Cybersecurity Specialist

Average Salary: $73,000 - $81,000

Cybersecurity Specialist
Quick View

Program Curriculum

  • Are you ready to develop your understanding of computers from the inside out? In this course, you will discover hardware and software options for a computer, how computers work together to create networks, and how the internet works. You will explore the major types of software categories you will need to know in most professional spaces including word processing, spreadsheets, and database information. You will also develop skills like programming and app building before putting everything together in a final project where you’ll build an e-book. Let’s get started!

    Unit 1: The Basics: Understanding Computer Hardware

    We interact with dozens of computers every day, whether we realize it or not. From smartphones and ovens to grocery store kiosks, computers are all around us. Their purpose is to process information in a meaningful way, and it takes quite a lot of hardware to get the job done! We will explore the basics of computer hardware, peripherals, maintenance, and troubleshooting. At the end, get ready to apply your knowledge to a common hardware problem and solve it!

    What will you learn in this unit?

    • Compare and contrast types of computers and their purposes

    • Identify and define the components of the von Neumann architecture model

    • Describe on-board and add-on components of a computer

    • Describe the purpose of peripherals and how to connect them to a computer

    • Apply a common troubleshooting methodology for hardware problems

    Unit 2: Data and Storage

    Data is not just a technical computing term anymore—it affects almost everyone in one way or another. From the phones we use to the groceries we buy, data is being generated at unprecedented levels. All of that data needs to have a home, which is where secondary storage comes in. Get ready to learn about hot topics involving data and storage devices—and how they affect you!

    What will you learn in this unit?

    • Explain the difference between data and information

    • Discuss how data mining and data analysts are connected

    • Convert between decimal and binary values

    • Distinguish which data type should be used to store particular pieces of data

    • Compare and contrast different methods of storage

    Unit 3: Systems and Software 101

    If hardware is the body of the computer, then software is its mind. Software does the thinking for the computer in a variety of ways. It allows users to interact with the hardware and provides tools for maintaining it. Application software enables users to be productive and entertain themselves. The future of software development is exciting, futuristic, and just brimming with cool opportunities for new programmers. Software is a broad topic, so get ready to learn!

    What will you learn in this unit?

    • Describe the main operating systems in use today

    • Explain the features of an operating system

    • Give examples for why files and file management systems help with organization

    • Use various application software programs to accomplish tasks

    • Configure your Chrome browser and Gmail account

    • Contrast the types of software delivery models and licensing options

    Unit 4: Networking Fundamentals

    The networking world is fast-paced and innovative. The internet can seem mysterious, but behind it are wires, cables, and satellites that carry data to and from computers. Different kinds of network hardware and software are used to enable this communication, and certain rules must be followed. Get ready to dive into the exciting world of the internet and learn just how simple yet complex it can be.

    What will you learn in this unit?

    • Analyze the benefits and risks of using a network

    • Identify various types of networks and explain their purposes

    • Describe the four major network topologies and name the types of internet service providers

    • Explain the packet switching process

    • Define and explain the functions of different pieces of network hardware

    • Discuss network security issues and how to troubleshoot them

    Unit 5: Word Processing

    The business and academic worlds make heavy use of word processing software. Over 25 million people worldwide[1] use Google Docs, making it one of the most popular word processing applications. Not only does Google Docs provide basic functionality for creating and editing documents, it also has some cool collaboration features. Get ready to learn the ins and outs of Google Docs and how you can use it to enhance your writing.

    What will you learn in this unit?

    • Explain the basic terminology of word processing software

    • Use word processing features for sharing and collaborating on documents

    • Create and format documents using Google Docs

    • Create professional documents using Google Docs

    Unit 6: Spreadsheets and Databases

    All of the data being generated daily in the world needs a place to live. Enter spreadsheets and databases. These kinds of software can help organize, retrieve, manipulate, backup, and export data in various ways. From the simplest spreadsheet to the most complex database, data storage technology is vital to the proper functioning of many societies. So get ready to learn what spreadsheets and databases are capable of by following along in Google Sheets and Airtable.

    What will you learn in this unit?

