Back to Courses

Security Courses - Page 6

Showing results 51-60 of 173
JavaScript Security Part 3
This course covers Serverless Javascript and Web Developer Desktop Security.
Security Governance & Compliance
Students are introduced to the field of cyber security with a focus on the domain of security & risk management. Topics include the fundamental concepts and goals of cybersecurity (the CIA triad), security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Introduction to AWS Identity and Access Management
Security should be your first priority when developing cloud native applications. The goal of this course is to provide you with foundational knowledge and skills that will enable you to grow in your use of both AWS IAM and the rest of the AWS ecosystem. Throughout the course, the focus will be on the base-level knowledge needed for understanding the functionality of IAM, and simple ways to implement its usage. We start by introducing you to some background concepts needed to understand how and why identity and access management are necessary, and then go on to show you the first level of AWS IAM components. Through the rest of the course, you will see deeper dives into those and other concepts. The class closes by providing best practices and troubleshooting tips and tools. While progressing through the course, make sure you are taking advantage of the activities, assessments, and provided notes. They will be great for reinforcing the concepts covered during that week, as well as providing great locations to bookmark for faster reference as you continue growing and learning after the course. We expect that you have basic knowledge of AWS already. Some examples of concepts you should be familiar with are: you should know the basics of the AWS Global infrastructure, like what regions and availability zones are. You should also understand what an Amazon EC2 instance is, what Amazon S3 is, what a VPC is, as well as other basic AWS terminology.
Managing Cybersecurity Incidents and Disasters
Most organizations plan for routine operations, but what happens when unexpected events overtake the routine? This course examines contingency planning used to prepare for and manage non-normal operations, including cybersecurity incidents – like hacking attempts, web site defacement, denial of service attacks, information disclosures; a well as other natural and man-made cybersecurity disasters. In this course, a learner will be able to: ● Define and describe the components of a cybersecurity contingency planning program ● Identify the components and structure of an effective cybersecurity incident response program ● Identify the components and structure of an effective cybersecurity disaster recovery program ● Define and describe recommended contingency strategies including data backup and recovery and continuity of cybersecurity operations.
Operating System Foundations
In this course, we take a look at what an actual operating system is. People often confuse operating systems with browsers and many other things. We take a look at Windows versus Linux versus MacOS and discuss how these operating systems evolved. We also get into some technical detail about the components that make up an operating system.
Microsoft Azure Management Tools and Security Solutions
Microsoft Azure offers a wide range of services to deploy your applications. To keep control of your environment and to make deployments easier, it also offers a wide array of management tools and services. In this course, you will be introduced to these tools and services and you will be asked to help choose the best one for a given business scenario. Some modules cover software development processes and services. You will learn about cloud monitoring solutions for your applications and infrastructure. As well as picking the right Microsoft Azure management tool depending on your technical needs. When you have completed this course, you will be able to choose the right serverless compute technology, Azure IoT service, or Azure Artificial Intelligence service. Having a good security strategy is essential in today's digital world. Every application and service, whether on-premises or in the cloud, needs to be designed with security in mind. Security needs to happen at the application level, at the data level, and the network level. You will learn about the various Microsoft Azure services you can use to help ensure that your cloud resources are safe, secure, and trusted. When you have completed this course, you will be able to identify security threats in Microsoft Azure, make security recommendations, and detect and respond to events using security and event management. From a developer perspective, you will look at how to secure your secrets and ensure that they are not exposed. You will also examine network security scenarios such as firewalling, network security groups, and protecting yourself from distributed denial of service attacks. You will learn how to build a complete network security solution that brings all these tools together to secure your Microsoft Azure deployments and resources. When you have completed this course, you will be able to choose the best Microsoft Azure tools and services for a given business scenario. You will also be able to describe how to protect the workloads that you run both in the cloud and in your on-premises datacenter. This beginner-level course is suitable for IT personnel who are just beginning to work with Microsoft Azure and want to learn about Microsoft Azure offerings and get hands-on experience with the product. This course can help you prepare for AZ-900: Microsoft Azure Fundamentals exam. This is the second course in a four-course program that prepares you to take the AZ-900 certification exam. This course teaches you the core concepts and skills that are assessed in the Microsoft Azure management tools, and security solutions exam domains. To be successful in this course, you need to have basic computer literacy and proficiency in the English language. You should be familiar with basic computing concepts and terminology, general technology concepts, including concepts of networking, storage, compute, application support, and application development. You should also be familiar with the concept of application programming interfaces, or APIs. It is beneficial to have a high-level familiarity with relevant Microsoft products such as Dynamics 365 and Office 365.
Cybersecurity Roles, Processes & Operating System Security
This course gives you the background needed to understand basic Cybersecurity around people. process and technology. You will learn: ● Understand the key cybersecurity roles within an Organization. ● List key cybersecurity processes and an example of each process. ● Describe the architecture, file systems, and basic commands for multiple operating systems including Windows, Mac/OS, Linux and Mobile. ● Understand the concept of Virtualization as it relates to cybersecurity Finally, you will begin to learn about organizations and resources to further research cybersecurity issues in the Modern era. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the second course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cybersecurity Roles, Processes & Operating System Security IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/cybersecurity-roles-processes-operating-system-security
Protecting APIs with Apigee X and Cloud Armor
This is a self-paced lab that takes place in the Google Cloud console. In this lab, you use an Apigee X threat protection policy and Cloud Armor to protect your APIs.
Introduction to Risk Management
In this course, you will learn about risk assessment techniques and how to implement a number of strategies that will ensure the protection of assets. You will learn about the relationship between assets, vulnerabilities, threats, and risks. You will also engage with a number of current case studies in the industry that illustrate the material. You will leave the course with skills relating to threat modeling and business continuity planning that have direct applications at your current job or in your future career.
Cybersecurity Foundations for Risk Management
In order to manage the cybersecurity function business, you must first understand its language and its environment. This course covers the foundations of cybersecurity, including threats and vulnerabilities as well as the tools, technologies, and strategies used to manage it. After completing this course, a learner will be able to: ● Define key concepts and terminology in Cybersecurity ● Identify threats to cybersecurity ● Identify strategies to identify and remediate vulnerabilities in information assets ● Identify the systemic components (including personnel) necessary for an effective cybersecurity program