Cyber Security

PROGRAM NAME

Cyber Security

DURATION OF PROGRAM

40 HOURS

  • Define essential security principles
  • Explain common threats and vulnerabilities
  • Explain access management principles
  • Explain encryption methods and applications

  • Describe TCP/IP protocol vulnerabilities
  • Explain how network addresses impact network security
  • Describe network infrastructure and technologies
  • Set up a secure wireless SoHo network
  • Implement secure access technologies

  • Describe operating system security concepts
  • Demonstrate familiarity with appropriate endpoint tools that gather security assessment information
  • Verify that endpoint systems meet security policies and standards

  • Implement software and hardware updates
  • Interpret system logs
  • Structure the overall cloud-based solution
  • Demonstrate familiarity with malware removal

  • Explain vulnerability management
  • Use threat intelligence techniques to identify potential network vulnerabilities
  • Explain the importance of disaster recovery and business continuity planning

  • Monitor security events and know when escalation is required
  • Explain digital forensics and attack attribution processes
  • Explain the impact of compliance frameworks on incident handling
  • Describe the elements of cybersecurity incident response