Introduction to Cyber Security (FutureLearn)

Introduction to Cyber Security (FutureLearn)
Course Auditing
Categories
Effort
Certification
Languages
The course does not assume any prior knowledge of computer security and can be enjoyed by anyone interested in improving the security of their digital information.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Introduction to Cyber Security (FutureLearn)
Discover essential cyber security knowledge and skills, and learn how you can better protect your digital life. Explore the world of cyber security and develop the skills needed to stay safe. Modern life depends on online services, so having a better understanding of cyber security threats is vital. On this course, guided by Cory Doctorow, you’ll learn how to recognise online security threats that could harm you and explore the steps you can take to minimise your risk.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

The course will improve your online safety in the context of the wider world, introducing concepts like malware, trojan virus, network security, cryptography, identity theft, and risk management.

The course is supported by the UK Government’s National Cyber Security Programme, is GCHQ Certified Training and IISP accredited.


What topics will you cover?

- Threat landscape: terminology, cyber security threats, keeping up to date

- Authentication: access control, passwords, two-factor authentication

- Malware: types of malware, attack vectors, preventing infection

- Networking and communications: fundamentals, security challenges, standards

- Cryptography: symmetric and asymmetric cryptography, applications

- Network security: firewalls, virtual private networks, intrusion detection / prevention

- When your defences fail: cyber security laws, recovering from attacks

- Managing security risks: risk analysis and management


What will you achieve?

By the end of the course, you'll be able to...

- Explain basic cyber security terminology; have skills for keeping up to date on cyber security issues; and be able to identify information assets.

- Describe basic authentication mechanisms; have skills to improve their password security; and be aware of alternative authentication methods.

- Identify main malware types; awareness of different malware propagation methods; and skills for preventing malware infections.

- Explain basic networking concepts; be aware of network security challenges; and have knowledge of key networking standards.

- Describe cryptography terminology; be able to use cryptography for email; be aware of applications of cryptography.

- Demonstrate understanding of firewalls, virtual private networks and network intrusion detection and prevention technologies.

- Describe legal and regulatory issues relating to cyber security; and understand how to recover from security failures.

- Apply basic risk analysis and management techniques.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
119.00 EUR
The course does not assume any prior knowledge of computer security and can be enjoyed by anyone interested in improving the security of their digital information.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.