Introduction to Cybersecurity

Course description

Internet has led to widespread and drastic changes in our lives. Due to its reach and coverage, more and more processes and activities in organizations large and small are shifting online. Banking and communication sectors are just a couple of glaring examples of this development. However, the ease of use brought about by computers has brought with it a significant rise in malicious attacks on digital devices and software systems. With increased dependence on computers and internet, organizations are constantly exposed to high levels of business, operational and strategic risks. Hence, it is a challenge for these organizations to protect their data and systems from unauthorized access. This foundation program is geared towards generating and enhancing awareness about cybersecurity challenges and the concepts of cybersecurity and cyber ethics among the stake holders to help them become responsible cyber citizens and participate safely and securely in the rapidly evolving information age society.

Course outcomes


Upon the completion of this course, students will be able to:

• Analyze and resolve security issues in networks and computer systems to secure an IT infrastructure
• Design, develop, test and evaluate secure software
• Develop policies and procedures to manage enterprise security risks
• Evaluate and communicate the human role in security systems with an emphasis on ethics, social engineering vulnerabilities and training
• Interpret and forensically investigate security incidents
• Examine secure software development practices
• Understand principles of web security

Course contents


Click the down arrow icon [ 🔽 ] to expand and collapse the course topics.

🔽 1 h 04 min | Introduction to Cyberspace
  • History of internet
  • Introduction to cyber crime
  • Malware and its type
  • Kinds of cyber crime
🔽 0 h 28 min | Cybersecurity Techniques
  • Authentication
  • Encryption
  • Digital signatures
  • Antivirus
  • Firewall
  • Steganography
🔽 0 h 38 min | Investigating Cyber Crimes
  • Computer forensics
  • Why should we report cyber crime?
🔽 0 h 44 min | Recent Cybersecurity Attacks
  • Some recent cyber crime incidents
🔽 0 h 28 min | Guidelines for Secure Password Two Step Verification and using free Antivirus
  • Guidelines for setting secure password
  • Using password manager
  • What is a password manager?
  • Why you should use it?
  • How does it work?
  • Some popular password managers
  • Enabling two-step verification
🔽 0 h 24 min | Wireless Security
  • Major issues with WLAN
🔽 0 h 38 min | Email and Social Media Security
  • General tips on using social networking platforms safely
  • Posting personal details
  • Friends, followers and contacts
  • Status updates
  • Sharing online content
  • Revealing your location
  • Sharing videos and photos
  • Instant chats
  • Joining and creating groups, events and communities
  • Email security tips
🔽 0 h 39 min | Smartphone Security Guidelines
  • Platforms, setup and installation
🔽 0 h 35 min | Cybersecurity Policies and Legal Issues
  • Cybersecurity workforce act of 2014
  • International cybersecurity policies
  • Cybersecurity in the context of developing countries

 

This course includes:


    5 h 36 min recorded video

    Downloadable resources (books and articles)

    One year access

    Access on mobile and TV

    Advanced Level

    Certificate of completion

Self-paced

$55
1 year of access
This course does not have any sections.
Share this Course