Illinois Tech
Cyber Security Technologies
Illinois Tech

Cyber Security Technologies

Maurice E. Dawson

Instructor: Maurice E. Dawson

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

59 hours to complete
3 weeks at 19 hours a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

59 hours to complete
3 weeks at 19 hours a week
Flexible schedule
Learn at your own pace

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

October 2024

Assessments

32 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 9 modules in this course

Welcome to Cyber Security Technologies! This module offers a comprehensive foundation for understanding the dynamic field of cyber security. Students will explore various career pathways within cyber security, gaining insights into the roles, responsibilities, and skills required. This module also delves into current trends affecting the cyber landscape and provides an overview of information security principles, including risk management strategies. Through this exploration, studnets will be equipped with the knowledge to navigate and contribute to the field of cyber security effectively.

What's included

12 videos6 readings4 assignments2 discussion prompts

In Module 2, learners will delve into the core principles of access control, understanding how proper implementation can strengthen system security. This module includes creating basic Bash scripts, offering practical skills for system administration tasks. Additionally, students will learn to apply the guidelines of the NIST Special Publication 800 Series, ensuring compliance with industry-standard security practices. This module is designed to equip learners with the technical expertise for managing access control and enhancing security through scripting and regulatory frameworks.

What's included

10 videos5 readings4 assignments1 discussion prompt

Module 3 provides an in-depth look at the foundational elements that make up security architecture, enabling learners to evaluate the structure and behavior of secure systems. Students will also assess the effectiveness of the NIST 800-53 security controls, gaining the ability to apply these guidelines to protect information systems. Additionally, this module covers the unique security considerations inherent in virtualization technology, offering insights into how to maintain robust security in increasingly virtualized environments. This module provides students with the evaluative skills necessary to design and critique security architectures within a variety of technological contexts.

What's included

8 videos5 readings4 assignments1 discussion prompt

Module 4 offers a deep dive into the critical, often overlooked aspects of security that go beyond the digital realm. Learners will acquire the knowledge to apply fundamental physical security measures, understanding the vital role these play in comprehensive security strategy. This module also explores the environmental factors that impact security, from natural disasters to climate control, and evaluates the technologies — from biometrics to surveillance systems — that are employed to enhance physical security measures. Through this module, students will be equipped to assess and improve the physical and environmental security aspects of various organizations.

What's included

9 videos5 readings4 assignments1 discussion prompt

Module 5 provides an essential exploration of the strategies and tools necessary for protecting both private and enterprise networks. Students will delve into the basics of network security, gaining the skills to analyze vulnerabilities and implement effective security measures. This module further details the intricacies of securing telecommunications systems, including an evaluation of various network security protocols, ensuring that learners are prepared to address the challenges presented by the diverse array of communication technologies in use today.

What's included

8 videos5 readings4 assignments1 discussion prompt

Module 6 demystifies the complex world of cryptography, providing learners with a clear understanding of its fundamental principles and the pivotal role it plays in securing information. Students will critically evaluate various cryptographic algorithms, from classic ciphers to cutting-edge public-key cryptosystems, to understand their applications and limitations. This module provides opportunities to create practical applications of cryptography, giving learners valuable experience in employing cryptographic techniques to real-world security challenges.

What's included

6 videos5 readings4 assignments1 discussion prompt

Module 7 equips learners with the skills to ensure that organizations can continue operating in the face of disruptions and quickly recover from any form of disaster. Through detailed exploration, students will grasp the core principles of business continuity planning and delve into analyzing various disaster recovery strategies, understanding their applicability and effectiveness. Additionally, this module offers a deep dive into the critical processes of risk assessment and management, enabling learners to identify potential threats and devise operational responses that minimize impact and facilitate swift recovery.

What's included

9 videos5 readings4 assignments1 discussion prompt

Module 8 offers an in-depth look at the complex landscape of laws and regulations shaping the cybersecurity domain. Students will explore a wide spectrum of legal and regulatory issues, gaining an understanding of how these frameworks impact both individuals and organizations in the field of cybersecurity. Moreover, this module dives into the analysis of different compliance frameworks, equipping learners with the knowledge to navigate and adhere to various global and regional regulations, thereby ensuring that cybersecurity practices meet legal obligations and industry standards.

What's included

9 videos4 readings3 assignments1 discussion prompt

This module contains the summative course assessment that has been designed to evaluate your understanding of the course material and assess your ability to apply the knowledge you have acquired throughout the course.

What's included

1 assignment

Instructor

Maurice E. Dawson
Illinois Tech
1 Course13 learners

Offered by

Illinois Tech

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions