top of page

Network Security Fundamentals 1B: Forensics & Permissions

Especialista en ciberseguridad 
Unidades del curso de orientación profesional

Unit 1: Computer & Digital Forensics

Computer and digital forensics is an exciting and emerging field in forensic science. As the world becomes more digitally dependent, it’s only natural there would be an increase in computer-based crimes and a corresponding need to solve them because individuals and organizations alike are negatively impacted by computer crimes. As a result, law enforcement has become modernized by adding digital forensic experts or partnering with them to aid in the collection of evidence in hopes of identifying those responsible for computer crimes.

Unit 2: Cryptology & Cryptography

This unit will dive into the complexities of how data and communications are encrypted. There is a long history of employing creative methodologies to keep communications safe. From 400 BCE until today, significant advances have been made in breaking codes to gain access to information. So, while this is a complicated topic, it is critically important to the profession and the overall strategy for network security.

Unit 3: Operating System Administration

Every device that is connected to a network or the internet runs an operating system (OS). The OS provides the interface between the human operator and the computing hardware. Operating system administration requires talented individuals who understand OS software, hardware, the network, and human operators in order to make the overall network function smoothly. Each OS has its own personality, requirements, benefits, and frustrations. In this unit, we will explore the role of systems administrators and their challenges as well as the best practices that should be followed while managing different operating systems and devices.

Unit 4: Managing Users & Permissions

In this unit, we will examine how to deploy the first line of defense for our users and systems: passwords. They sound simple, but there is more to them than meets the eye, and vulnerabilities lurk everywhere. We will also examine and develop a process to manage a network’s users and discuss how to grant the permissions they need in order to complete their jobs. Through a process of continuous monitoring, the sysadmin team will be on the lookout for anomalies in the network to detect any compromises of user accounts that could lead to a larger data breach. We will cover all aspects of managing users to keep our systems secure.

Unit 5: Application Security

The application layer (layer 7) of the OSI is where users spend much of their time completing daily tasks and using different application (software) packages. Those tasks could include anything from running monthly payroll to ordering lunch online. Because of this, each application in your environment needs to be understood and evaluated for possible vulnerabilities. In this unit, we will take a deep dive into how to accomplish that analysis. And, of course, when talking about application security, we cannot ignore the users. It sounds accusatory, but they are the weakest link in our security framework. Users like to click on things before thinking, so do not forget to provide frequent security awareness training to your users!

Unit 6: Mobile Threats & Security

Mobile devices play vital roles in our everyday lives and allow us to access the internet. Some of us would become very anxious if we had to give up our smart devices even for a few hours. We use them to shop, work, entertain ourselves, communicate, and create. Because of this and the other ways we interact with our devices, they contain tremendous amounts of information about us and our lives. Being treasure troves of personal information, mobile devices have naturally become prime targets for hackers. In this unit, we will examine some common mobile device threats and vulnerabilities as well as mitigation strategies we can employ to keep our data safe. After completing this unit, you will be able to secure your mobile device against common threats.

Unit 7: Current Events in Cybersecurity

If you ever meet someone who says they know everything there is to know about cybersecurity, you can rest assured that they’re wrong. With each new day, there are so many new events, laws, regulations, threats, applications, or solutions released that there is no possible way to be aware of everything that is happening. In this unit, we will explore several areas of cybersecurity that are undergoing tremendous change. Some areas may be uncomfortable to think about and challenge your personal beliefs. While you won’t be aware of every current event when you complete this unit, you will be equipped with trusted sources of information that will aid you in attempting to keep up with the changes.

Unit 8: Careers & Education in Cybersecurity

“What do you want to be when you grow up?” At this point in your life, you may well be tired of answering this question. Maybe you responded in the past by saying you wanted to be a doctor, lawyer, journalist, or professional athlete, but after this lesson, perhaps your response will be cyber professional! The world is changing, after all. High schools and colleges are ramping up their offerings for technology education in response to the emerging needs of the workforce. At the same time, large companies are sponsoring cyber competitions to train youth and search for qualified professionals in the cyber field. The cybersecurity industry has a global shortage of four million qualified professionals. In short, we need you. Now is the time to start thinking about your career plan and the steps that you can take to position yourself for a rewarding career that will always challenge you—and that you will never find boring!

bottom of page