• Post category:StudyBullet-7
  • Reading time:3 mins read


Gain a basic understanding of Cyber Security topics

What you will learn

You’ll learn the Fundamentals of Cyber Security

You’ll learn about different types of Threat Actors

You’ll learn about different types of Attacks that are carried out

You’ll learn about Threat Mitigation & Control Types

You’ll learn about Incident Response

Description

In this course we will start with the basics and key Terms. Then we will learn about malwares and various types of malwares. Then we will learn what social engineering attacks are and different types of social engineering attacks carried out by bad actors. Once we’re done with that, then we will learn about the security policies and procedures and organization should follow.

In Section 2, we will learn about the Information Technology control, Information Technology types and Information Technology categories based on functionality. We’ll learn about Defense in depth/layered approach and Identity management (also known as IAM in short). We’ll also cover a few key terms in Section 2 and we’ll learn about patch management, patch management tasks, what data is, data management, System Hardening and System Hardening activities, Change control, Purpose of Change control and change control flow diagram.


Get Instant Notification of New Courses on our Telegram channel.


We’ll also learn about asset management, asset management lifecycle, Data management, states of data, data classification and information lifecycle. Lastly we’ll cover encryption, importance of encryption, cryptography, types of encryption – symmetric encryption and asymmetric, factors influencing encryption, incident response. goals of incident response and security training

At the end of each section, we’ll summarize everything we learnt so far. I sincerely hope that you’ll find this course useful in understanding the fundamentals of Cyber Security. Please feel free to write a review and i will do my best to improve the content quality. Happy learning.

English
language

Content

CyberSecurity Fundamentals

Fundamentals of Cyber Security
Threat Actors and Types of Attacks
Security Policies and Procedures

CyberSecurity Threat mitigation Methods

Information Technology Control, Data mgmt, asset mgmt, and system hardening
Encryption, Cryptography, Types of encryption and Incident Response