Fundamentals of Computer Network Security Specialization

开始时间: 12/21/2023 持续时间: Approximately 4 months to complete Suggested pace of 4 hours/week

所在平台: Coursera专项课程

课程类别: 计算机科学

大学或机构: CourseraNew

课程主页: https://www.coursera.org/specializations/computer-network-security

课程评论:没有评论

第一个写评论        关注课程

课程详情

This specialization in intended for IT professionals, computer programmers, managers, IT security professionals who like to move up ladder, who are seeking to develop network system security skills. Through four courses, we will cover the Design and Analyze Secure Networked Systems, Develop Secure Programs with Basic Cryptography and Crypto API, Hacking and Patching Web Applications, Perform Penetration Testing, and Secure Networked Systems with Firewall and IDS, which will prepare you to perform tasks as Cyber Security Engineer, IT Security Analyst, and Cyber Security Analyst. The learning outcomes of this specialization include: you should be able to create public/private keys, certificate requests, install/sign/verify them for web server and client authentication, secure emails, and code signing. you should be able to write secure web apps with Crypto API to implement the confidentiality, integrity, and availability basic security services. you should be able to hack web applications with vulnerabilities and patch them. you should be able to apply penetration testing tool to exploit vulnerable systems. you should be able to crack passwords given the hashes in password file using AWS P2 GPU. you should be able to configure firewall and IDS for secure network systems you should be able to specify effective security policies and implement efficient enforcement procedures by applying security design principles for securing network systems.

计算机网络安全性专业基础知识:该专业适用于希望晋升网络系统安全技能的IT专业人员,计算机程序员,经理,IT安全专业人员。通过四门课程,我们将涵盖设计和分析安全网络系统,使用基本密码术和加密API开发安全程序,黑客和修补Web应用程序,执行渗透测试以及使用防火墙和IDS的安全网络系统,这将为您做好准备担任网络安全工程师,IT安全分析师和网络安全分析师的任务。 该专业的学习成果包括: 您应该能够创建公用/专用密钥,证书请求,安装/签名/验证它们以用于Web服务器和客户端身份验证,安全电子邮件和代码签名。 您应该能够使用Crypto API编写安全的Web应用,以实现机密性,完整性和可用性基本安全服务。 您应该能够破解具有漏洞的Web应用程序并对其进行修补。 您应该能够应用渗透测试工具来利用易受攻击的系统。 您应该能够使用AWS P2 GPU破解密码文件中的哈希值。 您应该能够为安全的网络系统配置防火墙和IDS 您应该能够应用安全设计原则来保护网络系统,从而指定有效的安全策略并实施有效的强制执行程序。

课程大纲

Course Link: https://www.coursera.org/learn/design-secure-networked-systems

Name:Design and Analyze Secure Networked Systems

Description:Offered by University of Colorado System. In this MOOC, we will learn the basic cyber security concepts, how to identify ... Enroll for free.

Course Link: https://www.coursera.org/learn/basic-cryptography-and-crypto-api

Name:Basic Cryptography and Programming with Crypto API

Description:Offered by University of Colorado System. In this MOOC, we will learn the basic concepts and principles of crytography, apply basic ... Enroll for free.

Course Link: https://www.coursera.org/learn/hacking-patching

Name:Hacking and Patching

Description:Offered by University of Colorado System. In this MOOC, you will learn how to hack web apps with command injection vulnerabilities in a web ... Enroll for free.

Course Link: https://www.coursera.org/learn/secure-networked-system-with-firewall-ids

Name:Secure Networked System with Firewall and IDS

Description:Offered by University of Colorado System. In this MOOC, we will focus on learning how network systems are secured using firewalls and IDS. ... Enroll for free.

课程评论(0条)

课程简介

Launch you career in cyber security-Master security principles and tools for securing your networks, systems, and data.

课程标签

计算机网络 网络安全 计算机网络安全 计算机网络安全专项课程

0人关注该课程

主题相关的课程