Information Security

Sort options

Introduction to Cyber Attacks (Coursera)

This course provides learners with a baseline understanding of common cyber security threats, vulnerabilities, and risks. An overview of how basic cyber attacks are constructed and applied to real systems is also included. Examples include simple Unix kernel hacks, Internet worms, and Trojan horses in software utilities. Network attacks [...]

Introduction to Cybersecurity for Business (Coursera)

The world runs computers. From small to large businesses, from the CEO down to level 1 support staff, everyone uses computers. This course is designed to give you a practical perspective on computer security. This course approaches computer security in a way that anyone can understand. [...]

Microsoft SC-900 Exam Preparation and Practice (Coursera)

Apr 22nd 2024
Microsoft SC-900 Exam Preparation and Practice (Coursera)
Course Auditing
Categories
Effort
Languages
This course helps you practice your exam techniques and refresh your knowledge in all the key areas assessed in the Microsoft-certified Exam SC-900: Microsoft Security Compliance and Identity Fundamentals. You’ll test your knowledge in a series of practice exams mapped to all the main topics covered in the SC-900 [...]

Introduction to Cybersecurity Careers (Coursera)

Apr 22nd 2024
Introduction to Cybersecurity Careers (Coursera)
Course Auditing
Categories
Effort
Languages
There is a great demand for cybersecurity professionals and expected to continue into the foreseeable future. Thus making it the right time to launch into a cybersecurity career. This course gives an insight into the various career options in cybersecurity. It is designed to give you the knowledge required [...]

Cybersecurity Solutions and Microsoft Defender (Coursera)

Apr 22nd 2024
Cybersecurity Solutions and Microsoft Defender (Coursera)
Course Auditing
Categories
Effort
Languages
In this course, you’ll learn about the types of cloud security policies that protect against DDoS Attacks, Firewall Breaches, and Unauthorized Access. Explore tools like MS Defender for cloud, security information and event management (SICM) and security orchestration, automation, and response [...]

Cybersecurity Identity and Access Solutions using Azure AD (Coursera)

Upon completing the first three courses of the Professional Certificate, you should have some foundational knowledge about computers, operating systems, networking, and cyberthreats, all of which put you in a good position to explore cybersecurity in greater detail. In this course, you’ll explore the world of authorization and authentication, [...]

Cybersecurity Threat Vectors and Mitigation (Coursera)

This course provides a comprehensive overview of threat vectors and the strategies for mitigating them, and aims to equip you with the necessary skills and knowledge to safeguard against cyber threats. You’ll gain a deep understanding of the threat vectors used by attackers, discover encryption techniques, and explore different [...]

Introduction to IT Security (Coursera)

Students will learn about the security management process. They will examine risk and risk management, including quantitative and qualitative risk assessments. The course includes discussion of security control types and physical security controls. Students will explore all aspects of Identity and Access Management (IAM) including single-factor and multi-factor authentication, [...]

Foundations of Cybersecurity (Coursera)

Apr 22nd 2024
Foundations of Cybersecurity (Coursera)
Course Auditing
Categories
Effort
Languages
This is the first course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to prepare for an entry-level cybersecurity job. In this course, you will be introduced to the world of cybersecurity through an interactive curriculum developed by Google. You will identify [...]

Play It Safe: Manage Security Risks (Coursera)

Apr 22nd 2024
Play It Safe: Manage Security Risks (Coursera)
Course Auditing
Categories
Effort
Languages
This is the second course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the first Google Cybersecurity Certificate course.