Enterprise security in practice

Introduction

Knowledge and skills to elevate an organization’s overall security posture, by adopting practices, methods and tools that increase enterprise cyber resilience.

IBM SkillsBuild for Academia
Self-paced course

Enterprise Security in Practice

Benefit from an insight into the current threat intelligence challenges faced by an enterprise. Acquire a general understanding of the cybersecurity practices and tools available in the market.

Looking for a job?

Gain new cybersecurity skills, complement them with your expertise, and join a new wave of safe-tech professionals with access to millions of jobs available in the market.

Looking for a better job?

Explore new tech trends, gain industry insights, and become a champion for safe IT adoption – a key role for digital transformation projects across the enterprise.

Objectives

A survey course, exposing the learner to hands-on experience in cybersecurity threats.

Scope

  • Cyber-protection techniques
  • Attack vectors per industry
  • Penetration testing tools
  • Key cybersecurity roles
  • Real-world use cases

Learning outcomes:

  • Analyze the motivations behind cyber attacks and their impact on various industries and organizations.
  • Evaluate the benefits of a cyber resilience framework in detecting and responding to cybersecurity threats.
  • Compare the methods by which cyber criminals gain access to critical assets (DDoS, malware, ransomware, phishing, misconfiguration, SQL injection, watering hole, brute force, and physical access).
  • Understand the tools used by penetration testers and ethical hackers (network CLI tools, telnet, SSH, Nmap, Wireshark, and many others).
  • Identify the unique security challenges brought by the widespread adoption of technologies (mobile, IoT, applications, and data) in the enterprise race for digital transformation.

Course experience

About this course

This course is divided into 3 practice levels. Each level covers more advanced topics and builds up on top of the concepts, practice, and skills addressed on the previous practice levels.

Level 1 — Threat landscape

Analyze top cyber attack trends per industry and identify cyber protection techniques.

  1. 1. Cybersecurity landscape
  2. 2. Monitoring global incidents
  3. 3. Cyber resilience

Level 2 — Security systems

Explore traditional IT security practices and attacker entry points to an organization.

  1. 1. Network security
  2. 2. Network security tools
  3. 3. Mobile and IoT security
  4. 4. Endpoint security practices

Level 3 — Threat landscape

Validate the impact of access controls, data breaches, and application vulnerability scans.

  1. 1. Application security
  2. 2. Data security
  3. 3. Web banking data breach scenario

Prerequisites

Skills you will need to have before joining this course offering.

  • Basic IT Literacy skills*

*Basic IT Literacy — Refers to skills required to operate at the user level a graphical operating system environment such as Microsoft Windows® or Linux Ubuntu®, performing basic operating commands such as launching an application, copying and pasting information, using menus, windows and peripheral devices such as mouse and keyboard. Additionally, users should be familiar with internet browsers, search engines, page navigation, and forms.

Digital credential

Intermediate

Enterprise Security in Practice Badge

Enterprise Security in Practice

See badge

About this badge

This badge earner has completed all the learning activities included in this online learning experience, including hands-on experience, concepts, methods, and tools related to the enterprise security domain. The individual has demonstrated skills and understanding in the approaches to elevate an organization’s overall security posture, by adopting practices, methods, and tools that increase enterprise cyber resilience.

Skills

Application security, Browser security, CLI, Cyber resilience, Cybersecurity, Data Security, Healthcare, Industry expertise, IoT security, Network security, Nmap, Retail, Scenarios, Security breach, Web banking, Wireshark, X-Force exchange.

Criteria

  • Must attend a training session at a higher education institution implementing the IBM Skills Academy program
  • Must have completed the self-paced online course Enterprise
  • Security in Practice
  • Must pass the final course assessment.