Introduction To Cyber Security

0 out of 5 based on 0 customer ratings
(0 customer reviews)

$30.00

What will you achieve?

By the end of the course, you‘ll be able to…

  • Explain basic cyber security terminology; have skills for keeping up to date on cyber security issues; and be able to identify information assets.
  • Describe basic authentication mechanisms; have skills to improve their password security; and be aware of alternative authentication methods.
  • Identify main malware types; awareness of different malware propagation methods; and skills for preventing malware infections.
  • Describe cryptography terminology; be able to use cryptography for email; be aware of applications of cryptography.
  • Demonstrate understanding of firewalls, virtual private networks and network intrusion detection and prevention technologies.
  • Describe legal and regulatory issues relating to cyber security; and understand how to recover from security failures.
  • Apply basic risk analysis and management techniques.
Category: Tag:

Learn the essentials of cyber security and build your skills to better protect your digital information from security threats.

Explore the world of cyber security and develop the skills to stay safe

Modern life depends on online services, so having a better understanding of cyber security threats is vital.

On this eight-week course from The Open University and guided by Cory Doctorow, you’ll learn how to recognise online security threats that could harm you and explore the steps you can take to minimise your risk.

This course is supported by the UK Government’s National Cyber Security Programme, is NCSC Certified Training, and is IISP accredited.

Explore how to improve your network security and protect your data as it moves around the internet

Internet routers are designed to move data to its destination, which could take your data through several routers across the world. This creates vulnerabilities that allow that data to be copied.

On this course, you’ll discover tips and strategies to protect your data on a network, including firewalls and VPNs. You’ll also explore intrusion detection systems (IDS) and honeypots to detect attacks.

Assess the current threat landscape and how to protect against it

Our lives increasingly depend on digital services, which makes the internet an attractive target for criminals.

You’ll start this course by looking at the array of current threats to our information assets. You’ll assess the different vulnerable points at risk of a security breach, how threats exploit those vulnerabilities, and some countermeasures that you can use to guard against these threats.

Reviews

There are no reviews yet.

Be the first to review “Introduction To Cyber Security”

Your email address will not be published. Required fields are marked *