    • Create and format a spreadsheet

    • Apply spreadsheet formulas and functions

    • Analyze data through filters, sorting, and conditional formatting

    • Demonstrate data visually by creating and modifying charts

    • Describe database concepts and types

    • Create a basic database and input data using a form

    Unit 7: The World of IT Apps

    From business communication applications and accounting software to educational learning management systems and personal smartphone apps, the world of IT apps seemingly knows no bounds! We will discover the uses of various applications, extend our file management skills, explore the browser, improve our online search strategies, and learn where to find tech help if we need it.

    What will you learn in this unit?

    • Describe and use software for personal and business tasks

    • Develop file management techniques

    • Demonstrate proficiency using a browser

    • Configure a web browser using advanced settings

    • Assess the validity of online sources

    • Use search engines and search tools effectively

    Unit 8: Programming Pro Tips

    Programming is currently one of the hottest industries. Even careers that are not traditionally thought of as technical now require a basic level of programming knowledge. In this unit, you will walk through the basics of coding, beginning with the software development life cycle, and then move on to understanding how various programming languages help to solve problems. You will explore the world of algorithms, get exposure to the basic constructs of most programming languages, and even develop your own mobile app. Get ready for a jam-packed, fun-filled unit!

    What will you learn in this unit?

    • Compare and contrast programming language categories

    • Define and recognize programming control constructs

    • Describe basic programming building blocks and concepts

    • Create a basic mobile app

  • Now that you know the basic workings of a computer, it’s time to put the computer to work! In this course, you will explore some of the basics of graphic design, web development languages, and coding. You will also learn about team building, communication and presentation software, and becoming a digital citizen, giving perspective on how to collaborate with others as you transition from school to the workplace. Lastly, you will uncover potential cyber threats and how to protect your own devices through features and behavior change before putting everything together in a culminating project: designing a website in Weebly. Let’s get to work!

    Unit 1: Web Design

    Websites are very important in our society. Businesses rely on them to market, advertise, share information, sell products, and communicate. But not all websites are created equal—some are attractive and professional while others are dull and unappealing. To make a visually appealing website or graphic, you’ll need some very important design skills. Let’s explore the basics of web design, web development, and graphic design.

    What will you learn in this unit?

    • Identify and use basic principles of image design

    • Create a professional-looking graphic using Google Docs

    • Identify and describe web programming languages

    • Use storyboards to plan a website design

    • Use HTML and CSS to create web pages

    • Build and publish an interactive website

    Unit 2: Code Like a Pro!

    What do stoplights, coffee makers, and video games all have in common? They are all controlled by code! In our modern world, code is the basis for all of the technology that we use. One of the most popular programming languages is Python, and we’ll learn how to use it to create a fun text-based adventure game. We’ll also make sure our game is good to go by testing and debugging it. Get ready for a Python adventure!

    What will you learn in this unit?

    • Solve problems and think critically

    • Differentiate among Python data types and describe their uses

    • Employ mathematical operators in programs

    • Create a text-based adventure game in Python

    • Use random numbers in a game

    • Fix errors in a game by applying debugging strategies

    Unit 3: Digitally Speaking

    From messenger pigeons and papyrus to paper and emails, communication sure has come a long way! We now have a range of tools at our disposal for workplace and personal communication. Let’s learn how to speak digitally by exploring some of these tools. We will set up and use a Gmail account to investigate the world of email. And along the way, you’ll learn how to mind your netiquette!

    What will you learn in this unit?

    • Explain the use of various kinds of collaboration software

    • Use basic email functions to send messages

    • Apply advanced email settings to collaborate with others

    • Employ effective nonverbal and verbal communication skills

    Unit 4: The Good and the Bad: Trends and Threats

    With new innovations such as augmented reality, artificial intelligence, and smart devices, the future of tech has never looked so bright! But in this fast-paced, ever-changing industry, threats are equally fast-paced and evolve just as quickly. Cybercrime is rampant, and many individuals and organizations are falling prey to cyberattacks. We’ll discuss the specific threats that are out there, how to recognize them, and how to prevent them. Also, you’ll learn some best practice tips along the way to keep yourself safe.

