img

Cyber Security Analyst

Starting strong with the foundations of cybersecurity, you then deep dive into the different types of cyber attacks. As you understand the attacks, you will learn to design the security controls needed to build a resilient system. Finally, if an attack happens, you practice responding to these incidents by referring to Incident Response Playbooks given to you as part of the program. In this last section you will also learn how to investigate these attacks.

| Author Level 1

0.0
(0) 0 Students

What You Will Learn

Starting strong with the foundations of cybersecurity, you then deep dive into the different types of cyber attacks. As you understand the attacks, you will learn to design the security controls needed to build a resilient system. Finally, if an attack happens, you practice responding to these incidents by referring to Incident Response Playbooks given to you as part of the program. In this last section you will also learn how to investigate these attacks.

Course Content

 

Module 1: Foundations Of Information Security

  • CIA Triad
  • Cybersecurity Risk Management 
  • Need for Security
  • IAAA – Identity Authentication 
  • Authorization Auditing
  • Cryptography
  • Enterprise Applications 
  • Network Security
  • OSI and TCP/IP Model
  • Wireshark
  • Zero Trust
  • Securing the Cloud
  • Security Compliance & Frameworks 
  • Application Security (Nessus, Metasploit)

 

Module 2: Understanding Cyber Attacks

  • MITRE ATT&CK Framework 
  • Threat Tactics
  • Malware
  • Attack Kill Chain 
  • Attack Vectors
  • Deep Dive Into the Dark Web 
  • Physical Attacks
  • Indicators of Compromise
  • Tactics Techniques and Procedures 
  • Attack Groups - Unit 8200, Nobelium, APT 29

 

Module 3: Designing Security Controls

  • Firewalls
  • Web Application Firewalls 
  • IDS/IPS
  • Antivirus & EDR 
  • Email Protection
  • Data Loss Prevention
  • Vulnerability Management 
  • Zero-Day Vulnerability
  • Patching
  • System Audit
  • Maintenance, Monitoring, and Analysis of Audit Logs
  • SIEM (Security Information and Event Management)
  • Incident Investigation
  • Threat Intelligence

 

Module 4: Security Operations & Incident Management

  • Incident Response and Playbooks 
  • NIST Framework
  • The Golden Hour
  • Log and Email Analysis 
  • Writing Incident Reports
  • Security Operations Centre – A Deep dive
  • SLAs KRIs, KPI
  • Maintenance, Monitoring, and Analysis of Audit Logs
  • Recovery from an Incident
  • Forensics

 

Module 5: Penetration Testing/Ethical Hacking

  • Introduction to Penetration Testing
  • OWASP
  • Techniques of Penetration Testing
  • Web Application Penetration Testing
  •  Infra Penetration Testing

No Data Found!

img
No Discussion Found

0.0

0 Reviews

5
0
4
0
3
0
2
0
1
0
Meet Your Instructor
video

Free

  • Course Duration
    4 Months
  • Course Level
    Medium
  • Student Enrolled
    0
  • Language
    English
This Course Includes
  • 0 Video Lectures
  • 0 Quizzes
  • 0 Assignments
  • 0 Downloadable Resources
  • Full Lifetime Access
  • Certificate Of Completion