD-WAN simplifies network operations with automation and provide greater visibility to manage security challenges. Learn the fundamentals of how the Aruba SD-WAN solution works with EdgeConnect SD-WAN Fabric to simplify deployment, operations, and monitoring. This introductory webinar is ideal for candidates new to SD-WAN technologies. We recommend a basic understanding of networking concepts, take the free Aruba Networking Basics course for a refresh.
Decentralized Finance (DeFi) Infrastructure
Decentralized Finance: The Future of Finance is a set of four courses taught by Campbell R. Harvey (Professor of Finance at the Fuqua School of Business, Duke University, and a Research Associate of the National Bureau of Economic Research) that focus on decentralized finance (DeFi). In this first course, we begin by exploring the origins of DeFi and take a broad historical view from the earliest barter economies, such as the first peer-to-peer exchanges of bartering, to present day. The course also looks at historical examples of money having value even though it is not officially backed. We then focus on the key infrastructure components: blockchain, cryptocurrency, smart contracts, oracles, stablecoins and decentralized applications (or dApps). This includes discussion of the mechanics of the Ethereum and Bitcoin blockchains including cryptographic hashing. Next, we focus on the specific problems that DeFi is designed to solve: inefficiency (costly, slow, and insecure today), limited access (1.7 billion are unbanked), opacity (we need to trust regulators to monitor banks and the regulators have mixed records), centralized control (financial system is oligopolistic imposing higher fees than we would have in a competitive market) and lack of interoperability (it is difficult to move funds from one financial institution to another today). The course closes by exploring many of the myths about the crypto space.
Juniper Networks Security Concepts and Initial Configuration
In this course, you will be introduced to Juniper’s basic network security design concepts. You will learn about the Junos operating system (Junos OS) along with SRX Series security devices. You will learn the basics of the Junos CLI and J-Web user interfaces including initial configuration tasks and basic interface configuration. The course will explain the concepts of security zone objects, screen objects, address objects, service objects and how they are configured. The different types of security policies and their purpose will be explored along with an explanation on how to implement security policies on SRX Series devices.
Introduction to Blockchain Technologies
In this first course of the specialization, we will discuss the limitations of the Internet for business and economic activity, and explain how blockchain technology represents the way forward. After completing this course, you will be able to explain what blockchain is, how it works, and why it is revolutionary. You will learn key concepts such as mining, hashing, proof-of-work, public key cryptography, and the double-spend problem. You’ll be able to describe seven design principles for blockchain technology, and the challenges facing the people developing it. You’ll also meet the players in the blockchain ecosystem, and consider your own role in stewarding the blockchain revolution.
Cryptography
Welcome to Cryptography! Cryptography is the practice and study of techniques for securing communications in the presence of third parties. You will learn how to protect information in order to ensure its integrity, confidentiality, authenticity, and non-repudiation. You will come out with a basic understanding of cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure. Course Objectives 1. Apply the fundamental concepts of cryptography 2. Describe the difference between symmetric and asymmetric cryptography 3. Define the basic requirements for cryptography 4. Identify processes to support secure protocols 5. Describe the process for implementing cryptographic systems 6. Define key management concepts 7. Define Public Key Infrastructure 8. Identify processes for key administration and validation 9. Describe the implementation of secure protocols
Managing Memory with C Programming
Memory management is often a challenge that C programmers face. In this 1.5 hour guided project. You will learn the fundamentals of memory management in C. At the end of this course, you will be able to describe and apply memory management functions in C. Prerequisite: Must be able to write and understand simple C programs.
Introduction to Google Workspace Administration
Introduction to Google Workspace Administration is the first course in the Google Workspace Administration series of courses. This series will serve as the starting place for any new Google Workspace admin as they begin their journey of managing and establishing Google Workspace best practices for their organization. These courses together will leave you feeling confident to utilize the basic functions of the admin console to manage users, control access to services, configure security settings, and much more. Through a series of readings and step-by-step hands-on exercises, and knowledge checks, learners can expect to leave this training with all of the skills they need to get started as Google Workspace administrators. In this course you will sign up for a Google Workspace account and configure your DNS records for Google Workspace. You will learn how to provision and manage your users, and will create groups and calendar resources for your organization. You will be introduced to your Cloud Directory and will learn how to split your organization into organizational units to simplify user and service management. Finally you will learn how to delegate admin privileges to other users in your organization. IMPORTANT - To get the most out of this training course, learners should be prepared to: - Purchase a new domain through a registrar such as enom or GoDaddy. Note: If you already have a domain that you would like to use for the trial you can do this but this course does not provide detailed steps on how to associate an existing domain with a Google Workspace trial account. For detailed instructions on how to do that, please refer to this Help Center article: https://support.google.com/a/topic/9196 - Provide credit card details as part of the Google Workspace account setup. You will be using a 14 day trial Google Workspace account during this course. As part of the sign up flow you will be required to provide credit card details. No charges for Google Workspace are made to your credit card until the trial period has ended. You must ensure that you CANCEL YOUR SUBSCRIPTION before the trial period ends to avoid and charges. This is very IMPORTANT so don't forget! - Install and be ready to use the latest version of Chrome web browser available at https://www.google.com/chrome/
Software Security
This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. Successful learners in this course typically have completed sophomore/junior-level undergraduate work in a technical field, have some familiarity with programming, ideally in C/C++ and one other "managed" program language (like ML or Java), and have prior exposure to algorithms. Students not familiar with these languages but with others can improve their skills through online web tutorials.
Cloud and Wireless Security
Course 6: Cloud and Wireless Security Welcome to course six. This course applies to security concepts, ideas, and considerations to two major changes that we have experienced in recent years. It's regarding the way we use the data. First, we use our data on the go. In other words, data services are provided to our mobile phones, Wi-Fi, and other devices. Second, many enhanced functions are implemented through services hosted in the cloud platform, where our data is stored or processed. Both transformations are complex topics. However, as a security practitioner, we can narrow these two topics by applying the security fundamentals to secure the data. This boils down to the three basics of protecting data at rest, in motion, and in use. The data is either on the endpoint devices, servers, or other endpoints, making these services a reality. Course 6 Learning Objectives After completing this course, the participant will be able to:  L6.1 - Recall cloud security concepts and configurations. L6.2 - Recognize types of virtualization and cloud security considerations. L6.3 - Summarize the types of telecommunications and network access controls. Course Agenda Module 1: Operate and Configure Cloud Security (Domain 7 - Systems and Application Security) Module 2: Cloud Security Considerations (Domain 6 - Network and Communications Security) Module 3: Secure Wireless Configurations (Domain 6 - Network and Communications Security) Who Should Take This Course: Beginners Experience Required: No prior experience required
Penetration Testing, Incident Response and Forensics
This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will learn about the different phases of penetration testing, how to gather data for your penetration test and popular penetration testing tools. Furthermore, you will learn the phases of an incident response, important documentation to collect, and the components of an incident response policy and team. Finally, you will learn key steps in the forensic process and important data to collect. This course also gives you a first look at scripting and the importance to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the fifth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Penetration Testing, Incident Response and Forensics IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/penetration-testing-incident-response-and-forensics. In this course you will learn to: • Describe penetration testing tools and the benefits to an organization • Describe a deep dive into incident response techniques and tools • Describe digital forensics and digital evidence. • Discuss the power of scripting.