    What will you learn in this unit?

    • Discuss how technology trends affect society

    • Identify and describe security threats

    • Explain how different types of malware work

    • Describe issues relating to internet safety

    • Explain how to maintain digital privacy and security

    Unit 5: Building Bridges

    Relationships among different groups of people are important to a well-functioning business, whether it involves peer, employer–employee, or mentor–mentee relationships. Communicating, collaborating, and resolving conflict well are vital elements of working in a business environment. IT tools can help these relationships function smoothly by meeting a variety of needs within the company.

    What will you learn in this unit?

    • Describe the importance of various types of relationships within the business world

    • Learn and apply strategies for resolving conflict in the workplace

    • Demonstrate awareness of workplace safety

    • Recognize the importance of leadership skills and teamwork

    Unit 6: Become a Pro at Presentations

    Presentation software is useful as a visual aid accompanying a speech or lecture. Google Slides is one of the most popular types of presentation software. It offers a variety of options to add multimedia content and collaborate with other people. We will learn basic features as well as more advanced aspects of Slides that can be used in a business context. Get ready to start creating your very own presentations!What will you learn in this unit?

    After studying this unit, you will be able to:

    • Explain the purpose of presentation software

    • Put together basic presentations and add multimedia content

    • Create and incorporate business-related elements in a presentation

    • Apply appropriate slide transitions and animations to a presentation

    • Demonstrate planning and time management skills

    Unit 7: The Legal and Ethical Side of IT

    With all the data we interact with online, there is a great need for privacy and security. But sometimes it’s unclear what we can and cannot do with data, and legal or ethical issues may surface. In this unit, we’ll look at intellectual property and how to protect it. We’ll also examine the issues of confidentiality, integrity, and availability with the goal of understanding how to behave securely, legally, and ethically.

    What will you learn in this unit?

    • Summarize confidentiality, integrity, and availability concerns relating to data

    • Describe potential threats to a company’s data, hardware, and software

    • Discuss ethical and legal issues related to IT

    • Investigate online sources to help you avoid plagiarism

    • Summarize behavioral security concepts

    Unit 8: Pathways to Expanding Your Involvement in IT

    As you reach the end of this IT course, it is really only the beginning of your journey! Begin preparing for your future today by exploring your options for joining professional organizations, becoming involved in a computing club, giving back to your community, taking part in competitive programming, and becoming a lifelong learner. Being an IT professional is not simply about having the right skill set, as important as that is. You also need to be a good digital citizen and be conscious of how your actions affect the wider community.

    What will you learn in this unit?

    • Identify potential IT clubs and organizations to be involved in

    • Discuss the benefits of competitive programming

    • Read and understand technical material from magazines, journals, and books

    • Be a responsible digital citizen who promotes security and advocates for fairness online

    • Develop employability skills and knowledge

  • Have you seen news headlines about cyber data breaches or hacks? With so many businesses working hard to ensure that their data and their customers’ information stay safe and secure, it’s no wonder that careers in cybersecurity are in high demand. Learn what information security is, hackers, viruses, spyware, network systems, identifying potential vulnerabilities, protecting against attacks, and creating a disaster and response plan if breaches do occur. Could you be the security specialist that stops the next cyberattack?

    Unit 1: Security (and What Threatens It)

    Sometimes, it seems like you can’t go a day without hearing news about a data breach, computer intrusion, or some technology that a friend promises will change your life. Technology and connected devices definitely make society and our lives more productive and interesting! And yet, along with the good of every tool comes unintended consequences. Have you ever stopped to think about how all of our connected devices work? Have you ever thought about how much of your personal data has been recorded and where that information is stored? Over the duration of the course, we will dive into all of these issues and, most importantly, discuss how they function. Providing cybersecurity for modern-day networks is a challenge and a critical skill that will form the focus of our study in this course.

    What will you learn in this unit?

