Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Cybersecurity Foundations Course
Module 1. Introduction to Cybersecurity
Introduction to Cybersecurity
Recording for Week 1 (70:55)
Recording for Week 2 (108:24)
Security Principles and Best Practices
Legal and Ethical Aspects of Cybersecurity
Introduction to Risk Assessment
Recording for Week 3 (118:33)
Module 2. Cryptography
Basics of Cryptography
Encryption Algorithms and Techniques
Quiz
Recording for Week 4 (100:37)
Recording for Week 5 - Encryption Practicals (131:57)
Assignment 1
Key Management Lifecycle
Understanding the CA Authority
Module 3. Access Control and Identity Management
Access Control and Types
Identity and Access Management (IAM)
Recording for Week 6 (114:38)
Module 4. Introduction to Network Security
Understaning Network Architecture and Protocols
Recording for Week 7 (120:26)
Assignment 2
Fortifying Defense- Firewalls, IDS, and IPS
Recording for Week 8 Pt 1 & 2 (121:38)
Secure Network Principles and Strategies
Ensuring Confidentiality VPNs and Encryption
Recording for Week 9 (121:31)
Module 5. Secure Software Development
Introduction to Secure Software Development
Penetration Testing & Vulnerability Scanning
OWASP Top 10
Recording for Week 10 (84:55)
Recording for Week 10 pt 2 (66:12)
Recording Week 11 (66:12)
Recording for Week 12 ( Wireshark Practicals) (135:33)
Module 6. Incident Response and Recovery
Incident Response Planning
Handling Security Incidents
Business Continuity and Disaster Recovery
Recording Week 13 (62:30)
Section summary
Module 7. Introduction to Cloud Computing
Cloud Computing Overview (135:33)
Security Challenges in the CLoud
Cloud Security Best Practices
Cloud Computing Use Cases
Week 14 Recording (149:28)
Module 8. Risk Management
Introduction to Risk Management
Introdution to Risk Assessment
Week 15 Recording (106:49)
Asset and Risk Valuation
Cost Benefit Analysis (CBA)
Week 16 Recording (139:42)
Module 9. Risk Management Framework (RMF)
Introduction to RMF
RMF 7 Step Process
Recording for Week 17 (44:55)
Section Summary
Module 10. NIST Cybersecurity Framework (CSF)
Introduction to NIST CSF
NIST CSF Compliance Tiers
CSF v.1.1 vs CSFv2.0
Section summary
Module 11. FedRAMP
Introduction to FedRAMP
FedRAMP Authorization Process
Module 12. ISO27001
Introduction to ISO27001
Module 13. Physical Security in Cybersecurity
Physical Security
Final Exam
Final Exam for Graduation
Teach online with
Introdution to Risk Assessment
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock