Responsive menu button

About This Course

Candidates for this exam are starting their journey in the cybersecurity field. This exam assesses their understanding of key security paradigms, terminology, and mindset. Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more.

Duration: 40 weeks
Participants: 25
Certification: IT Specialist Certification Information technology Specilist – Cyber Secuirty

Learning Outcomes

After completing this course, the student will have a greater understanding of:

  • Essential Security Principles
  • Basic Network Security Concepts
  • Endpoint Security Concepts
  • Vulnerability Assessment and Risk Management
  • Incident Handling

Who Should Attend

This course is a great entry level course if you want to pursue a career in IT Security. This course will give you all the knowledge and skills you need to get started. Although there are no formal pre-requisites required, a basic understanding of computers and working online would be advantageous prior to starting this course.

Course Syllabus

1. Essential Security Principles

1.1          Define essential security principles

1.2          Explain common threats and vulnerabilities

1.3          Explain access management principles

1.4          Explain encryption methods and applications

 

2. Basic Network Security Concepts

2.1          Describe TCP/IP protocol vulnerabilities

2.2          Explain how network addresses impact network security

2.3          Describe network infrastructure and technologies

2.4          Set up a secure wireless SoHo network

2.5          Implement secure access technologies

 

3. Endpoint Security Concepts

3.1          Describe operating system security concepts

3.2          Demonstrate familiarity with appropriate endpoint tools that gather security assessment information

3.3          Verify that endpoint systems meet security policies and standards

3.4          Implement software and hardware updates

3.5          Interpret system logs

3.6          Demonstrate familiarity with malware removal

 

4. Vulnerability Assessment and Risk Management

4.1          Explain vulnerability management

4.2          Use threat intelligence techniques to identify potential network vulnerabilities

4.3          Explain risk management

4.4          Explain the importance of disaster recovery and business continuity planning

 

5. Incident Handling

5.1          Monitor security events and know when escalation is required

5.2          Explain digital forensics and attack attribution processes

© 2024 Future In Tech