    • Define and gain an understanding of information security

    • Examine threats, vulnerabilities, and exploits and how they can be used by attackers

    • Explain how to build a layered defense for an organization

    • Investigate the types of controls used in the implementation of a security strategy

    • Discuss how data breaches occur and what their impacts are on organizations, organizational partners, and customers

    Unit 2: Fundamental Concepts of Cybersecurity

    Without a solid foundation, a building will not stand for long or withstand significant weather events. Cybersecurity is very similar—without a solid foundation, our cybersecurity fails. A failure of either foundation could lead to a catastrophic event. Solid foundations result in an understanding of fundamental concepts, research, planning, implementation, and review. Throughout this unit, we will examine fundamental cybersecurity concepts and learn about frameworks that help us build the foundation required to secure our networks. We will also examine the federal agencies that help guide frameworks and policies for cybersecurity. This unit will open your mind to other aspects of cybersecurity that you may want to research as you continue through the course.

    What will you learn in this unit?

    • Identify agencies that provide advice about cybersecurity policy and frameworks

    • Provide a detailed explanation of the CIA triad

    • Explain the differences between disaster planning and incident response planning

    • Assess the major goals of a network disaster recovery plan and an incident response plan

    Unit 3: Building a Network

    Now that we have gained some insight into security goals and the terminology used to describe them, we can turn our attention to understanding the infrastructure that powers a business and connects it to the internet. You will come across many new terms and standards in this unit. Returning here as you proceed through the course will help you clarify other terms and concepts that you encounter. And, after studying this unit, don’t be surprised if you feel encouraged to conduct further research into networking components. Networks are complicated things; if they were easy, cybersecurity wouldn’t be a challenge. This unit’s introduction to networking equipment builds the foundation upon which we’ll add security later in the course.

    What will you learn in this unit?

    • Describe differences among the internet, intranets, and extranets

    • Understand the components of basic network equipment and their functions

    • Explain various network topologies

    • Compare different types of firewalls and how they protect networks

    • Identify the type of NetFlow data that can assist in improving a network

    Unit 4: Protocols, Services, and Data Transfer

    Everything you have learned so far has set the stage for us to talk about how the Transmission Control Protocol/Internet Protocol (TCP/IP) moves data around a network. At times, this protocol may seem like a complicated maze of protocols, ports, subnets, and services. In this unit, we will introduce firewall rules and troubleshooting commands. We have a full menu of items to get through. Do you remember the OSI model? It will surely remain our guiding light and will be referred to many times in this unit. Don’t feel discouraged if you need to read through the content a few times for it to come together for you. It is difficult material, so the troubleshooting tools, tips, and tricks in this unit are designed to help you gain some hands-on experience with the content. If you love acronyms, this is the unit for you!

    What will you learn in this unit?

    • Explain the difference between IPv4 and IPv6 address spaces and why they both exist

    • Distinguish the IPv4 subnet classifications

    • Understand the common ports as defined by IANA

    • Describe the different types of NAT and when to apply them

    • Demonstrate the use of client-based network troubleshooting tools

    • Identify the correct network tools to use in Windows and Linux

    Unit 5: Building Our Defenses

    We connect our devices to different networks every day, and often, these are wireless networks. Do we take for granted that these networks are secure and confidential? By the end of this unit, you will be able to recognize and identify the type and strength of the security that a network provides. You will be able to recognize various types of network attacks and, hopefully, how to prevent them from ever happening. This unit will also give you an opportunity to walk through a real-life cyber-attack and put you on the front line to provide you with a sense of what network security professionals encounter on a daily basis.

    What will you learn in this unit?

    • Define the basic network elements to secure

    • Describe various wireless protection measures

    • Recognize various network attack types

    • Identify the steps that can be taken to mitigate network attacks

    Unit 6: When the Intruders Are at the Door

    Networks are under attack every day. Sometimes, defenders know they are under attack, but an attack can also be silent. In this unit, you will see who the key players are in the struggle to keep networks secure and data safe. You will also learn about defensive measures that should be deployed as part of effective security strategy. Along the way, we will discuss the legal environment in which this all plays out as well as the responsibility that comes with being a security professional!

    What will you learn in this unit?

