Chevron Left
Back to Penetration Testing, Threat Hunting, and Cryptography

Learner Reviews & Feedback for Penetration Testing, Threat Hunting, and Cryptography by IBM

4.6
stars
2,359 ratings

About the Course

The cost of a security breach averages nearly $5M (IBM) and is increasing every year. So, businesses are always looking for professionals who can anticipate threats and prevent them. This IBM Penetration Testing, Threat Hunting, and Cryptography course builds expertise in identifying vulnerabilities, protecting assets, and using AI and cryptography techniques to strengthen an organization’s cybersecurity posture. During the course, you’ll explore the penetration testing phases and gain practical experience performing software pen testing and scanning code repositories. You’ll also learn to create comprehensive pen testing reports, perform threat hunting, and integrate AI into threat intelligence. Plus, you’ll learn to leverage Cyber Threat Intelligence (CTI) frameworks for effective threat identification. Finally, you’ll explore cryptography, including encryption, decryption, and hashing techniques, while also learning about common cryptographic attacks and cryptanalysis methods. To complete the hands-on labs and project, you’ll require a laptop or desktop and basic knowledge of networking and cybersecurity. This course is ideal for existing and aspiring cybersecurity professionals looking to enhance their skills and advance their careers. It is recommended that you have fundamental knowledge of IT systems and cybersecurity principles prior to starting this course. If you’re looking to build in-demand cybersecurity skills in threat prevention, enroll today! In five weeks, you’ll add penetration testing, threat hunting, and cryptography to your resume....

Top reviews

EB

Mar 5, 2023

after knowing the basic knowledge with high standards applied and taught in detail by IBM, so understanding can be achieved. This section is very useful when entering the world of cybersecurity work.

T

Oct 13, 2022

The course has really helped me learn lots of things conserning penetration testing and digital forensiscs and also bash scripting. All credits to IBM for their humbleness in teachng very well .

Filter by:

1 - 25 of 511 Reviews for Penetration Testing, Threat Hunting, and Cryptography

By Todd D

Aug 30, 2020

Poorly put together course that did not provide the resources to adequately learn the materials. Labs did not have proper instructions, were riddled with broken links and resources and had no method with which you could check your work.

By Karan m

Jul 28, 2020

Penetration testing needs to have lab assignments, just a theoretical aspect of this makes no sense.

By Jeff N

Jul 12, 2020

The quality of this course is very disappointing. Incorrect information is provided in the very first video of the course. The lack of ability to demonstrate proficiency to record lectures with quality audio and video leaves one doubting the technical capabilities of the instructor to use even the most basic technology, let alone demonstrate proficiency in more advanced topics. This course diminishes the reputation of IBM.

By adedeji

Jun 23, 2020

Whao! I must say that of all the pen testing and python courses I have taken, this is the best of them all. One thing with learning is that as you learn from different instructors, you tend to have a deeper and better understanding of the what is being taught. I STRONGLY recommend this course to anyone who wants to be a top-notch cyber security analyst/professional and with confidence, you will have no regrets. Just make sure you follow the course systematically, read up any provided links or references and you will be fine. DO NOT SKIP OR IGNORE THE ADDITIONAL LINKS OR REFERENCES TO GET THE BEST OUT OF THIS COURSE.

By Serge P

Oct 27, 2021

If you hear "Raul will explain", you can pause the video and start reading, it will save you a lot of time

Raul needs a new microphone

By Shihab S

Jun 24, 2020

The course content was good. If instructor showed more tools for pentest I think then it would be more helpful to learn.

By Sagar .

Jun 22, 2020

Loved it. A great course for anyone interested in Pen-testing and forensics. Each and every module of the course is perfectly built, and the quizzes make sure that you have leaned something in each part of the module and the course.

By Sayaka C

Oct 18, 2021

partially very poor audio.

By Sal S

Jan 24, 2022

the way it was presented wasn't good at all. mic problems and understanding was a nightmare at times.

By Valdo R

Jun 21, 2020

nice and informative course but the scripting part is audio poor

By Rohan P

Jun 25, 2020

It was great experience learning this course. This course gives all the knowledge required for a beginner to start career in Cyber Security domain with all the concepts and other documentations attached. Very much Helpful.

By MuhammadObais

Oct 17, 2022

I learn to many skills set into this course and my weakenss also be strong as we course design to motivate my self to learn about deep and extend my knowledge.

Thanks to:

Coursera Team

By Rajendra S

Jun 16, 2020

easy to understand

By mohamed s

Jun 21, 2020

Great course 👍

By PENUGONDA V

Jul 7, 2020

you need to improve the way of explanation because it is hard to understand while you explaining the topics and another horrible thing is Rahul explanation because his voice is not audible

By János K

Oct 3, 2021

I think it is vewry good start for a beginner!

Contents are ok but the quality of the videos are vwery-very poor.

By Eduardo C

May 10, 2023

The content of the course is very informative, however it is barely and very fast introduced, in addition the audio of the videos is terrible.

By Didier H

Jul 3, 2020

Interesting content but the audio is stilll presented like an online call

By Stefano C

May 1, 2021

some part of the video the audio is very bad

By George L T

Mar 10, 2021

This is definitely 5 stars course, it brought new bird a entry level views which details of the knowledge of the PenTesting, IR and Forensics knowledge, it prepared a take away weapons for a System Security Professional.

Thanks so much IBM and Coursera to introduced the quality course content, thanks.

By Vivek N

Dec 9, 2020

The course is nice for informational purposes. It seems to provide every minute details about the course in theory.if possible the course could have an additional week for practicals like lab work.

other than that the course really helped me getting know to forensics and penetration testing.

By Tristan O

Oct 14, 2022

The course has really helped me learn lots of things conserning penetration testing and digital forensiscs and also bash scripting. All credits to IBM for their humbleness in teachng very well .

By Ranjeet K

Aug 15, 2023

I would like to say, Thanks to IBM for the Worthy Course. I learned about pentesting and Python programming and so on. Thanks to all teachers for their teaching styles. Very easy to understand.

By Rashid M

Aug 9, 2020

Good course which gives as much details about administration and infrastructure services . A Big thank you for IBM , Coursera and The instructor for giving a valuable knowledge to me. Thank you

By Suhreed S

Jan 13, 2022

The course provided important skills on penetration test, incident reponse and digital forensics. It has enhnaces and my knoledge in these field and made me confident working with these.