Post job

The top 20 Securities courses you need to take

Securities is a good skill to learn if you want to become a principal examiner, securities trader, or information management officer. Here are the top courses to learn securities:

Advertising disclosure

1. Security Engineer

udacity

Gain the highly sought-after skills to protect an organization’s computer networks and systems from security threats or attacks...

2. Security Analyst

udacity

Meet the growing demand for cybersecurity professionals by gaining the skills to protect an organization’s computer networks and systems...

3. Security Architect

udacity

Meet the growing demand for security architects and learn the skills required to advance your cybersecurity career. You will master the skills necessary to become a successful security architect. Learn core strategies and implementation elements of security infrastructure design and management at an enterprise level...

4. Enterprise Security

udacity

Meet the growing demand for enterprise security engineers and learn the foundational skills of security engineering within an enterprise setting...

5. Zero Trust Security

udacity

Companies around the world are facing constant and evolving cyber attacks, so it’s imperative that they find talent with the dynamic skills to address these pressing issues...

6. JavaScript Security

coursera

In this Specialization, we will investigate, prevent, and resolve JavaScript-related attacks and learn how to build safer JavaScript applications. JavaScript is a fundamental technology for building web applications and is also popular for building server-side, desktop, and even mobile applications. Most of this learning Specialization will cover front-end JavaScript; however, we will also consider Node.js. After completing this Specialization, you will understand the diverse threats and protections of the JavaScript world...

7. Data Security

coursera

If you are an associate-level cybersecurity analyst who is working in security operation centers, this course will help you explore data type categories in context to network security analytics. By the end of the course, you will be able to: • Explain the data that is available to the network security analysis •Describe the various types of data used in monitoring network security • Describe the deployment and use of SIEMs to collect, sort, process, prioritize, store, and report alarms • Describe the functions of SOAR platforms and features of Cisco SecureX •Describe the Security Onion Open Source security monitoring tool • Explain how packet capture data is stored in the PCAP format and the storage requirements for full packet capture. • Describe packet capture usage and benefits for investigating security incidents • Describe packet captures using tools such as Tcpdump • Describe session data content and provide an example of session data •Describe transaction data content and provide an example of transaction data z • Describe alert data content and provide an example of alert data •Describe other types of NSM data (extracted content, statistical data, and metadata) •Explain the need to correlate NSM data and provide an example •Describe the Information Security CIA triad • Understand PII as it relates to information security • Describe compliance regulations and their effects on an organization • Describe intellectual property and the importance of protecting it • Use various tool capabilities of the Security Onion Linux distribution To be successful in this course, you should have the following background: 1. Skills and knowledge equivalent to those learned in Implementing and Administering Cisco Solutions (CCNA) v1.0 course 2. Familiarity with Ethernet and TCP/IP networking 3. Working knowledge of the Windows and Linux operating systems 4. Familiarity with basics of networking security concepts...

8. Hardware Security

coursera

In this course, we will study security and trust from the hardware perspective. Upon completing the course, students will understand the vulnerabilities in current digital system design flow and the physical attacks to these systems. They will learn that security starts from hardware design and be familiar with the tools and skills to build secure and trusted hardware...

9. OS Security

coursera

This course provides you with the opportunity to learn about OS security. It examines both Windows and Linux operating systems. The career skills acquired in the course introduce the understanding of OS operating system security and its importance in operating system support. At the end of the course, you will be able to: - Explore operating system firewalls. - Demonstrate the use of Operating System logs. - Explore Operating system permissions. Software requirements: Windows and Linux...