    • Identify three types of hackers

    • Differentiate between active and passive cyberattacks

    • Understand the differences between intrusion detection systems and intrusion prevention systems as well as when to deploy them

    • Explain how defense tactics and countermeasures differ

    • Judge whether network penetration testing is legal or illegal

    Unit 7: A Closer Look at Malware

    In your online experience, you’ve likely seen pop-up advertisements and spam emails or landed on a website that looked questionable to you. Pretty much all homes and organizations have devices connected to their networks, and these represent just a part of the total attack surface. In this unit, we will focus on the systems that you connect to networks as well as the types of malware and viruses that target, infect, and cripple those systems. We will also examine ways to mitigate the overall dangers that malicious software poses to systems. Lastly, we will consider the motivations of those who create malware and look at a few infamous examples from recent history.

    What will you learn in this unit?

    • Explain what malware is

    • Identify differences between malware and viruses

    • Understand how malicious software spreads

    • Compare measures taken to defend against malware

    • Assess the impact of past malware attacks

    Unit 8: Security Design Principles

    At this stage, it should be clear that many aspects of network security involve technical expertise, but in addition to the technical skills required to secure your data, there is a set of complementary guiding principles that you will learn to apply. These principles inform the design of an information security plan and will prove instructive to you in the application of all aspects of information security. We will also examine policies that have been published by government agencies with the goal of providing a framework for all organizations to build their own robust information security plans.

    What will you learn in this unit?

    • Identify and define security design principles

    • Describe controls that should be part of a security design plan

    • Explain various authentication methods

    • Understand the balance between the need for strong security and user access

  • As the world becomes increasingly more interconnected by technology, computer and mobile-based crimes are becoming more prevalent. Explore cyber forensics, encryption, cryptography and cryptology, user and password management to mitigate large data breaches, and other threats, vulnerabilities, and security issues. Discover what it takes to enter this high-demand career field. As a cybersecurity specialist, you’ll never get bored with trying to keep individuals and organizations safe!

    Unit 1: Computer and Digital Forensics

    Computer and digital forensics is an exciting and emerging field in forensic science. As the world becomes more digitally dependent, it’s only natural there would be an increase in computer-based crimes and a corresponding need to solve them because individuals and organizations alike are negatively impacted by computer crimes. As a result, law enforcement has become modernized by adding digital forensic experts or partnering with them to aid in the collection of evidence in hopes of identifying those responsible for computer crimes.

    What will you learn in this unit?

    • Define computer and digital forensics

    • Summarize the four steps involved in the forensics process

    • Identify when a computer forensics investigation is needed

    • Explain forensics procedures for the collection of digital evidence

    • Describe open-source digital forensic tools

    Unit 2: Cryptology and Cryptography

    This unit will dive into the complexities of how data and communications are encrypted. There is a long history of employing creative methodologies to keep communications safe. From 400 BCE until today, significant advances have been made in breaking codes to gain access to information. So, while this is a complicated topic, it is critically important to the profession and the overall strategy for network security.

    What will you learn in this unit?

    • Define cryptography and cryptology

    • Understand storage and transport encryption

    • Recognize digital certificates and signatures

    • Describe hashing and encryption algorithms

    • Determine what protocols and methodologies are deployed on your system

    Unit 3: Operating System Administration

    Every device that is connected to a network or the internet runs an operating system (OS). The OS provides the interface between the human operator and the computing hardware. Operating system administration requires talented individuals who understand OS software, hardware, the network, and human operators in order to make the overall network function smoothly. Each OS has its own personality, requirements, benefits, and frustrations. In this unit, we will explore the role of systems administrators and their challenges as well as the best practices that should be followed while managing different operating systems and devices.

    What will you learn in this unit?

    • Explain basic principles of operating system administration

    • Understand the role of a systems administrator

    • Recognize the differences between services and applications

    • Identify log files and their significance

    • Contrast the benefits and risks of virtualization

    Unit 4: Managing Users and Permissions

    In this unit, we will examine how to deploy the first line of defense for our users and systems: passwords. They sound simple, but there is more to them than meets the eye, and vulnerabilities lurk everywhere. We will also examine and develop a process to manage a network’s users and discuss how to grant the permissions they need in order to complete their jobs. Through a process of continuous monitoring, the sysadmin team will be on the lookout for anomalies in the network to detect any compromises of user accounts that could lead to a larger data breach. We will cover all aspects of managing users to keep our systems secure.

