Back to Courses

Security Courses - Page 13

Showing results 121-130 of 173
In the Trenches: Security Operations Center
Cyber-attacks, breaches, and incidents continue to grow. The sophistication and complexity of these attacks continue to evolve. More than ever organizations need to plan, prepare, and defend against a potential cyber incident. Security Operation Centers (SOCs) act as an organization's front-line defense against cyber incidents. SOC analyst accomplishes this by monitoring and responding to network and host anomalies, performing an in-depth analysis of suspicious events, and when necessary, aiding in forensic investigations. This course is designed to be a primer for anyone planning on taking the EC-Council CSA course. We will discuss the structure, organization, and general daily activities of SOC analysts. We will also look at several defensive tools including SEIMs, IDS, and IPS. We will talk about event monitoring and vulnerability management. Finally, we will talk about what to expect when an incident happens.
Network Security & Database Vulnerabilities
This course gives you the background needed to understand basic network security. You will learn the about Local Area Networks, TCP/IP, the OSI Framework and routing basics. You will learn how networking affects security systems within an organization. You will learn the network components that guard an organization from cybersecurity attacks. In addition to networking, you will learn about database vulnerabilities and the tools/knowledge needed to research a database vulnerability for a variety of databases including SQL Injection, Oracle, Mongo and Couch. You will learn about various security breach types associated with databases and organizations that define standards and provide tools for cybersecurity professionals. This course is intended for anyone who wants to gain a basic understanding of Network Security/Database Vulnerabilities or as the fourth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst.
Cyber Threat Intelligence
This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will understand network defensive tactics, define network access control and use network monitoring tools. You will understand data protection risks and explore mobile endpoint protection. Finally you will recognize various scanning technologies, application security vulnerabilities and threat intelligence platforms. This course also gives you hands on access to cybersecurity tools important to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the sixth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cyber Threat Intelligence IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/cyber-threat-intelligence. In this course, you will learn to: • Describe examples of network defensive tactics. • Discuss data loss prevention and endpoint protection concepts and tools. • Explore a data loss prevention tool and learn how to classify data in your database environment. • Describe security vulnerability scanning technologies and tools. • Recognize application security threats and common vulnerabilities. • Identify the key concepts around threat intelligence. • Explore a SIEM product and review suspicious alerts and how to take action.
The GRC Approach to Managing Cybersecurity
Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets. In this course, a learner will be able to: ● Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management. ● Describe best practices in risk management including the domains of risk assessment and risk treatment. ● Describe the structure and content of Cybersecurity-related strategy, plans, and planning ● Identify the key components and methodologies of Cybersecurity policies and policy development ● Discuss the role of performance measures as a method to assess and improve GRC programs
A General Approach to Risk Management
Every organization uses its information to support its business operations. When there are threats in the internal and external environments, they create the risk of information loss or damage. This course examines the design and construction of a risk management program, including policies and plans, to support the identification and treatment of risk to the organization’s information assets.
Cyber Incident Response
The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high level, as well as allow them to build important technical skills through the hands-on labs and projects. This course starts with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This course is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.
Introduction to Python for Cybersecurity
This course it the first part of the Python for Cybersecurity Specialization. Learners will get an introduction and overview of the course format and learning objectives.
C++ Lab Content
Explore the C and C++ languages. Look at the specificity of the C/C++ languages and how this impacts security, ways C/C++ can interact with the external world, error handling, the execution environment and much more.
Networking and Security Architecture with VMware NSX
This 8 week online course equips learners with the basics of network virtualization with VMware NSX. To get the most of this course, you should have familiarity with generic IT concepts of routing, switching, firewalling, disaster recovery, business continuity, cloud and security. At the end of the course, you will be able to: • Understand network virtualization basics • Describe NSX business value and use cases • Explain how NSX is different from traditional networking • Summarize networking and security solution architecture with VMware NSX around these key areas: + Micro-segmentation + Automation with OpenStack + Automation with VMware vRealize Automation + Disaster Recovery and Business Continuity + Operational Transformation • Demonstrate understanding through hands-on experience • Develop a learning plan for network virtualization certification If you are new to network virtualization, download our Network Virtualization for Dummies guide. http://learn.vmware.com/36350_NSX_ITAutomation_Reg?src=af_5acfd24cebb90&cid=70134000001YR9b All Hands on Labs referenced in this course are OPTIONAL and available for FREE. Direct links to free labs can be found on the Resources Tab or you can access our full library at https://labs.hol.vmware.com/HOL/catalogs/catalog/877
Palo Alto Networks Cybersecurity Foundation
Palo Alto Networks Cybersecurity Foundation Course Description: In this course, students will learn fundamental principles associated with the current cybersecurity landscape and identify concepts required to recognize and potentially mitigate attacks against enterprise networks as well as mission critical infrastructure. Students will also learn how to initially setup and configure security zones, authentication, and policies on a next generation firewall. Learning Objectives: Upon completion of this course, students will be able to: Upon completion of this course students will be able to perform the following: • Discover modern computing trends and application threat vectors. • Configure a network interface and test for connectivity. • Identify cloud computing and software-as-a-service (SaaS) application challenges. • Explore recent cyberattacks and their impact on business. • Review attacker profiles, motivations and the Cyber-Attack Lifecycle. • Recognize high-profile cybersecurity attacks and Advanced Persistent Threats. • Identify malware types, vulnerabilities, exploits, spamming and phishing attacks. • Configure and test a malware analysis security profile. • Describe how bots and botnets are used to attack enterprise networks. • Explore Zero Trust design principles, architecture, capabilities, and implementation. • Review perimeter network security strategies, policies, models, and trust boundaries. • Setup and configure inside, outside and DMZ security zones on a NGFW. • Create and test an authentication policy on a next generation firewall. • Review capabilities of the Security Operating Platform and components. • Explore how to secure the enterprise with NGFW and Traps endpoint protection. • Discover how to secure the cloud with Prisma Access, SaaS, and Cloud. • Examine how to secure the future with Cortex Data Lake and XDR. • Apply two-factor authentication on the next generation firewall (NGFW). • Configure the NGFW to allow only trusted applications.