10. Cyber Security: OS Security

udemy
4.6
(126)

This is a basic introduction to operating system security. The operating system (OS) provides the foundation upon which applications are built. The OS facilitates applications by providing an interface to hardware and services such as printing, networking, and file systems. The OS mediates access to hardware - ensuring that hardware is shared fairly among all applications. By controlling access to hardware, the OS protects the integrity of the secondary storage that is used by applications to store data. But the OS can be hacked. How can you prevent this? In this course you will learn various techniques you can use to increase your OS security. These techniques can be applied to any OS, regardless of whether it is Windows, Mac OS X or Linux.  Some techniques include:  Anti-Malware: Scans the file system and removes any malware, Anti-Virus: Scans the file system and removes any virus. If you are new to Cyber Security or just want to improve your OS Security, this course is for you. It is a beginner course which has no prior requirements. You will learn how an OS can be compromised (including demos from a hackers perspective) and what you can do to prevent this. The internet is full of danger. Do you want to be more secure? want to prevent becoming a victim? this course is for you. It will teach you the basic techniques from both a defensive and an offensive perspective. You will learn how a hacker targets your system and how you can prevent getting hacked...

11. Security Awareness Training

coursera

The security of an organization is of the utmost importance and every member of the organization's staff plays a vital role in defending against cyber threats. One of the best ways to protect the organization is to institute a company-wide security-awareness training initiative. This course is a complete foundational security awareness training program that covers a wide array of topics for nearly every type of end-user and learner level. The content is designed to allow organizations to be able to provide a comprehensive training program to help them protect their information assets against threats. This training lasts approximately 2 hours and was designed to be engaging and is based on real scenarios staff may face. The training is modular and does not have to be completed in one sitting. Topics included in this course are as follows: • Importance of Security • Data and Account Security • Passwords • Networking and Mobile Security • Malware • Social Engineering...

12. Secure Coding Practices

coursera

This Specialization is intended for software developers of any level who are not yet fluent with secure coding and programming techniques.Through four courses, you will cover the principles of secure coding, concepts of threat modeling and cryptography and exploit vulnerabilities in both C/C++ and Java languages, which will prepare you to think like a hacker and protect your organizations information. The courses provide ample practice activities including exploiting WebGoat, an OWASP project designed to teach penetration testing...

13. Secure Software Design

coursera

Information security is an extremely important topic in our world today. As individuals, we seek to protect our personal information while the corporations we work for have to protect suppliers, customers, and company assets. Creating secure software requires implementing secure practices as early in the software development lifecycle (SDLC) as possible.\n\nThis Specialization focuses on ensuring security as part of software design and is for anyone with some workplace experience in software development who needs the background, perspective, and skills to recognize important security aspects of software design.\n\nYou’ll consider secure design for multiple SDLC models, software architecture considerations, and design patterns. You’ll understand how to identify and implement secure design when considering databases, UML, unit testing, and ethics. Mindsets and attitudes of successful designers—and hackers—are presented as well as project successes and failures.\n\nAlways at the core of front-end design will be user experience and you will have the opportunity to ensure clean and effective user interfaces that also serve to provide the best security. Back-end development topics such as database design are also covered...

14. Security Analyst Fundamentals

coursera

There are a growing number of exciting, well-paying jobs in today’s security industry that do not require a traditional college degree. Forbes estimates that there will be as many as 3.5 million unfilled positions in the industry worldwide by 2021! One position with a severe shortage of skills is as a cybersecurity analyst.\n\nThroughout this specialization, you will learn concepts around digital forensics, penetration testing and incident response. You will learn about threat intelligence and tools to gather data to prevent an attack or in the event your organization is attacked. You will have the opportunity to review some of the largest breach cases and try your hand at reporting on a real world breach.\n\nThe content creators and instructors are architects , Security Operation Center (SOC) analysts, and distinguished engineers who work with cybersecurity in their day to day lives at IBM with a worldwide perspective. They will share their skills which they need to secure IBM and its clients security systems.\n\nThe completion of this specialization also makes you eligible to earn the System Analyst Fundamentals IBM digital badge. More information about the badge can be found here:\n\nhttps://www.youracclaim.com/org/ibm/badge/security-analyst-fundamentals...