    What will you learn in this unit?

    • Create best practices for password policies

    • Understand share and file permissions

    • Demonstrate how inheritance works in file systems

    • Identify different types of password attacks

    • Explain how the principle of least privilege helps systems administration

    Unit 5: Application Security

    The application layer (layer 7) of the OSI is where users spend much of their time completing daily tasks and using different application (software) packages. Those tasks could include anything from running monthly payroll to ordering lunch online. Because of this, each application in your environment needs to be understood and evaluated for possible vulnerabilities. In this unit, we will take a deep dive into how to accomplish that analysis. And, of course, when talking about application security, we cannot ignore the users. It sounds accusatory, but they are the weakest link in our security framework. Users like to click on things before thinking, so do not forget to provide frequent security awareness training to your users!

    What will you learn in this unit?

    • Explain why application security is critical to an overall security strategy

    • Identify and describe various types of application security attacks

    • Understand the guiding principles of social engineering

    • Recognize web application attacks

    • Defend against attacks targeting the application layer

    Unit 6: Mobile Threats and Security

    Mobile devices play vital roles in our everyday lives and allow us to access the internet. Some of us would become very anxious if we had to give up our smart devices even for a few hours. We use them to shop, work, entertain ourselves, communicate, and create. Because of this and the other ways we interact with our devices, they contain tremendous amounts of information about us and our lives. Being treasure troves of personal information, mobile devices have naturally become prime targets for hackers. In this unit, we will examine some common mobile device threats and vulnerabilities as well as mitigation strategies we can employ to keep our data safe. After completing this unit, you will be able to secure your mobile device against common threats.

    What will you learn in this unit?

    • Define mobile security and its importance

    • Identify common mobile security settings

    • Understand mobile app threats

    • Explain mobile threat mitigation strategies

    Unit 7: Current Events in Cybersecurity

    If you ever meet someone who says they know everything there is to know about cybersecurity, you can rest assured that they’re wrong. With each new day, there are so many new events, laws, regulations, threats, applications, or solutions released that there is no possible way to be aware of everything that is happening. In this unit, we will explore several areas of cybersecurity that are undergoing tremendous change. Some areas may be uncomfortable to think about and challenge your personal beliefs. While you won’t be aware of every current event when you complete this unit, you will be equipped with trusted sources of information that will aid you in attempting to keep up with the changes.

    What will you learn in this unit?

    • Identify trusted sources of information for current events

    • Understand challenges in achieving and maintaining computer security

    • Recognize the benefits and dangers of social media platforms

    • Describe critical infrastructure that needs to be protected from cyberattacks

    • Explain ethical and privacy issues in cybersecurity

    Unit 8: Careers and Education in Cybersecurity

    “What do you want to be when you grow up?” At this point in your life, you may well be tired of answering this question. Maybe you responded in the past by saying you wanted to be a doctor, lawyer, journalist, or professional athlete, but after this lesson, perhaps your response will be cyber professional! The world is changing, after all. High schools and colleges are ramping up their offerings for technology education in response to the emerging needs of the workforce. At the same time, large companies are sponsoring cyber competitions to train youth and search for qualified professionals in the cyber field. The cybersecurity industry has a global shortage of four million qualified professionals. In short, we need you. Now is the time to start thinking about your career plan and the steps that you can take to position yourself for a rewarding career that will always challenge you—and that you will never find boring!

    What will you learn in this unit?

    • Understand the reasons for the cyber talent shortage

    • Recognize viable career paths

    • Identify available educational opportunities

    • Describe items to include on your resume and in your portfolio

    • Establish a plan to pursue a career in the cyber field

  • We depend more on the technologies we interact with every day; and we put more and more of our personal data out there online. Can all of that data really be kept “secret”? Learn about the various parts of your computer, how they work together, and how you can manipulate them to keep your data safe. Dive into the tools, technologies, and methods that will help protect you from an attack and discover the many opportunities in the rapidly growing field of cybersecurity.

