Have a question?
Message sent Close
4.38 out of 5
4.38
54 reviews on Udemy

Comprehensive Introduction to Cyber Security

Learn Cyber Security with this comprehensive and up-to-date introductory course
Instructor:
Talence Security
11,480 students enrolled
English
Understand security issues
Understand the threat landscape (What?)
Understand the attackers (Who? Why?)
Understand attacks and common scenarios (How?)
Understand the defensive security
Perspective if you want to work in the IT/Cyber Security (Bonus)

Through this course, we will give you a comprehensive introduction to Cyber Security.

If you already have computer prerequisites, this will undoubtedly be useful, but it is not mandatory.

Indeed, we will explain all the technical concepts, the level will therefore always be accessible to all.

In the first chapter, we first discuss the landscape and share some real-world observations.

We will highlight the rise of sophisticated and targeted attacks and we will see that well-funded states are capable of compromising any system.

It will also be noted that the theft and resale of data are also on the rise and that it is, in addition, more complex to detect malicious activity.

Next, we will discuss the about the zero-days business and what cyber criminals are currently doing for profit.

In the second chapter, we will analyze the threats.

Then we will explain who the attackers are, what their motivations are and their targets.

We will analyze how the attackers carry out their attacks against you, or your organization in the fourth chapter.

To this intend, we will introduce two important model, the first one is the “Cyber Kill Chain” and the second is the MITRE ATT&CK framework.

Through the fifth chapter, we will study real world attack scenarios, to understand how organizations are compromised by attackers.

Understanding these typical scenarios is crucial to learn how to defend your organization, or yourself as an individual, but it is also useful for testing your actual level of security and the reactions to these attacks, for evaluating the detection and response capabilities.

We will also study a real APT case, the attack campaign named “Epic Turla”, in this chapter.

Then we will end this chapter by discussing detection and mitigation techniques, so that you can prevent or at least detect these attacks.

Finally, we will look back and draw conclusions on everything we have learned in this course, and we will discuss the perspectives for the future.

You can view and review the lecture materials indefinitely, like an on-demand channel.
Definitely! If you have an internet connection, courses on Udemy are available on any device at any time. If you don't have an internet connection, some instructors also let their students download course lectures. That's up to the instructor though, so make sure you get on their good side!
4.4
4.4 out of 5
54 Ratings

Detailed Rating

Stars 5
35
Stars 4
8
Stars 3
8
Stars 2
1
Stars 1
1
84b355955ab4c83617a77f4e2fcee085
30-Day Money-Back Guarantee

Includes

5 hours on-demand video
Full lifetime access
Access on mobile and TV
Certificate of Completion

External Links May Contain Affiliate Links read more

Join our Telegram Channel To Get Latest Notification & Course Updates!
Join Our Telegram For FREE Courses & Canva PremiumJOIN NOW