CS: Systems, Security & Networking

Sort options

Previous OWASP Risks (Coursera)

In this course, we will examine three very relevant security risks that were merged into larger topics in the OWASP Top Ten 2021 list. It’s still important to know the details of how these risks work. We will explore XML External Entities (XXE), Cross-Site Scripting (XSS) and Insecure [...]

OWASP Top 10 - Risks 6-10 (Coursera)

In this course, we will examine Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). We’ll use demos, graphics and real-life examples to help you understand the details of each of these [...]

OWASP Top 10 - Welcome and Risks 1-5 (Coursera)

In this course, we will look at the OWASP organization and what its purpose is. We’ll dive into the details of how they create the Top Ten list: where it comes from, how they calculate the severity of each risk and how they determine where each risk ranks. We [...]

In the Trenches: Security Operations Center (Coursera)

May 13th 2024
In the Trenches: Security Operations Center (Coursera)
Course Auditing
Categories
Effort
Languages
Cyber-attacks, breaches, and incidents continue to grow. The sophistication and complexity of these attacks continue to evolve. More than ever organizations need to plan, prepare, and defend against a potential cyber incident. Security Operation Centers (SOCs) act as an organization's front-line defense against cyber incidents. SOC analyst accomplishes this [...]

Introduction to the Threat Intelligence Lifecycle (Coursera)

May 13th 2024
Introduction to the Threat Intelligence Lifecycle (Coursera)
Course Auditing
Categories
Effort
Languages
Today, we are faced with the increasing challenges of dealing with more aggressive and persistent threat actors, while being inundated with information, which is full of misinformation and false flags across multiple, unconnected systems. With information coming from such a wide variety of sources, how do you tell what [...]

Introduction to Cybersecurity Essentials (Coursera)

May 13th 2024
Introduction to Cybersecurity Essentials (Coursera)
Course Auditing
Categories
Effort
Languages
Build key skills needed to recognize common security threats and risks. Discover the characteristics of cyber-attacks and learn how organizations employ best practices to guard against them. Designed specifically for beginners and those who are interested in a Cyber Analyst I or an entry-level Cloud & Security Engineer role, [...]

Splunk Knowledge Manager 101 (Coursera)

May 13th 2024
Splunk Knowledge Manager 101 (Coursera)
Course Auditing
Categories
Effort
Languages
This course will introduce you to the basics of machine data, Splunk’s architecture, and how to navigate the Splunk Web interface. You will gain fundamental knowledge for defining, creating, and using fields in searches. You will learn about the different types of knowledge objects and how to create knowledge [...]

Splunk Knowledge Manager 103 (Coursera)

May 13th 2024
Splunk Knowledge Manager 103 (Coursera)
Course Auditing
Categories
Effort
Languages
In this course, you will go beyond dashboard basics and learn about Dashboard Studio's underlying framework, the dashboard development process from prototyping and wireframing to troubleshooting as well as adding visualizations, dynamic coloring and drilldowns.

Splunk Knowledge Manager 102 (Coursera)

May 13th 2024
Splunk Knowledge Manager 102 (Coursera)
Course Auditing
Categories
Effort
Languages
In this course, you will learn how fields are extracted and how to create regex and delimited field extractions. You will upload and define lookups, create automatic lookups, and use advanced lookup options. You will learn about datasets, designing data models, and using the Pivot editor. You’ll improve search [...]

Introduction to Privacy - Part 3 (Coursera)

Part 3 of the Privacy Fundamentals explores information security and data protection and how to manage a security breach. We will also take a look at continual improvement which includes understanding performance, exploring metrics, different audit methodologies and more.