IBM
Penetration Testing, Threat Hunting, and Cryptography
IBM

Penetration Testing, Threat Hunting, and Cryptography

This course is part of multiple programs.

Dee Dee Collette
Dr. Manish Kumar

Instructors: Dee Dee Collette

88,250 already enrolled

Included withCoursera Plus

Gain insight into a topic and learn the fundamentals.
4.6

(2,359 reviews)

Intermediate level

Recommended experience

Flexible schedule
Approx. 16 hours
Learn at your own pace
91%
Most learners liked this course
Gain insight into a topic and learn the fundamentals.
4.6

(2,359 reviews)

Intermediate level

Recommended experience

Flexible schedule
Approx. 16 hours
Learn at your own pace
91%
Most learners liked this course

What you'll learn

  • In-demand penetration and threat hunting skills, supported by hands-on practice that employers are looking for on a resume.

  • Hands-on experience applying the principles of penetration testing using tools, such as OWASP ZAP and SNYK.

  • How to create penetration testing reports and integrate AI to perform advanced threat hunting and threat intelligence.

  • Use cryptography and cryptanalysis techniques like encryption and hashing to ensure data integrity and confidentiality.

Details to know

Earn a career certificate

Add to your LinkedIn profile

Assessments

15 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder

Build your subject-matter expertise

This course is available as part of
When you enroll in this course, you'll also be asked to select a specific program.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 6 modules in this course

This module provides an overview of the different phases of penetration testing, which includes planning, discovery, attack, verification, and reporting. You'll also learn about the fundamental concepts of penetration testing and its importance. The module will focus on the planning and discovery phases. The planning phase will cover the rules of engagement, which ensure penetration tests are conducted ethically and legally. Then, in the discovery phase, you will be introduced to passive and active reconnaissance methods and Google Dorking.

What's included

5 videos2 readings3 assignments6 plugins

This module focuses on the attack phase of penetration testing. You will learn about the key actions involved in the attack phase, including running exploits, bypassing defenses, gaining elevated privileges, and initiating post-attack activities. You will also explore various penetration testing tools and perform port and website scans using online penetration tools. Further, you will solidify your understanding of port scanning, network scanning, and network protocol analyzers through hands-on labs.

What's included

3 videos1 reading3 assignments3 app items3 plugins

This module focuses on the reporting phase of penetration testing, while introducing the concepts of software and application pen testing. You will learn how to scan code repositories for vulnerabilities and understand its benefits. You will also understand the importance of the reporting phase, create comprehensive penetration testing reports, and implement the Penetration Testing Execution Standard (PTES) framework, which provides insights into industry standards for reporting.

What's included

3 videos1 reading3 assignments5 plugins

This module provides an overview of threat hunting practices and the role of threat intelligence in cybersecurity. You will explore various threat intelligence sources and learn how to review recent security threat reports using IBM X-Force Threat Exchange. You'll also learn about threat intelligence platforms, security information and event management (SIEM) systems, threat intelligence frameworks, and threat hunting models. Additionally, you'll gain insights into the role of AI in enhancing threat intelligence and hunting capabilities.

What's included

5 videos1 reading3 assignments7 plugins

This module delves into the fundamental concepts and practices of cryptography, covering essential techniques for ensuring data integrity, confidentiality, and authenticity. You will gain insights into symmetric and asymmetric encryption algorithms like AES and RSA, as well as hashing techniques. The module also examines key management practices and crucial cryptographic techniques, such as securing SSL/TLS. Further, it addresses common cryptographic attacks and cryptanalysis techniques, providing a comprehensive understanding of cryptographic solutions for enhancing organizational security.

What's included

6 videos1 reading3 assignments2 app items5 plugins

In this module, you will apply the knowledge gained in the course in a final project and a final, graded quiz. The module also wraps up the course learning and highlights key takeaways and next steps.

What's included

1 video2 readings1 peer review1 app item3 plugins

Instructors

Instructor ratings
4.4 (618 ratings)
Dee Dee Collette
IBM
6 Courses529,618 learners
Dr. Manish Kumar
IBM
5 Courses103,716 learners

Offered by

IBM

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

Learner reviews

Showing 3 of 2359

4.6

2,359 reviews

  • 5 stars

    73.63%

  • 4 stars

    18.91%

  • 3 stars

    4.44%

  • 2 stars

    1.60%

  • 1 star

    1.39%

ES
5

Reviewed on Aug 22, 2020

SD
4

Reviewed on Jul 27, 2020

CJ
5

Reviewed on Jun 24, 2023

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions