Course

IBM SkillsBuild - Enterprise Security in Practice

Self-paced

$295 Enroll

Full course description

Objective

A survey course, exposing the learner to hands-on experience in cybersecurity threats.

 

Badge

Earn IBM's Enterprise Security in Practice badge

 

Audience

This course is only available to people affiliated with Illinois Tech

 

Credit

None, this is a not-for-credit course

 

Prerequisites

Basic IT Literacy skills

 

Scope

  • Cyber-protection techniques
  • Attack vectors per industry
  • Penetration testing tools
  • Key cybersecurity roles
  • Real-world use cases

 

Learning outcomes

  • Analyze the motivations behind cyber attacks and their impact on various industries and organizations.
  • Evaluate the benefits of a cyber resilience framework in detecting and responding to cybersecurity threats.
  • Compare the methods by which cyber criminals gain access to critical assets (DDoS, malware, ransomware, phishing, misconfiguration, SQL injection, watering hole, brute force, and physical access).
  • Understand the tools used by penetration testers and ethical hackers (network CLI tools, telnet, SSH, Nmap, Wireshark, and many others).
  • Identify the unique security challenges brought by the widespread adoption of technologies (mobile, IoT, applications, and data) in the enterprise race for digital transformation