Cybersecurity Compliance and System Administration (edX)

Cybersecurity Compliance and System Administration (edX)
Course Auditing
Categories
Effort
Certification
Languages
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybersecurity Compliance and System Administration (edX)
Build the background needed to understand key cybersecurity compliance and industry standards. The knowledge gained in this course is critical for any cybersecurity role you would like to acquire or grow into within an organization. You will also learn about how to secure your systems through an understanding of basic server administration concepts. In this course you will hear from IBM Cybersecurity specialists who will share their expertise from supporting some of the world’s largest organizations.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Various compliance and industry standards will be discussed including standards from the National Institute of Standards and Technology (NIST), Center of Internet (CIS) controls and International Organization for Standardization (ISO).

Global considerations will be addressed around the General Data Protection Regulation (GDPR).

Data protection regulations concerning personal data including phone number, credit card information and other sensitive data for healthcare and credit cards are reviewed.

You will learn the basic commands for user and server administration as it relates to information security. You will need this skill to be able to understand vulnerabilities within your organizations operating systems.

You will learn the concepts of endpoint security and patch management. Both of these topics are important to keep systems current to avoid cybersecurity risks against an organization.

Finally you will learn in depth skills around cryptography and encryption to understand how these concepts affect software within a company.

This course is part of the IBM Cybersecurity Fundamentals Professional Certificate.


What you'll learn

- Describe the challenges organizations face which require compliance and regulation.

- Describe the key privacy and data protection requirements for GDPR.

- Define the three rules established as standards for the Health Insurance Portability and Accountability Act (HIPAA).

- Describe the Payment Card Industry Data Security Standard (PCI DSS).

- Describe the differences between basic, foundational and organizational Center for Internet Security (CIS) controls.

- Describe the basics of endpoint protection and response.

- Understand why patching is important to avoid cybersecurity threats.

- Describe the principle of least privileges.

- Describe Windows and Linux security management considerations.

- Define cryptography and encryption.

- Define common pitfalls of cryptography.


Syllabus


Module 1: Compliance Frameworks and Industry Standards

In this module you will learn the importance of understanding compliance frameworks and industry standards as it relates to Cybersecurity. You will learn about and investigate additional resources from the National Institute of Standards and Technology, the American Institute of CPAs and the Center for Internet Security. You will learn different industry standards for Healthcare and the Payment Card industries.


Module 2: Client System Administration, Endpoint Protection and Patching

In this module you will learn about client system administration, endpoint protection and patching. You will learn the differences between endpoint protection; endpoint protection and detection; and unified endpoint management. You will learn what patching is and the patching process most organizations execute to secure their environments from threats.


Module 3: Server and User Administration

In this module you will learn about user management for Windows and Linux. You will also learn about security vulnerabilities for both operating systems and key components that you should be aware of as you develop skill in the Cybersecurity industry.


Module 4: Cryptography and Compliance Pitfalls

In this module you will learn about cryptography and encryption through the eyes of a penetration tester. You will learn about common pitfalls organizations face with cryptography especially when developing products. You will learn the different digital states of data including Data at Rest, Data in Use and Data in Transit. You will learn about hashing and how it relates to encryption



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
132.00 EUR

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.