Course
Information Technology
Continuing Education

Introduction to IT Security

23 Hours

Estimated learning time

Self-Paced

Progress at your own speed

Popular course

A popular course among students

About the Course

Description

Students will learn about the security management process. They will examine risk and risk management, including quantitative and qualitative risk assessments. The course includes discussion of security control types and physical security controls. Students will explore all aspects of Identity and Access Management (IAM) including single-factor and multi-factor authentication, account and access control, single sign-on and federation. Students will learn to harden endpoint devices including mobile and IoT devices. Students explore cryptography including symmetric and asymmetric encryption, hashing and digital signatures, and using Public Key Infrastructure (PKI) to create and manage certificates. Students explore network security including defense in depth, firewalls, IDS/IPS, wireless security, remote access, and cloud computing. Students explore vulnerability management, ethical hacking, and compliance. Then they learn about attackers, social engineering, malware, software/network attacks, wireless and password attacks. Students learn about incident response, forensics, and planning for business continuity. Labs encourage students to apply security concepts to their personal lives, practice applying security to networks, and even include hacking and forensic simulations. At the end of the course, students will complete a capstone project to demonstrate mastery of course objectives and use for personal branding.

This course is part of program

You can only buy it along with program.

Sections

Schedule

Asynchronous

Delivery method

Online

Deliverables

  • Hone Important Skills

    Total Upgrade

    Such as Mobile Security, Risk Management, Computer Security Incident Management, Network Security