Back to Courses

Security Courses - Page 11

Showing results 101-110 of 173
Cryptography
Welcome to Cryptography! Cryptography is the practice and study of techniques for securing communications in the presence of third parties. You will learn how to protect information in order to ensure its integrity, confidentiality, authenticity, and non-repudiation. You will come out with a basic understanding of cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure. Course Objectives 1. Apply the fundamental concepts of cryptography 2. Describe the difference between symmetric and asymmetric cryptography 3. Define the basic requirements for cryptography 4. Identify processes to support secure protocols 5. Describe the process for implementing cryptographic systems 6. Define key management concepts 7. Define Public Key Infrastructure 8. Identify processes for key administration and validation 9. Describe the implementation of secure protocols
Penetration Testing, Incident Response and Forensics
This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will learn about the different phases of penetration testing, how to gather data for your penetration test and popular penetration testing tools. Furthermore, you will learn the phases of an incident response, important documentation to collect, and the components of an incident response policy and team. Finally, you will learn key steps in the forensic process and important data to collect. This course also gives you a first look at scripting and the importance to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the fifth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Penetration Testing, Incident Response and Forensics IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/penetration-testing-incident-response-and-forensics. In this course you will learn to: • Describe penetration testing tools and the benefits to an organization • Describe a deep dive into incident response techniques and tools • Describe digital forensics and digital evidence. • Discuss the power of scripting.
Access Controls
Welcome to Access Controls! The Access Controls Course provides information pertaining to specify what users are permitted to do, the resources they are allowed to access, and what operations they are able to perform on a system. Access Controls help managers limit and monitor systems use at a user level or group membership. You will understand the different access control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability. The Access Controls course provides information pertaining to specifying what users are permitted to do, the resources they are allowed to access, and what operations they are able to perform on a system. Access Controls help managers limit and monitor systems use at a user level, and is usually predefined based on authority level or group membership. You will understand the different access control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability. Objectives 1. Describe how to implement Authentication mechanisms 2. Identify and operate internetwork trust architectures 3. Describe the process of administering identity management life cycle 4. Implement the different types of access controls (Subject/Object based)
Validating Policies for Terraform on Google Cloud
This is a self-paced lab that takes place in the Google Cloud console. In this lab, you will learn how to validate policies for Terraform.
Systems and Application Security
Welcome to Systems and Application Security Course! In the Systems and Application Security Course, you will gain an understanding of computer code that can be described as harmful or malicious. Both technical and non-technical attacks will be discussed. You will learn how an organization can protect itself from these attacks. You will learn concepts in endpoint device security, cloud infrastructure security, securing big data systems, and securing virtual environments. Objectives 1. Identify malicious code activity 2. Describe malicious code and the various countermeasures 3. Describe the processes for operating endpoint device security 4. Define mobile device management processes 5. Describe the process for configuring cloud security 6. Explain the process for securing big data systems 7. Summarize the process for securing virtual environments
Cybersecurity for Data Science
This course aims to help anyone interested in data science understand the cybersecurity risks and the tools/techniques that can be used to mitigate those risks. We will cover the distinctions between confidentiality, integrity, and availability, introduce learners to relevant cybersecurity tools and techniques including cryptographic tools, software resources, and policies that will be essential to data science. We will explore key tools and techniques for authentication and access control so producers, curators, and users of data can help ensure the security and privacy of the data. This course can be taken for academic credit as part of CU Boulder’s Master of Science in Data Science (MS-DS) degree offered on the Coursera platform. The MS-DS is an interdisciplinary degree that brings together faculty from CU Boulder’s departments of Applied Mathematics, Computer Science, Information Science, and others. With performance-based admissions and no application process, the MS-DS is ideal for individuals with a broad range of undergraduate education and/or professional experience in computer science, information science, mathematics, and statistics. Learn more about the MS-DS program at https://www.coursera.org/degrees/master-of-science-data-science-boulder.
Blockchain: Foundations and Use Cases
This course is the definitive introduction to blockchain for both the developer and non-developer audience. Beyond the technology, this course will introduce you to some of the philosophy behind decentralization and why there is so much excitement around it. Join ConsenSys Academy and course instructor Nick Nelson in this rich-media introduction to the foundations of blockchain. During the first three modules, you'll be introduced to blockchain and the technology behind it. In module four, we'll go beyond bitcoin and delve deeper into a next-generation blockchain called Ethereum to introduce you to what modern blockchains can do. The use cases featured in the final module are drawn from among the businesses in ConsenSys portfolio. We believe we're uniquely positioned to present you with a valuable behind-the-scenes look at the people and companies working in this space to help give you a better understanding of the business side of blockchain. Together, we'll examine businesses use cases, hear from industry leaders, and give you the opportunity to develop and analyze a use case yourself. With this course, not only will you be the one who is able to explain blockchain to your colleagues, you'll be well on your way to making educated business decisions with your new, foundational understanding of the technology.
Management
This course will introduce you to cybersecurity leadership and management. Drawing on industry standards, frameworks and models, you will explore the key objective elements of cybersecurity leadership. Cybersecurity leadership and management are two high-level competences required to successfully administer a cybersecurity division that produces the essential level of security, trust and stability (STS) demanded by an organization. Although leadership and management are prerequisite expertise for all information systems security officers (ISSO) and/or chief information security officers (CISO), they must always be intentionally cultivated. Using industry standards, frameworks and models as guidance, this learning path will focus on the key objective elements (KOE) by discussing the information security strategies' alignment with the organizational strategy, regulatory systems and operational excellence.
OWASP Top 10 - Risks 6-10
In this course, we will examine Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). We’ll use demos, graphics and real-life examples to help you understand the details of each of these risks.
Introduction to Cybersecurity Foundations
Most introductory or beginner level cybersecurity courses are not truly beginner level. Most of them assume some level of technical competence and expect that cybersecurity is not your first technical job role. However, as I've successfully mentored people coming from fields such as nursing, aviation (an airline pilot!), and real estate, I've learned that these people are underserved as far a true introduction. This Learning Path is an answer to that gap.