Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Enterprise Security Fundamentals

Description

According to the Wall Street Journal, "All IT Jobs Are Cybersecurity Jobs Now."

In this course, we examine the concept of Red team - Blue team security professionals. You will practice Red team versus Blue team exercises, where one group of security pros--the red team--attacks some part or parts of a company's security infrastructure, and an opposing group--the blue team--defends against the attack. Both teams work to strengthen a company's defenses.

You'll learn how both the red and blue teams help the business attain a higher level of security, something the securityindustry is now calling the Purple team.

Note: These courses will retire in June. Please enroll only if you are able to finish your coursework in time.

Tags

Syllabus

Module 1 Understanding the cybersecurity landscape

  • The current cybersecurity landscape
  • The evolution of attacks
  • Understanding "Assume Compromise"
  • Examples of compromises

Module 2 Red Team: Penetration, lateral movement, escalation, and exfiltration

  • Red Team versus Blue Team
  • Red Team kill chain
  • Beachhead
  • Lateral movement
  • Privileged escalation
  • Execution of attacker's mission

Module 3 Blue Team: Detection, investigation, response, and mitigation

  • The Blue Team kill chain
  • Restricting privilege escalation
  • On-premises network security
  • Restrict lateral movement
  • Attack detection

Module 4

  • Organizational preparations
  • Processes
  • CIA Triad
  • Developing a strategic roadmap
  • Microsoft Security Response Center Exploitability Index

Online Course

EdX

Enterprise Security Fundamentals

Affiliate notice

  • Type
    Online Course
  • Provider

According to the Wall Street Journal, "All IT Jobs Are Cybersecurity Jobs Now."

In this course, we examine the concept of Red team - Blue team security professionals. You will practice Red team versus Blue team exercises, where one group of security pros--the red team--attacks some part or parts of a company's security infrastructure, and an opposing group--the blue team--defends against the attack. Both teams work to strengthen a company's defenses.

You'll learn how both the red and blue teams help the business attain a higher level of security, something the securityindustry is now calling the Purple team.

Note: These courses will retire in June. Please enroll only if you are able to finish your coursework in time.

Module 1 Understanding the cybersecurity landscape

  • The current cybersecurity landscape
  • The evolution of attacks
  • Understanding "Assume Compromise"
  • Examples of compromises

Module 2 Red Team: Penetration, lateral movement, escalation, and exfiltration

  • Red Team versus Blue Team
  • Red Team kill chain
  • Beachhead
  • Lateral movement
  • Privileged escalation
  • Execution of attacker's mission

Module 3 Blue Team: Detection, investigation, response, and mitigation

  • The Blue Team kill chain
  • Restricting privilege escalation
  • On-premises network security
  • Restrict lateral movement
  • Attack detection

Module 4

  • Organizational preparations
  • Processes
  • CIA Triad
  • Developing a strategic roadmap
  • Microsoft Security Response Center Exploitability Index