Categories: Information Security
Overview
Gain the essential knowledge and expertise in network security and forensics.
In this Cybersecurity MicroMasters program, you will learn:
- Fundamentals of networks;
- Systems administration;
- How to protect computer networks and other systems by mitigating vulnerabilities and monitoring intrusions;
- How to perform digital forensic analysis of cybercrime by gathering information on the nature and extent of the attack for presentation in a court of law, as well as assessing the extent of the damage to an organization;
- Techniques of risk analysis;
- Risk assessment and vulnerability assessment.
Course Outcomes
- How to setup and secure basic computer systems and networks
- Information security risk management framework and methodologies
- How to implement network security solutions and detect intrusions
- How to conduct a digital forensics investigation admissible to a court
- To practice cybersecurity skills in real world scenarios
-
Cisco cyber security 210-255
This course includes the following topics
-
Lecture 2.11.0 Endpoint Threat Analysis and Computer Forensics
-
Lecture 2.21.1 Interpret the output report of a malware analysis tool such as AMP Threat Grid and Cuckoo Sandbox
-
Lecture 2.31.2 Describe these terms as they are defined in the CVSS 3.0
-
Lecture 2.41.3 Describe these terms as they are defined in the CVSS 3.0
-
Lecture 2.51.4 Define these items as they pertain to the Microsoft Windows file system
-
Lecture 2.61.5 Define these terms as they pertain to the Linux file system
-
Lecture 2.71.6 Compare and contrast three types of evidence
-
Lecture 2.81.7 Compare and contrast two types of image
-
Lecture 2.91.8 Describe the role of attribution in an investigation
-
Lecture 2.102.0 Network Intrusion Analysis
-
Lecture 2.112.1 Interpret basic regular expressions
-
Lecture 2.122.2 Describe the fields in these protocol headers as they relate to intrusion analysis
-
Lecture 2.132.3 Identify the elements from a NetFlow v5 record from a security event
-
Lecture 2.142.4 Identify these key elements in an intrusion from a given PCAP file
-
Lecture 2.152.5 Extract files from a TCP stream when given a PCAP file and Wireshark
-
Lecture 2.162.6 Interpret common artifact elements from an event to identify an alert
-
Lecture 2.172.7 Map the provided events to these source technologies
-
Lecture 2.182.8 Compare and contrast impact and no impact for these items
-
Lecture 2.192.9 Interpret a provided intrusion event and host profile to calculate the impact flag generated by Firepower Management Center (FMC)
-
Lecture 2.203.0 Incident Response
-
Lecture 2.213.1 Describe the elements that should be included in an incident response plan as stated in NIST.SP800-61 r2
-
Lecture 2.223.2 Map elements to these steps of analysis based on the NIST.SP800-61 r2
-
Lecture 2.233.3 Map the organization stakeholders against the NIST IR categories (C2M2, NIST.SP800-61 r2)
-
Lecture 2.243.4 Describe the goals of the given CSIRT
-
Lecture 2.253.5 Identify these elements used for network profiling
-
Lecture 2.263.6 Identify these elements used for server profiling
-
Lecture 2.273.7 Map data types to these compliance frameworks
-
Lecture 2.283.8 Identify data elements that must be protected with regards to a specific standard (PCI-DSS)
-
Lecture 2.294.0 Data and Event Analysis
-
Lecture 2.305.0 Incident Handling
-
Lecture 2.315.1 Classify intrusion events into these categories as defined by the Cyber Kill Chain Model
-
Lecture 2.325.2 Apply the NIST.SP800-61 r2 incident handling process to an event
-
Lecture 2.335.3 Define these activities as they relate to incident handling
-
Lecture 2.345.4 Describe these concepts as they are documented in NIST SP800-86
-
Lecture 2.355.5 Apply the VERIS schema categories to a given incident
-