Siirry suoraan sisältöön

CyberDefence Professional (8 op)

Toteutuksen tunnus: TT00EU28-3002

Toteutuksen perustiedot


Ajoitus

01.01.2022 - 31.07.2023

Opintopistemäärä

8 op

Virtuaaliosuus

8 op

Toteutustapa

Etäopetus

Yksikkö

ICT ja tuotantotalous

Toimipiste

Karaportti 2

Opetuskielet

  • Englanti

Paikat

0 - 1000

Koulutus

  • Tieto- ja viestintätekniikan tutkinto-ohjelma

Opettaja

  • Virve Prami

Vastuuopettaja

Janne Salonen

Ryhmät

  • ATX22TV
    NonStop virtuaaliopinnot vuosi 2022

Tavoitteet

TestOut CyberDefense Pro will help you teach students how to monitor and respond to traffic both proactively and analytically, using hands-on labs that challenge with high-stake scenarios they’ll face on the job. It covers the most up-to-date tools, like Burp Suite, Wireshark, Metaspoit, Ettercap, and Nmap, to learn job skills used by Incident Responders, Threat Intelligence Analysts, and Cybersecurity Analysts in and out of Security Operations Centers (SOC).

Sisältö

INTRODUCTION
Introduction to TestOut CyberDefense Pro

THREAT INTELLIGENCE
Penetration Testing Process and Types
Threat Hunting
Organizational Security
Security Controls

RISK MITIGATION
Risk Identification Process
Risk Calculation
Risk Communication and Training

SOCIAL AND PHYSICAL SECURITY
Social Engineering
Physical Security
Countermeasures and Prevention

RECONNAISSANCE
Reconnaissance Overview
Reconnaissance Countermeasures
Scanning

ENUMERATION
Enumeration Overview
Enumeration Countermeasures

VULNERABILITY MANAGEMENT
Vulnerability Assessment
Vulnerability Management Life Cycle
Vulnerability Scoring Systems
Vulnerability Analysis

IDENTITY AND ACCESS MANAGEMENT SECURITY (IAM)
Identity and Access Management Security
Privilege Escalation
Identity and Access Management Threats
Certificate Management

CYBERSECURITY THREATS
Malware
Combat Malware
Sniffing
Session Hijacking

INFRASTRUCTURE SECURITY
Intrusion Detection Systems
Firewalls
Honeypots and DNS Sinkholes
Web Servers
Network Access
Web Applications
Specialized Technology

WIRELESS AND IOT SECURITY
Wireless Security
Bluetooth Security
Mobile Device Security
Cloud Security
Internet of Things Security

INFRASTRUCTURE ANALYSIS
Hardware Analysis
Security Information and Event Management (SIEM)
Log Review
Asset Management
Supply Chain Management
Change Management
Virtualization Management

SOFTWARE ASSURANCE
Software Development Overview
Automation

DATA ANALYSIS
Data Analysis and Protection
Hashing
Digital Forensics
Email Analysis

INCIDENT RESPONSE
Incident Response - Preparation
Incident Response - Detection and Containment
Incident Response - Eradication and Recovery
Indicators of Compromise

TESTOUT CYBERDEFENSE PRO PRACTICE EXAMS
Prepare for TestOut CyberDefense Pro Certification
TestOut CyberDefense Pro Domain Review

Aika ja paikka

Workpace is in TestOut LabSim environment and course can be done in own pace.

Oppimateriaalit

All of material is online in.

Opetusmenetelmät

Course is 100% online (Self-study) course.

TestOut CyberDefense Pro will make life easy for students with our turnkey, plug-n-play courseware that gives you all the learning materials you need in a safe, contained environment that works great for traditional, hybrid, and online learning. You won’t need to worry about downloads, setting up and scoring labs.

With an Internet connection and a Mac or PC, students can access over a hundred different up-to-date topics and over 50 up-to-date software and tools covering:

Incident response
Security operations and monitoring
Threat and vulnerability management
Software and systems security
Compliance and assessments
And much more

Harjoittelu- ja työelämäyhteistyö

N/A

Tenttien ajankohdat ja uusintamahdollisuudet

Can be find online.

Kansainvälisyys

N/A

Toteutuksen valinnaiset suoritustavat

N/A

Opiskelijan ajankäyttö ja kuormitus

It's up to Student her-/himself.

Sisällön jaksotus

It's up to Student her-/himself.

Lisätietoja opiskelijoille

Coming May 18, 2021. Pre-release access available April 20, 2021.

Arviointiasteikko

Hyväksytty/Hylätty

Arviointikriteeri, hyväksytty/hylätty

Grading pass/fail.

Lisätiedot

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.