IT Security: Defense against the digital dark arts

Course Feature
  • Cost
    Free
  • Provider
    Coursera
  • Certificate
    Paid Certification
  • Language
    English
  • Start Date
    10th Jul, 2023
  • Learners
    No Information
  • Duration
    32.00
  • Instructor
    Google
Next Course
3.5
1,201 Ratings
Learn how to protect your data and systems from malicious attacks with this comprehensive IT Security course. Gain an understanding of encryption algorithms, authentication systems, authorization, network security solutions, and more. Develop the skills to evaluate potential risks and create a culture of security in your organization.
Show All
Course Overview

❗The content presented here is sourced directly from Coursera platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [June 30th, 2023]

This course, IT Security: Defense against the digital dark arts, provides an overview of IT security concepts, tools, and best practices. Participants will gain an understanding of encryption algorithms and how they are used to safeguard data. Additionally, the course covers the three As of information security: authentication, authorization, and accounting. Network security solutions, ranging from firewalls to Wifi encryption options, will also be discussed. Finally, the course will provide an overview of a multi-layered, in-depth security architecture and recommendations on how to integrate a culture of security into an organization or team. Upon completion of the course, participants will be able to evaluate potential risks and recommend ways to reduce risk, as well as help others to grasp security concepts and protect themselves.

[Applications]
At the end of this course, participants should be able to apply the knowledge they have gained to create a secure IT environment. They should be able to identify potential threats and vulnerabilities, and recommend appropriate security measures to mitigate them. Participants should also be able to create a culture of security within their organization or team, and help others to understand and apply security concepts.

[Career Paths]
[Job Position Path]
The job position path recommended to learners of this course is IT Security Analyst. IT Security Analysts are responsible for designing, implementing, and maintaining security systems to protect an organization’s data and networks from cyber threats. They must have a deep understanding of security protocols, encryption algorithms, authentication systems, and network security solutions. They must also be able to evaluate potential risks and recommend ways to reduce risk.

[Development Trend]
The demand for IT Security Analysts is expected to grow significantly in the coming years as organizations become increasingly aware of the need for robust security systems. As the number of cyber threats continues to rise, organizations will need to invest in more sophisticated security solutions and personnel to protect their data and networks. Additionally, the development of new technologies such as artificial intelligence and machine learning will create new opportunities for IT Security Analysts to develop and implement more advanced security systems.

[Education Paths]
The recommended educational path for learners of this course is to pursue a degree in Information Security or Cybersecurity. This degree typically requires a combination of coursework in computer science, information systems, and security-related topics. The curriculum typically includes topics such as cryptography, network security, computer forensics, and ethical hacking. Students will also learn about the legal and ethical implications of security and privacy.

The development trend of this degree is to focus on the latest technologies and techniques in the field. This includes topics such as cloud security, mobile security, artificial intelligence, and machine learning. Students will also learn about the latest security tools and techniques, such as penetration testing, vulnerability scanning, and incident response. Additionally, the degree will focus on the development of soft skills, such as communication, problem-solving, and critical thinking.

Course Syllabus

Understanding Security Threats

Welcome to the IT Security course of the IT Support Professional Certificate! In the first week of this course, we will cover the basics of security in an IT environment. We will learn how to define and recognize security risks, vulnerabilities and threats. We'll identify the most common security attacks in an organization and understand how security revolves around the "CIA" principle. By the end of this module, you will know the types of malicious software, network attacks, client-side attacks, and the essential security terms you'll see in the workplace.

Pelcgbybtl (Cryptology)

The 3 A's of Cybersecurity: Authentication, Authorization, Accounting

In the second week of this course, we'll learn about cryptology. We'll explore different types of encryption practices and how they work. We'll show you the most common algorithms used in cryptography and how they've evolved over time. By the end of this module, you'll understand how symmetric encryption, asymmetric encryption, and hashing work; you'll also know how to choose the most appropriate cryptographic method for a scenario you may see in the workplace.

Securing Your Networks

In the third week of this course, we'll learn about the "three A's" in cybersecurity. No matter what type of tech role you're in, it's important to understand how authentication, authorization, and accounting work within an organization. By the end of this module, you'll be able to choose the most appropriate method of authentication, authorization, and level of access granted for users in an organization.

Defense in Depth

In the fourth week of this course, we'll learn about secure network architecture. It's important to know how to implement security measures on a network environment, so we'll show you some of the best practices to protect an organization's network. We'll learn about some of the risks of wireless networks and how to mitigate them. We'll also cover ways to monitor network traffic and read packet captures. By the end of this module, you'll understand how VPNs, proxies and reverse proxies work; why 802.1X is a super important for network protection; understand why WPA/WPA2 is better than WEP; and know how to use tcpdump to capture and analyze packets on a network. That's a lot of information, but well worth it for an IT Support Specialist to understand!

Creating a Company Culture for Security

In the fifth week of this course, we're going to go more in-depth into security defense. We'll cover ways to implement methods for system hardening, application hardening, and determine the policies for OS security. By the end of this module, you'll know why it's important to disable unnecessary components of a system, learn about host-based firewalls, setup anti-malware protection, implement disk encryption, and configure software patch management and application policies.

Prepare for Jobs in IT Support

Congratulations, you've made it to the final week in the course! In the last week of this course, we'll explore ways to create a company culture for security. It's important for any tech role to determine appropriate measures to meet the three goals of security. By the end of this module, you will develop a security plan for an organization to demonstrate the skills you've learned in this course. You're almost done, keep up the great work!
Show All
Recommended Courses
free computational-language-a-new-kind-of-science-1464
Computational Language: A New Kind of Science
2.0
World Science U 38 learners
Learn More
This course provides an introduction to the exciting new field of computational language, exploring the potential of AI and machine learning to revolutionize the way humans and computers communicate. Learn from Stephen Wolfram, the creator of Mathematica, as he shares his insights on the power of computational language.
free aruba-network-security-basics-1465
Aruba Network Security Basics
4.0
Udemy 1 learners
Learn More
Gain an understanding of Aruba Network Security fundamentals and how to protect against malicious attacks, including DDoS. Learn the basics to keep your network secure.
free aruba-mobility-basics-1466
Aruba Mobility Basics
4.5
Udemy 0 learners
Learn More
Gain an understanding of the fundamentals of Aruba Mobility, including WiFi, Radios, Radio Frequency, and other Wireless technologies. This course provides an introduction to the basics of these technologies.
intro-to-layer-3-solutions-1467
Intro to Layer 3 Solutions
1.5
Pluralsight 0 learners
Learn More
This course provides an introduction to Layer 3 Solutions, covering topics such as IPv4 Routing and VRRP. It is the fourth course in the ACSA certification path from Pluralsight.
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free IT Security: Defense against the digital dark arts courses!