    Unit 1: Basics of Cybersecurity

    Today, people carry the world around in their pockets. That’s right—the world. At any given moment, we have the power to seek, find, and interact with just about any kind of information we want via the internet. But it’s not all open doors and friendly faces out there in cyber space. As we continue to navigate our online landscape, it becomes clear it can be a dangerous place indeed, especially if we don’t take the right precautions. Passwords, codes, verification questions—these all serve as watchdogs for our data, but it’s important to remember there are also clever people out there who are adept at sneaking around these safety measures. By looking critically at the connectivity of the internet, it’s easy to see how the pathways of communication can also become avenues for attack. This is the founding notion behind cybersecurity and the exact reason why—many years and several hundred billion dollars later—its efforts still struggle to keep pace with hackers and online threats. And in this brave new cyber reality, learning the ins and outs of the world you carry in your pocket has never been more important.

    What will you learn in this unit?

    • Use cybersecurity terms effectively

    • Explain the essential differences between cybersecurity and information assurance

    • Describe the importance of information within cyberspace

    • Understand the security triad model, or the AIC triad, and how it relates to cyber security

    Unit 2: Computers and Operating Systems

    Our personal computers, tablets, and smartphones offer different user options, but they all have one thing in common—operating systems. Since an operating system (OS) is what makes everything on your device run smoothly, it would be pretty terrible if it were to be compromised. Recognizing how our OSes govern what our technology can do is an important part of being a savvy user and crucial to effective cybersecurity. Being a well-protected online adventurer demands more than just a basic understanding of the computer itself; it requires some knowledge about the strengths and weaknesses of the components that live inside the device as well.

    What will you learn in this unit?

    • Compare and contrast memory technologies

    • Identify different kinds of software and how they apply to cybersecurity

    • Explain the differences between operating systems and how they compare

    • Understand basic computer components, as well as their functions and operation

    Unit 3: Networking Fundamentals

    When people “network,” they come together to share information and stay connected. And in that way, you can have a network of friends, a network of systems, or a network of ideas. Computers are similar —they must also join together for the purpose of sharing resources and communicating. This can include sharing anything from a printer to a file server, but the most valued and popular resource today for human connection is the internet. Once we begin to learn how a network really functions and what it can do, it will be easier to understand the vast and complicated world of cybersecurity. Sharing ideas, images, and resources is what makes the world go ‘round, and networks are what form the backbone of this new reality. As the ways and means of connecting and sharing become increasingly complex, so will our need to secure our computer networks, and developing them in innovative ways will become one of the most important challenges we face.

    What will you learn in this unit?

    • Describe the different computer networks, their characteristics, and how they function

    • Explain how the seven layers of the Open Systems Interconnection (OSI) model function

    • Compare and contrast network topologies

    • Identify the different protocols commonly used in a network environment

    Unit 4: Network Security

    Some people might say we already have all the tools we will ever need to protect ourselves from cyberattacks; we just need to learn from the world around us and find ways to use them effectively. Humans have been in conflict since the beginning of time, and technology’s new landscape of virtual warfare is simply an extension of this ongoing condition—the modern battlefield, if you will. Just as our weapons arsenal has expanded over thousands of years from clubs and arrows to machine guns and bombs, the practices of cybersecurity are in the midst of their own mighty evolution. Understanding how a network provides the backbone for communication is just one step in visualizing how we can protect the vitality of our online platforms. From application security to firewalls, guardianship of our virtual world is no small task. But if the defenses of the real world are any indication of our ability to protect ourselves, there’s always a way to stay ahead of any threat. We just have to learn how.

    What will you learn in this unit?

