Back to Courses

Computer Security And Networks Courses - Page 9

Showing results 81-90 of 277
IoT Networking
This course builds on the first two courses in this series: IoT Devices and IoT Communications. Here you will begin to learn enterprise IoT. Enterprise networks, from first-hop access to backend IoT services are critical because they allow your IoT devices to reach the Internet and achieve their true intelligence. IoT places extreme demands on first-hop access - ultra-dense deployments challenge spectrum allocation, the need to provide strong segmentation yet let devices reach into IoT services such as gateways and databases. During this week you will begin to learn about these challenges, and the underlying protocols and technologies of wired networks that can help you to address them.
Configure and Verify EIGRP
Welcome to the CCNA 1.7: Configuring and Verifying EIGRP. This project is the seventh in a CCNA learning series that is designed to help you acquire the hands-on skills required to pass the CCNA certification exam. In this 2-hour guided project, you will configure EIGRP on Cisco routers, troubleshoot EIGRP connectivity, and verify EIGRP routes on Cisco routers.
Architecting with Google Kubernetes Engine: Production
In this course, "Architecting with Google Kubernetes Engine: Production," you'll learn about Kubernetes and Google Kubernetes Engine (GKE) security; logging and monitoring; and using Google Cloud managed storage and database services from within GKE. This is the final course of the Architecting with Google Kubernetes Engine series. After completing this course, enroll in the Reliable Google Cloud Infrastructure: Design and Process course or the Hybrid Cloud Infrastructure Foundations with Anthos course.
Cloud Application Security
After completing the course, the student should be able to do the following: ● List and describe the OWASP Top 10 vulnerabilities. ● Identify methods to provide cloud security assurance as part of the development life cycle, e.g. in a continuous delivery environment. ● List and describe the different types of virtualization or sandboxing used to protect cloud applications at either the server or client. ● Describe the application of authentication factors and federated identity solutions in cloud client and server authentication. ● Given a cloud application, explain where and how the necessary crypto keys, passwords, and other security secrets should be stored and distributed.
Peer-to-Peer Protocols and Local Area Networks
In this course, we discuss peer-to-peer protocols and local area networks. Part one in this course is to answer the question of how does a peer-to-peer protocol deliver reliable data transfer service across unreliable transmission lines or networks. We focus on several medium access control protocols and their performance analysis. In the second part, we discuss how medium access control protocols coordinate the access to the communication channel so that information gets through from a source to a destination in the same broadcast local area network. We further discuss local area network and wireless LAN.
Introduction to Automated Analysis
This course introduces state-of-the-art techniques for automated analysis. Automated analysis encompasses both approaches to automatically generate a very large number of tests to check whether programs meet requirements, and also means by which it is possible to *prove* that software meets requirements and that it is free from certain commonly-occurring defects, such as divide-by-zero, overflow/underflow, deadlock, race-condition freedom, buffer/array overflow, uncaught exceptions, and several other commonly-occurring bugs that can lead to program failures or security problems. The learner will become familiar with the fundamental theory and applications of such approaches, and apply a variety of automated analysis techniques on example programs. After completing this course, a learner will be able to: - Understand the foundations of automated verification: randomization and symbolic representations - Distinguish the strengths and weaknesses of random testing, symbolic analysis, static analysis, and model checking - Use a variety of state-of-the-art static analysis and automated testing tools for automated verification - Create executable requirements as an oracle suitable for automated testing and symbolic analysis - Understand how the choice of oracle affects fault-finding for automated analysis strategies. - Use automated testing to achieve full mutation coverage - Create a test plan that utilizes both manually-written tests and automated tests towards maximizing rigor, minimizing effort and time, and minimizing test costs. This course is intended for learners interested in understanding the principles of automation and the application of tools for analysis and testing of software This knowledge would benefit several typical roles: Software Engineer, Software Engineer in Test, Test Automation Engineer, DevOps Engineer, Software Developer, Programmer, Computer Enthusiast. We expect that you have some familiarity with the Software development Life-Cycle, an understanding of the fundamentals of software testing, similar to what is covered in the Introduction to Software Testing and Black-box and White-Box Testing Courses. Familiarity with an object-oriented language such as Java or ability to pick-up Java syntax quickly to write and modify code, and willingness to use tools and IDEs are assumed.
Configure and Verify NAT on Cisco routers
Welcome to the CCNA 1.9: Configure and Verify NAT on Cisco routers. This project is the ninth in a CCNA learning series that is designed to help you acquire the hands-on skills required to pass the CCNA certification exam. In this 2-hour guided project, you will configure static and dynamic Network Address Translation (NAT) on Cisco routers, you will also setup NAT overloading with Port Address Translation (PAT), and verify NAT configuration on Cisco routers.
Managing Cybersecurity Incidents and Disasters
Most organizations plan for routine operations, but what happens when unexpected events overtake the routine? This course examines contingency planning used to prepare for and manage non-normal operations, including cybersecurity incidents – like hacking attempts, web site defacement, denial of service attacks, information disclosures; a well as other natural and man-made cybersecurity disasters. In this course, a learner will be able to: ● Define and describe the components of a cybersecurity contingency planning program ● Identify the components and structure of an effective cybersecurity incident response program ● Identify the components and structure of an effective cybersecurity disaster recovery program ● Define and describe recommended contingency strategies including data backup and recovery and continuity of cybersecurity operations.
Aruba Mobility Basics
In Aruba Mobility Basics, you will learn how Radio Frequency (RF) works! You will compare the differences between a wired and a wireless network, identify WLAN organizations that set Wi-Fi standards and the basics of radio communication. This course introduces you to what goes into setting up a wireless network and how wireless functions at a basic level without requiring any technical experience. Typical candidates for this course are individuals who are new to networking and want to learn the basics of wireless networking.
Hacking and Patching
In this MOOC, you will learn how to hack web apps with command injection vulnerabilities in a web site of your AWS Linux instance. You will learn how to search valuable information on a typical Linux systems with LAMP services, and deposit and hide Trojans for future exploitation. You will learn how to patch these web apps with input validation using regular expression. You will learn a security design pattern to avoid introducing injection vulnerabilities by input validation and replacing generic system calls with specific function calls. You will learn how to hack web apps with SQL injection vulnerabilities and retrieve user profile information and passwords. You will learn how to patch them with input validation and SQL parameter binding. You will learn the hacking methodology, Nessus tool for scanning vulnerabilities, Kali Linux for penetration testing, and Metasploit Framework for gaining access to vulnerable Windows Systems, deploying keylogger, and perform Remote VNC server injection. You will learn security in memory systems and virtual memory layout, and understand buffer overflow attacks and their defenses. You will learn how to clone a Kali instance with AWS P2 GPU support and perform hashcat password cracking using dictionary attacks and known pattern mask attacks.