Back to Courses

Computer Security And Networks Courses - Page 4

Showing results 31-40 of 277
Packet Switching Networks and Algorithms
In this course, we deal with the general issues regarding packet switching networks. We discuss packet networks from two perspectives. One perspective involves external view of the network, and is concerned with services that the network provides to the transport layer that operates above it at the end systems. The second perspective is concerned with the internal operation of a network, including approaches directing information across the network, addressing and routing procedures, as well as congestion control inside the network.
Junos Routing, Operations, and Maintenance
In this course, we will explain basic routing concepts including routing policy, routing and forwarding tables, routing instances, and Junos OS routing configuration basics. This course will also explain the concepts and configuration basics of user authentication, the various types of interfaces found on network devices, archiving configurations, configuring and analyzing system logging and tracing, and configuring SNMP for collecting and organizing information about managed devices. Other operational monitoring and maintenance tasks will be explored, including password recovery and how to upgrade Junos OS.
Security Operations
Welcome to course 5 of 5 of this Specialization, Security Operations. This course focuses our attention on the day-to-day, moment-by-moment active use of the security controls and risk mitigation strategies that an organization has in place. We will explore ways to secure the data and the systems they reside on, and how to encourage secure practices among people who interact with the data and systems during their daily duties. After completing this course, the participant will be able to:  Explain concepts of security operations. - Discuss data handling best practices. - Identify important concepts of logging and monitoring. - Summarize the different types of encryption and their common uses. - Describe the concepts of configuration management. - Explain the application of common security policies. - Discuss the importance of security awareness training. - Practice the terminology of and review the concepts of network operations. Agenda Course Introduction Module 1: Understanding Data Security and Encryption Module 2: Controls and Asset Management Module 3: Best Practice Security Policies Module 4: Understand Security Education Training and Awareness (SETA) Module 5: Security Operations Review Final Assessment This training is for IT professionals, career changers, college students, recent college graduates, advanced high school students and recent high school graduates looking to start their path toward cybersecurity leadership by taking the Certified in Cybersecurity entry-level exam. There are no prerequisites to take the training or the exam. It is recommended that candidates have basic Information Technology (IT) knowledge. No work experience in cybersecurity or formal education diploma/degree is required.
Securing Compute Engine Applications and Resources using BeyondCorp Enterprise (BCE)
This is a self-paced lab that takes place in the Google Cloud console. In this lab, you will learn how to secure a Compute Engine instance with Identity-Aware Proxy (IAP).
Stages of Incident Response
The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high level, as well as allow them to build important technical skills through the hands-on labs and projects. This course starts with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This course is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.
Securing Cisco Switches with Port Security
Welcome to the CCNA 1.5: Securing Cisco Switches with Port Security. This project is the fifth in the CCNA learning series that is designed to help you acquire the hands-on skills required to pass the CCNA certification exam. In this 2-hour guided project, you will secure Cisco Local Area Networks by disabling unused switch ports, implementing different port security modes, and verifying port security settings on Cisco switches.
Google Cloud Fundamentals for Azure Professionals: Core Infrastructure
Google Cloud Fundamentals for Azure Professionals introduces important concepts and terminology for working with Google Cloud. Through videos and hands-on labs, this course presents and compares many of Google Cloud's computing and storage services, along with important resource and policy management tools.
Mathematical Foundations for Cryptography
Welcome to Course 2 of Introduction to Applied Cryptography. In this course, you will be introduced to basic mathematical principles and functions that form the foundation for cryptographic and cryptanalysis methods. These principles and functions will be helpful in understanding symmetric and asymmetric cryptographic methods examined in Course 3 and Course 4. These topics should prove especially useful to you if you are new to cybersecurity. It is recommended that you have a basic knowledge of computer science and basic math skills such as algebra and probability.
Check Point Jump Start: SMB Network Security
This course introduces you to Check Point's Small and Medium Business (SMB) network security appliances. You will learn how to deploy, configure, manage, and monitor network security policy on the SMB appliance platform. When you complete this course, you will understand the features and functionality of the current Small / Medium Business (SMB) product, as well as the procedures for installing, upgrading, and maintaining the SMB appliance. In addition, this course will teach you how to configure and view network traffic and threat prevention log data, as well as how to monitor your SMB deployment. Other important concepts are covered, such as configuring clustering for high availability, enabling SSL inspection, and the process for enabling Virtual Private Networks for remote users and remote sites. Upon completion of this course, you will be prepared to deploy, configure, and administrate a Check Point Small/Medium Business Network Security appliance.
Introduction to Architecting Smart IoT Devices
What will you learn? Embedded Systems are so ubiquitous that some of us take them for granted: we find them in smartphones, GPS systems, airplanes, and so on. But have you ever wondered how these devices actually work? If so, you're in the right place! In this course, you'll learn about the characteristics of embedded systems: the possibilities, dangers, complications, and recipes for success. We'll discuss all of this in the framework of a flourishing embedded systems field: the Internet of Things, where billions of intercommunicating devices could enable unprecedented, innovative products and services. If you'd like to learn how to create similarly innovative products, then this is the course for you! At the end of the course, you'll be able to: - make the right choice for your own project when it comes to the target market, parallel executions, time, and the lifecycle of your system - hack, avoid failure and promote success - decide whether to buy or to build components - how to assemble a good team - install case tools - learn how to work with SysML