Back to Courses

Computer Security And Networks Courses - Page 6

Showing results 51-60 of 277
Detecting Attacks with Cloud IDS then Block with Cortex XSOAR
This is a self-paced lab that takes place in the Google Cloud console. Simulate multiple attacks, view the threat details with Cloud IDS, then configure XSOAR pub/sub and Compute Engine integration instances to block the attacks with Cortex XSOAR by Palo Alto Networks
Introduction to Blockchain for Financial Services
In this first course of the specialization, we will discuss the limitations of the Internet for business and economic activity, and explain how blockchain technology represents the way forward. After completing this course, you will be able to explain what blockchain is, how it works, and why it is revolutionary. You will learn key concepts such as mining, hashing, proof-of-work, public key cryptography, and the double-spend problem. You’ll be able to describe seven design principles for blockchain technology, and the challenges facing the people developing it. You’ll also meet the players in the blockchain ecosystem, and consider your own role in stewarding the blockchain revolution.
Linux Server Management and Security
Whether you are accessing a bank website, Netflix or your home router, chances are that your computer is interacting with a Linux system. The world runs on Linux. In this course, we will dive into how Linux works from an enterprise perspective. In week 1 we will look at what Linux is used for in the enterprise. By the end of week 1, you will be able to differentiate between different versions of Linux and understand how they are used in an enterprise environment. In week 2, we will explore how Linux systems are configured. By the end of week 2, you will be able to demonstrate different Linux commands and how they are used. You will also be able to interact with a Linux system. In week 3, we will explore Linux authentication mechanisms and how to add users and user controls to a Linux system. By the end of week 3, you should be able to demonstrate how to appropriately add users to a Linux machine and secure them. In week 4, we will explore how to harden a Linux system. By the end of week 4, you should be able to classify different technologies to secure Linux and differentiate access control methods for Linux applications.
Blockchain, Cryptoassets, and Decentralized Finance
Today, large intermediaries establish trust in our economy and control the movement, storage, and allocation of money and assets. The status quo, however, is rife with inefficiencies. In this course, we’ll address the many challenges of the status quo and discuss how cryptoassets, smart contracts, new identity systems, and new financial business models can help overcome them. You’ll learn how blockchain technology empowers individuals, entrepreneurs, and businesses with the tools they need to help level the playing field and to participate in the value they create. By the end of this course, you’ll learn how and why transacting on the blockchain can help us bring about a future that is faster, fairer, and more distributed than the world we inhabit today.
Cybersecurity Capstone: Breach Response Case Studies
This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will explore incident response methodologies and security models. You will learn to recognize and categorize key types of vulnerabilities and associated attacks against today's organizations. You will explore in depth several past and recent breaches to learn how they were detected and what was done or could have been done to reduce the threat risk to the organization. Finally, you will explore the costs of data breaches through research studies and well known breaches. This course requires you to select and research a cybersecurity breach in the news today and apply your knowledge and skills from this course and previous cybersecurity courses to analyze the type of attack, attack timeline, vulnerable systems, and any missed opportunities. This project will be graded by your peers in the course. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the seventh and final course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cybersecurity Capstone: Breach Response Case Studies IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/cybersecurity-breach-case-studies . In this course, you will learn to: ● Apply incident response methodologies. ● Research and describe a watering hole attack. ● Research and describe ransomware threats and the consequences to organization. ● Research and describe 3rd party breaches and how they affect an organization. ● Research and describe the effects of a phishing attack. ● Research and describe a point of sale attack and approximate cost of data breaches. ● Perform a case study on a current cyber attack and breach.
Advanced System Security Topics
In this MOOC, we learn RBAC and ABAC access control to facilitate the specification and management of access policies. We learn examples of how RBAC is supported by modern systems such as Docker and AWS IAM. We learn XACML 3.0 and an ABAC implementation for controling secure access to web documents and network resources with attribute certificates, and XACML architecture components. We show how to exhance the data security with GeoEncryption, Secure Enhanced Geolocking, and R2D2 concepts which deliver data to right places via right path. We show how Google Map and Web Crytpo API can be integrated for encrypted document on web browser without download apps and associate them with geolocking area to restrict unauthorize and improper accesses.
Juniper Cloud Concepts and Open Source Technologies
In this course, you will learn fundamental cloud computing concepts. This course covers key benefits of cloud computing, cloud service models such as SaaS and IaaS; public, private and hybrid cloud deployment models and open-source cloud technologies. You will learn about Linux virtualization techniques, QEMU-KVM, Libvirt and popular cloud instance initialization approach cloud-init. This course covers the concepts of namespaces and how to connect them through Linux bridges and OpenvSwitch. You will also learn about containerization through Docker, Dockerfile and Docker networking.
Technical Support Case Studies and Capstone
This course allows you to show what you’ve learned in the previous IT Technical Support professional certification courses and apply that knowledge to realistic situations. The IT Technical Support Capstone leads you through a series of technical support case studies that require hands-on work to resolve. You will practice analyzing user help requests and troubleshooting various issues. You’ll demonstrate your knowledge of hardware, software, networking, security, and cloud computing. You’ll also demonstrate your understanding of escalation, levels of support, ticketing systems, and other support tools and systems. And along the way, you’ll show what you’ve learned about the essential communication and customer service skills for effective technical support. By the end of the course, you will better understand how to use your technical support skills in everyday professional settings. You’ll also be prepared to take the CompTIA ITF+ exam for certification.
Develop and Deploy Windows Applications on Google Cloud
Learn to deploy and run Microsoft Windows® applications on Google Cloud. Through lectures and hands-on labs, learn how to configure and run Microsoft Windows and Microsoft SQL Server in Compute Engine. You will also learn how to develop and deploy ASP.NET applications and deploy them to Compute Engine, App Engine, and Google Kubernetes Engine.
Data Encryption using AWS KMS From UST
Welcome to this Guided Project on Data Encryption using AWS KMS, From UST. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by their purpose, they partner with clients from design to operation. With this Guided Project from UST, you can quickly build in-demand job skills and expand your career opportunities in the Securities field by learning how to use AWS KMS for Cryptographic Operations. Join me as we explore different approaches to the Encryption / Decryption Process and learn how to create Symmetric and Asymmetric Customer Keys. Combining detailed explanations with practical experience, by the end of this project, you will be able to Encrypt/ Decrypt your sensitive data using the regional service, AWS KMS (Key Management Service). If you dream about working in high profile industry jobs as a Data Security specialist, this project is a great place to start. This is a beginner level project, and does not require any previous experience. Enroll now to get started!