Johns Hopkins University
Advanced Cybersecurity Techniques
Johns Hopkins University

Advanced Cybersecurity Techniques

Jason Crossland

Instructor: Jason Crossland

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

32 hours to complete
3 weeks at 10 hours a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

32 hours to complete
3 weeks at 10 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Learn to identify and exploit vulnerabilities in mobile devices, networks, and web applications.

  • Master the use of ethical hacking frameworks to systematically assess and mitigate security threats.

  • Develop effective countermeasures to mitigate DNS, Wi-Fi, and protocol-based cyberattacks.

Details to know

Earn a career certificate

Add to your LinkedIn profile

Recently updated!

October 2024

Assessments

15 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder

Build your subject-matter expertise

This course is part of the Introduction to Ethical Hacking Specialization
When you enroll in this course, you'll also be enrolled in this Specialization.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 6 modules in this course

This course delves into advanced ethical hacking techniques and security vulnerabilities in mobile devices, networks, and web applications. Participants will explore critical threats, such as the NSO three-stage attack on iOS, various DNS attacks, and common web exploitation risks. Utilizing the MITRE ATT&CK Enterprise Framework and ethical hacking labs, students will develop practical skills in penetration testing and vulnerability assessment. By the end, they will be equipped to identify and mitigate security risks effectively in diverse environments.

What's included

4 readings

Discusses the concepts and methodologies for exploiting mobile device platforms.

What's included

4 videos6 readings3 assignments

Discusses the goals, objectives, methods/approaches, and tools used in the scanning and reconnaissance phase.

What's included

6 videos3 readings3 assignments

Discusses the goals, objectives, methods/approaches, and tools used to conduct network exploitation activities. Covers the importance of why network exploitation is done and how to “sniff” certain data objects.

What's included

9 videos2 readings3 assignments

Discusses the Top Ten Open Web Application Security Project (OWASP) attacks, approaches, methodologies, and tools used in web application security.

What's included

5 videos3 readings3 assignments

Discusses the most common and current techniques/methods for gaining access to wireless networks, IEEE, and 802.11 protocols for connection, handshake, and authentication. Covers beacons, probes, tactics and tools used for WEP, WPA, WPA2, & WPA3.

What's included

8 videos4 readings3 assignments

Instructor

Jason Crossland
Johns Hopkins University
3 Courses14 learners

Offered by

Recommended if you're interested in Security

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions