Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Cybersecurity fundamentals

Posted By: ELK1nG
Cybersecurity fundamentals

Cybersecurity fundamentals
MP4 | h264, 1280x720 | Lang: English | Audio: aac, 44100 Hz | 1h 29m | 554 MB

The right way to start your career in cybersecurity

What you'll learn
How to start your career in cybersecurity
Cybersecuity marketsize & statistics
Cybersecuity laws (US, EU & Australia)
Cybersecuity standards (NIST, ISO27001, PCI-DSS)
Cybersecuity career pathway (including the certifications)
Malwares Categories
Hackers techniques & Motivations
Hackers categories
Cybersecurity killchain
Requirements
No previous experience is required
Description
If you are freshly graduated and looking to start your career in cybersecurity (or even if you are switching from other IT field), then this is the right course for you!

This course cover all the aspects that anyone needs for a good start in cybersecurity, including the basics of this fields : Like what exactly is cybersecutiy? what are the differences between cybersecurity and information security? Is the cybersecurity marketsize really huge? and what does it cover exactly?

Certification and career roadmap are included in the course, so that you can prepare your plans for a great career (including salary expectations)

You will also be able to classify hackers and know the way they think, so that you can easly protect your company. For this, we will dive deep into the cybersecurity kill chain, and discover the malicious tools that are used by hackers, in order to hack systems.

This course also cover the laws and standards that organize the cybersecurity world. For the laws we take the example of the United states of America, the European Union and Australia cybersecurity laws. Regarding the standards, we will take the most well known ones, this include PCI-DSS for payment cards security, National Institute of Standards and Technology (NIST) & ISO27001 as part of the ISO 27k family of standards.

Who this course is for:
Beginner in cybersecurity
IT engineers
Developers