Cybersecurity Compliance Framework & System Administration

  • 4.6
Approx. 16 hours to complete

Course Summary

Learn about cybersecurity compliance frameworks and system administration in this course. Gain knowledge on how to develop and implement cybersecurity policies and procedures that comply with various regulations and standards.

Key Learning Points

  • Understand the importance of cybersecurity compliance frameworks
  • Learn how to develop and implement cybersecurity policies and procedures
  • Explore various regulations and standards related to cybersecurity
  • Gain knowledge on system administration best practices
  • Get hands-on experience through practical assignments

Related Topics for further study


Learning Outcomes

  • Develop and implement cybersecurity policies and procedures
  • Understand various regulations and standards related to cybersecurity
  • Gain knowledge on system administration best practices

Prerequisites or good to have knowledge before taking this course

  • Basic knowledge of cybersecurity concepts
  • Access to a computer with internet connection

Course Difficulty Level

Intermediate

Course Format

  • Self-paced
  • Online

Similar Courses

  • Cybersecurity and the X-Factor
  • Cybersecurity and the Internet of Things

Related Education Paths


Related Books

Description

This course gives you the background needed to understand the key cybersecurity compliance and industry standards. This knowledge will be important for you to learn no matter what cybersecurity role you would like to acquire or have within an organization.

Knowledge

  • List and describe several key cybersecurity compliance and industry standards including NIST, GDPR, HIPAA, SANS and PCI.
  • Describe an overview of the design, roles and function of server and user administration.
  • Understand the concept of patching and endpoint protection as it relates to client system administration.
  • Define encryption, encoding, hashing and digital certificates as it relates to cryptography

Outline

  • Compliance Frameworks and Industry Standards
  • Introduction to this course
  • What will you learn in this module?
  • What Cybersecurity Challenges do Organizations Face?
  • Compliance Basics
  • Overview of US Cybersecurity Federal Law
  • National Institute of Standards and Technology (NIST) Overview
  • General Data Protection Regulation (GDPR) Overview
  • International Organization for Standardization (ISO) 2700x
  • SOC Reports
  • SOC Reports - Auditor Process Overview
  • Health Insurance Portability and Accountability Act (HIPAA)
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Center for Internet Security (CIS) Critical Security Controls
  • Earn an IBM digital badge
  • About this course
  • National Institute of Standards and Technology (NIST) Special Publication 800-53 Catalog of Security Controls
  • Examples of GDPR finesl
  • American Institute of CPAs (AICPA) Website research
  • HIPAA Cybersecurity guidance
  • Compliance and Industry Standards Summary
  • Center for Internet Security (CIS) Critical Security Controls
  • Compliance and Regulations for Cybersecurity
  • System and Organization Controls Report (SOC) Overview
  • Industry Standards
  • CIS Critical Security Controls
  • Compliance Frameworks and Industry Standards
  • Client System Administration, Endpoint Protection and Patching
  • Introduction to Client System Administration, Endpoint Protection and Patching.
  • Client System Administration
  • Endpoint Protection
  • Endpoint Detection and Response
  • Unified Endpoint Management
  • Overview of Patching
  • Windows Patching
  • 4 Social Engineering Threats to Keep an Eye on — and How to Stop Them
  • Endpoint Protection - Additional Vendor Solutions
  • Unified Endpoint for Dummies
  • Patch Management Best Practices
  • Client System Administration and Endpoint Protection
  • Patching
  • Client System Administration, Endpoint Protection and Patching
  • Server and User Administration
  • Welcome to User and Server Administration
  • User and Kernel Modes
  • Files Systems
  • Directory Structure
  • Role-Based Access Control and Permissions
  • Local User Accounts
  • Windows 10 Security App
  • Features of Active Directory
  • Active Directory Accounts and Security Considerations
  • Overview of Server Management with Windows Admin Center
  • Kerberos Authentication and Logs
  • Windows Auditing Overview
  • Introduction to Linux
  • Linux File Systems and Directory Structure
  • Linux Run Levels
  • Exploring the Shell
  • Linux Internal and External Commands
  • Linux Basic Commands- Part 1
  • Linux Basic Commands- Part 2
  • Linux Basic Commands Part 3
  • Demonstration of Samba Installation and Configuration
  • Securing privileged access against Threats
  • Beginning your General Data Protection Regulation (GDPR) Journey for Windows Server
  • CIS Controls Microsoft Windows 10 Cyber Hygiene Guide
  • Windows Administration
  • Linux Basics
  • Server and User Administration
  • Cryptography and Compliance Pitfalls
  • Check out what is in this Cryptography module
  • Cryptography- An Introduction
  • Cryptography- the Basics
  • Common Cryptography Pitfalls
  • Encrypting Data at Rest
  • Encrypting Data in Use
  • Encrypting Data in Transit
  • Hashing
  • Digital Signatures
  • Safeguarding Encryption Keys
  • Impact of Quantum Computing
  • Key Takeaways - Cryptography and Encryption
  • Thank you
  • Additional Review of Cryptographic exposures
  • Digital Signature reading - National Institute of Standards and Technology (NIST)
  • Additional Quantum Computing Research
  • Cryptographic Weaknesses
  • Additional Cryptography and Encryption Examples
  • Cryptography Basics
  • Cryptography and Compliance Pitfalls

Summary of User Reviews

Discover the best practices in cybersecurity compliance and how to implement them with this course on Cybersecurity Compliance Framework System Administration. Rated highly by users, this course is an excellent resource for anyone looking to enhance their knowledge of cybersecurity and compliance. Users particularly appreciated the comprehensive approach of the course, which covers everything from identifying potential risks and vulnerabilities to implementing effective compliance measures.

Key Aspect Users Liked About This Course

Comprehensive approach to cybersecurity compliance

Pros from User Reviews

  • Course covers a wide range of topics related to cybersecurity and compliance
  • Instructors are knowledgeable and engaging
  • Course materials are well-organized and easy to follow

Cons from User Reviews

  • Some users found the course to be too technical at times
  • A few users felt that the course could have been more hands-on
  • Course may not be suitable for beginners with no prior knowledge of cybersecurity or compliance
English
Available now
Approx. 16 hours to complete
IBM Security Learning Services
IBM
Coursera

Instructor

Share
Saved Course list
Cancel
Get Course Update
Computer Courses