15. Managing Network Security

coursera

Almost every organization uses computer networks to share their information and to support their business operations. When we allow network access to data it is exposed to threats from inside and outside of the organization. This course examines the threats associated with using internal and external networks and how to manage the protection of information when it’s accessible via networks. In this course, a learner will be able to: ● Describe the threats to data from information communication technology (ICT) ● Identify the issues and practices associated with managing network security ● Identify the practices, tools, and methodologies associated with assessing network security ● Describe the components of an effective network security program...

16. AWS: Infrastructure Security

coursera

AWS: Infrastructure Security Course is the second course of Exam Prep SCS-C02: AWS Certified Security – Specialty Specialization. This course assists learners to design security controls for edge services such as AWS WAF and AWS Shield. This course is basically divided into two modules and each module is further segmented by Lessons and Video Lectures. This course facilitates learners with approximately 3:00-3:30 Hours of Video lectures that provide both Theory and Hands-On knowledge. Also, Graded and Ungraded Quizzes are provided with every module in order to test the ability of learners. Module 1: Network Security Controls: VPC Components Module 2: Network Security Controls: VPC Peering and Endpoints Module 3: Security Controls for Edge Services in AWS Two years of experience in configuring VPC infrastructure. Candidates being certified with AWS Solutions Architect Associate can prepare for this course and appear for the Security specialty exam. By the end of this course, a learner will be able to: - Implement VPC security mechanisms in AWS. - Determine solutions to produce desired network behavior in AWS. - Explore AWS services to scan vulnerabilities in compute workloads...

17. Cloud Application Security

coursera

After completing the course, the student should be able to do the following: ● List and describe the OWASP Top 10 vulnerabilities. ● Identify methods to provide cloud security assurance as part of the development life cycle, e.g. in a continuous delivery environment. ● List and describe the different types of virtualization or sandboxing used to protect cloud applications at either the server or client. ● Describe the application of authentication factors and federated identity solutions in cloud client and server authentication. ● Given a cloud application, explain where and how the necessary crypto keys, passwords, and other security secrets should be stored and distributed...

18. Cloud Computing Security

coursera

In this MOOC, we will learn Cloud Computing basics using AWS as an example, We will guide you to create AWS account, planning AWS resources for your cloud systems, create AWS EC2 instances, access them and configure the popular LAMP web services with MySQL database. We will guide you to create user accounts for your programmer or operators using AWS Identify and Access management GUI, Register your domain name and setup DNS entry for your servers using AWS Route 53 in 22 mintues! and show you how to use AWS Command Line interface to create and managing instances and services programmatically. We then introduce AWS Load balancing feature, create load balancing cluster for scalability and reliability. We also demonstrate how to diagnose the problem introduced by the health check and firewall restriction conflicts. By the end of this course, you should be able to create your own web cluster with mysql databases, setup your users with credentials to manage your AWS resources/virtual machines either through their management control interface or using AWS CLI API using scripts. You will also learn the best practice in cloud security and debugging service interaction issues may arise in the cloud systems...

19. Cloud Data Security

coursera

This course gives learners an opportunity to explore data security in the cloud. In this course, learners will: * Dive into the data services offered by cloud providers and compare their security features. * Analyze a data breach and trace it back to the vulnerability that made it possible. * Learn about database injection and aggregation attacks. * Follow the life cycle of a data item and its relationship to privacy and integrity. * Associate modern privacy requirements with US and European laws...

20. International Security Management

coursera

In this MOOC you will learn about the colorful and diverse international security landscape, and gain insights into challenging topics including Open Source Intelligence, serious organised crime and illicit trade. You will also meet stakeholders from different sectors and backgrounds. We recorded our videos at different locations in Europe to also give you an insight into the original environment of our contributing experts. You will realize that the style and focus of the various presentations will differ from one week to the other. We feel that this is a big asset! And yes, we also have men in suits and uniforms.....

Jobs that use Securities