Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybersecurity Foundations

Description

Set a rock-solid foundation for your network, users, and data by learning the basics of cybersecurity. Explore key frameworks, threats, and strategies for responding to incidents.

Tags

Syllabus

Introduction
  • Understanding the frameworks, standards, and technology that form what we know as cybersecurity
  • What you should know
1. Frameworks and Controls
  • The Orange Book: Early concepts in computer security
  • Understanding the NIST Cybersecurity Framework
  • Adopting the NIST Cybersecurity Framework
  • Understanding the basics of cyber risk
  • Analyzing cyber threats and controls
  • Recording, reporting, and the risk context
  • An advanced risk framework
  • Managing security with COBIT
  • COBIT for operational security
  • Introduction to cybersecurity controls
  • Cybersecurity control framework
  • The ISF Standard of Good Practice
  • ASD and its top controls
  • Protecting payment card data
  • Clouding the issues
  • Securing things on the internet
  • Making sure security is effective
2. Cyber Threats
  • Understanding the cyber kill chain
  • Revisiting traditional threats
  • Botnets and the cyber crime industry
  • Cloaking and alternate data streams
  • Hiding using processes
  • Controlling the target through a rootkit
  • Understanding advanced persistent threats
  • Ransomware: A modern form of extortion
  • Hardware implants and other cyber FUD
3. Managing Cyber Incidents
  • Incident management basics
  • Measuring incident management maturity
  • Detecting an attack
  • Responding to an incident
Conclusion
  • What's next

Online Course


Cybersecurity Foundations

Affiliate notice

Set a rock-solid foundation for your network, users, and data by learning the basics of cybersecurity. Explore key frameworks, threats, and strategies for responding to incidents.

Introduction
  • Understanding the frameworks, standards, and technology that form what we know as cybersecurity
  • What you should know
1. Frameworks and Controls
  • The Orange Book: Early concepts in computer security
  • Understanding the NIST Cybersecurity Framework
  • Adopting the NIST Cybersecurity Framework
  • Understanding the basics of cyber risk
  • Analyzing cyber threats and controls
  • Recording, reporting, and the risk context
  • An advanced risk framework
  • Managing security with COBIT
  • COBIT for operational security
  • Introduction to cybersecurity controls
  • Cybersecurity control framework
  • The ISF Standard of Good Practice
  • ASD and its top controls
  • Protecting payment card data
  • Clouding the issues
  • Securing things on the internet
  • Making sure security is effective
2. Cyber Threats
  • Understanding the cyber kill chain
  • Revisiting traditional threats
  • Botnets and the cyber crime industry
  • Cloaking and alternate data streams
  • Hiding using processes
  • Controlling the target through a rootkit
  • Understanding advanced persistent threats
  • Ransomware: A modern form of extortion
  • Hardware implants and other cyber FUD
3. Managing Cyber Incidents
  • Incident management basics
  • Measuring incident management maturity
  • Detecting an attack
  • Responding to an incident
Conclusion
  • What's next