IT SECURITY: DEFENSE AGAINST THE DIGITAL DARK ARTS.

  • CERTIFICATE ID: KTX4C5XULDR3
  • VERIFY THE AUTHENTICITY: HERE
  • Certified by: Coursera Powered by Google Inc.
Description

This course covers a wide variety of IT security concepts, tools, and best practices. It introduces threats and attacks and the many ways they can show up. Gained some background on encryption algorithms and how they’re used to safeguard data. Then, Dove into the three A's of information security: authentication, authorization, and accounting. Also covered network security solutions, ranging from firewalls to WiFi encryption options. The course is rounded out by putting all these elements together into a multi-layered, in-depth security architecture, followed by recommendations on how to integrate a culture of security into your organization or team.
After completing this course, can effectively:
● how various encryption algorithms and techniques work as well as their benefits and limitations.
● various authentication systems and types.
● the difference between authentication and authorization.
● how to evaluate potential risks and recommend ways to reduce risk.
● best practices for securing a network.
● how to help others to grasp security concepts and protect themselves.