Cyber Threats and Attack Vectors

  • 4.7
Approx. 12 hours to complete

Course Summary

This course covers the basics of cyber threats and attack vectors. Students will learn about the different types of cyber attacks and how to prevent them.

Key Learning Points

  • Gain knowledge on the various types of cyber threats and attack vectors
  • Learn about the techniques used by attackers to exploit vulnerabilities
  • Understand the importance of cyber security and how to prevent attacks

Related Topics for further study


Learning Outcomes

  • Identify different types of cyber threats and attack vectors
  • Apply threat intelligence techniques to prevent cyber attacks
  • Develop effective vulnerability management strategies

Prerequisites or good to have knowledge before taking this course

  • Basic knowledge of networking and security concepts
  • Familiarity with operating systems and programming languages

Course Difficulty Level

Intermediate

Course Format

  • Online self-paced course
  • Video lectures and quizzes

Similar Courses

  • Introduction to Cyber Security
  • Cybersecurity Fundamentals

Related Education Paths


Notable People in This Field

  • Bruce Schneier

Related Books

Description

Data breaches occur nearly every day. From very large retailers, down to your fantasy football website, and anywhere in between, they have been compromised in some way. How did the attackers get in? What did they do with the data they compromised? What should I be concerned with in my own business or my systems? This course is the second course in the Practical Computer Security. It will discuss types of threats and attack vectors commonly seen in today’s environment. I hate to be the bearer of bad news, but threats are all over the place! This course isn’t designed to insight fear that there is no hope for keeping systems and business secure, but rather educate you on how attacks are carried out so that you have a better sense of what to look out for in your business or with your systems.

Outline

  • THREATS AND ATTACK VECTORS IN COMPUTER SECURITY
  • Introduction
  • About the Instructor
  • Phishing
  • Social Engineering
  • Authentication based attacks
  • About this course
  • Digital Identity - Required Reading
  • Lecture Slides
  • Practice Quiz - Week 1
  • Week 1 - User based attacks
  • Network and system based attacks
  • Network based attacks
  • Denial of Service attacks
  • Wireless based attacks
  • Viruses and Worms
  • DDoS Attacks
  • Mobile Based Attacks
  • Lecture Slides
  • Practice Quiz - Week 2
  • Week 2 - Network and system based attacks
  • Cloud Security
  • What is "The Cloud"?
  • Why do we need to be concerned with “The Cloud”
  • SaaS
  • Database Security
  • Real Cloud Based Attacks
  • Cloud Security Alliance
  • Lecture Slides
  • Practice Quiz - Week 3
  • Week 3: Cloud Security
  • Common Vulnerabilities
  • Misconfiguration
  • Operating Systems
  • Software: Buffer Overflows
  • Software: Web Based Applications
  • Software: Injection
  • Shadow Brokers
  • Lecture Slides
  • Practice Quiz - Week 4
  • Week 4: Common Vulnerabilities
  • Data Breaches
  • Discovering Data Breaches!

Summary of User Reviews

Discover the vulnerabilities of different systems and learn to protect against cyber threats in this comprehensive cyber security course. Users highly recommend this course for its practical approach and real-life examples.

Key Aspect Users Liked About This Course

The practical approach and real-life examples provided in the course are highly praised by users.

Pros from User Reviews

  • Well-structured and easy to follow course content
  • Great insights into the latest cyber threats and attack vectors
  • Practical exercises and quizzes to reinforce learning
  • Instructors are knowledgeable and responsive to student questions
  • Helpful resources provided for further learning

Cons from User Reviews

  • Some users found the course content to be too basic
  • Occasional technical issues with the platform
  • Lack of depth on certain topics
  • Not suitable for advanced learners
  • Limited interaction with other students
English
Available now
Approx. 12 hours to complete
Greg Williams
University of Colorado System
Coursera

Instructor

Greg Williams

  • 4.7 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses