Chevron Left
Back to Penetration Testing, Threat Hunting, and Cryptography

Learner Reviews & Feedback for Penetration Testing, Threat Hunting, and Cryptography by IBM

4.6
stars
2,359 ratings

About the Course

The cost of a security breach averages nearly $5M (IBM) and is increasing every year. So, businesses are always looking for professionals who can anticipate threats and prevent them. This IBM Penetration Testing, Threat Hunting, and Cryptography course builds expertise in identifying vulnerabilities, protecting assets, and using AI and cryptography techniques to strengthen an organization’s cybersecurity posture. During the course, you’ll explore the penetration testing phases and gain practical experience performing software pen testing and scanning code repositories. You’ll also learn to create comprehensive pen testing reports, perform threat hunting, and integrate AI into threat intelligence. Plus, you’ll learn to leverage Cyber Threat Intelligence (CTI) frameworks for effective threat identification. Finally, you’ll explore cryptography, including encryption, decryption, and hashing techniques, while also learning about common cryptographic attacks and cryptanalysis methods. To complete the hands-on labs and project, you’ll require a laptop or desktop and basic knowledge of networking and cybersecurity. This course is ideal for existing and aspiring cybersecurity professionals looking to enhance their skills and advance their careers. It is recommended that you have fundamental knowledge of IT systems and cybersecurity principles prior to starting this course. If you’re looking to build in-demand cybersecurity skills in threat prevention, enroll today! In five weeks, you’ll add penetration testing, threat hunting, and cryptography to your resume....

Top reviews

EB

Mar 5, 2023

after knowing the basic knowledge with high standards applied and taught in detail by IBM, so understanding can be achieved. This section is very useful when entering the world of cybersecurity work.

T

Oct 13, 2022

The course has really helped me learn lots of things conserning penetration testing and digital forensiscs and also bash scripting. All credits to IBM for their humbleness in teachng very well .

Filter by:

76 - 100 of 511 Reviews for Penetration Testing, Threat Hunting, and Cryptography

By Wilson H

Nov 28, 2021

A very well-sructured learning experience, some additional information the course provided is over my expectation. Thank you.

By Mounir E b

Sep 19, 2022

its very informative course , taking your from the basic step to advanced one , understable course's steps, thanks Coursera

By Prateek P

Feb 23, 2023

The course was absolutely great. There was plenty of information in lectures and abundant study material.

thank you coursera

By Brahim J

Oct 18, 2021

Lot of knowledge to absorb. Good explaination of the topics. As usual, the sound does not look great and needs improvement.

By Mohamad K

Aug 7, 2021

fruitful information, didn't know that python has an integration for Cybersecurity analysis. I'm learning a lot of new info

By Zibusiso B

Mar 18, 2022

Clear and short enough. I liked the fact that it was more practical and the demos heped a lot in the hands-on assignments

By حسان س

Mar 4, 2024

شكرا جزيلا على هذا العمل الرائع الذي يستحق الشكر والثناء والتقدير لقد تلقيت تدريبا جديدا وجميل جدا 🌺🙏🏻🫶🏻🥰😍☺️🌺

By Miguel C

Jul 28, 2020

Great valuable learning and training resources that will be very helpful to everyone in their Cyber Security careers.

By mirage b

Apr 7, 2024

An excellent course even for advanced students, convincingly guiding the needs of modern cyber security! Thanks IBM!

By Victor N

Mar 24, 2023

Muy practico en el LAB ya quiero usarlo en la vida real y poner mis conocimientos a prueba.

Gracias IBM/ Coursera

By Bug B

Jun 26, 2022

amazing course for bigenner level to get started in the cyber security field and to choose the right future path.

By Donald R

Aug 27, 2021

It was a very hard course out of 8 to complete. It was probably the most extensive course so far. I learned a lot

By Vishaka I

Jul 13, 2020

It's a great introductory course. It clears the basics quiet well. I only wish that it was a bit more detailed.

By BENDAOUD A

Jul 9, 2023

Great course that gave me the opportunity to learn a lot of essential and fundamental things in cyber security

By Jyoti G

Oct 4, 2022

This is great course, i got to learned so many new concepts that would be a great contribution to my profile.

By Rakesh P

Oct 16, 2020

Good information throughout the course. Explanation and provided link is a good source of knowledge. Thanks

By Ganesh K

Sep 10, 2020

Very useful in understanding Pen Test, IR and Forensics. Well taught with good reading supplements and lab.

By Emre G

Apr 25, 2022

Excellent course, it taught me a lot of new things and kept my interest more. Thank you for this course :)

By Sacha Z

Jul 23, 2020

Very nicely presented. Excellent presenters and skilled tutors. Serves excellent as a primer! Well done

By Orlando A G R

Dec 5, 2022

Excelente desarrollo de todos los temas, muy bien explicados. Muchas gracias a todos los Profesores!!!

By Akash D

Apr 11, 2021

Nice overview of the 3 areas: Penetration testing, Incident Response and Forensics. Good exercises too

By Carlos T

Jun 30, 2020

it's an excellent course, the speaker, materials, assessment, every thing at all are really very good.

By Farhan H

Jul 22, 2020

Excellent course material! And great instructors who explain everything in detail. Highly recommend

By MRM

May 25, 2021

A very interesting course. There were gaps, but there are no more gaps in the past course.

Thanks.

By Tito H

Jun 18, 2022

The course is well structured and cover the most concept, but there is audio problem on week 4.