    • Describe how to configure and assess the security of firewalls

    • Explain how network configuration factors into cybersecurity

    • Identify key components of network security and how they can be achieved

    • Understand how the performance, efficiency, and security of a network can be established and maintained

    Unit 5: Access Control

    One of the biggest vulnerabilities in technology today is the lack of access control. If an online attacker is able to find just the right code, password, or tactic to gain passage through certain obstacles, the treasure of personal data is ripe for the picking. In this way, access is the prized gateway and the main objective of any savvy cybercriminal. And as such, access control is also a security point that requires the utmost attention and support. Understanding how data can be accessed (and what can be done to prevent it) sits at the core of any meaningful cybersecurity effort. Doors of entry and the locks that protect them—in the real world and the cyber one—come in all shapes and sizes, and you need to understand every inch of this digital environment if you hope to protect it.

    What will you learn in this unit?

    • Understand how to properly secure a computer network

    • Explain various methods of access control in computer security

    • Explore the benefits of using a virtual private network (VPN)

    • Describe the basic methods of authentication and remote access control

    Unit 6: Mobile Devices and Cloud Computing

    These days, everybody wants their internet connection wherever and whenever they feel like checking in with work and friends, or any other wide array of internet services. And luckily for them, the invention of mobile devices with full operating systems and network accessibility has made that desire a reality. In fact, experts say 70 percent of all online activity is now generated through some kind of mobile use, which means all the security measures originally designed for those big desktop computers must now be applied to our smartphones and other portable devices in a myriad of new ways. It turns out that virtual and wireless worlds, complete with cloud computing abilities that can store, process, and transit information on the go, offer a lot of technological convenience, but unfortunately, they have also introduced a great deal of cyber risk.

    What will you learn in this unit?

    • Identify the possible exploits in mobile applications

    • Understand and assess the security of mobile devices

    • Demonstrate an understanding of virtualization technology

    • Explain common risks associated with wireless networks

    Unit 7: Protecting Data

    Although it can be tempting to place our most precious assets under lock and key, such a heavy-handed security approach is just not practical. Digitally speaking, your information must have the freedom to move around the internet—connecting, sharing, transmitting, and making the technological world turn. So, the question then becomes, “How do you keep data safe while still allowing it to roam freely?” The answer is two-fold, as it demands a thorough understanding of both the physical and virtual realms of cybersecurity. Now that you understand the paths data takes while traveling through networks and the hardware involved with keeping it safe, it’s time to dig into encryption, application security, and other effective ways to “harden” and safeguard your valuable data. If walking along a well-protected road makes you feel more confident, you will likely appreciate how cybersecurity’s layered approach is akin to camouflaging yourself or traveling in a bulletproof car. In the event of a real threat, even the smallest additional protections could be helpful. In reality, hackers are likely never going to disappear entirely, which means our approach to safety in our journey through cyberspace must be balanced, well-rounded, and as thorough as possible.

    What will you learn in this unit?

    • Recognize what it means to protect data in motion

    • Identify effective methods of data protection, both physical and virtual

    • Understand the history of encryption and how it is used in a digital setting

    • Evaluate environmental controls and other components of physical security

    • Describe the different processes involved with secure data use and disposal

    • Explain the techniques of system hardening and how they protect computer systems

    Unit 8: Trends and Challenges

    Just like any profession, recognizing the current trends and challenges within the cybersecurity field is one of the best ways to truly understand it. From cyber terrorism to ransomware attacks to the Internet of Things, the digital landscape of today is far more complicated and dangerous than ever before. Establishing proper habits of digital citizenship and taking responsibility for your online information are just a couple of the ways you can become a well-seasoned and knowledgeable professional. The digital arms race between malicious actors and the powers of good has never been more heated, as individuals around the globe struggle to predict and understand the many ways an attack can harm vital infrastructure and threaten human life. This is no small effort and demands that experts and users alike stay vigilant, well-informed, and ready to fight for their digital safety.

    What will you learn in this unit?

    • Define cyber terrorism and the way it threatens public infrastructures

    • Explain the Internet of Things (IoT) and its significance in cybersecurity

    • Recognize current trends in cyberattacks and the strategies used to combat them

    • Identify the key legislative acts that impact cybersecurity

    • Understand the larger process of pursuing cybersecurity as a professional skillset

  • Unmask the cybersecurity threats around you by understanding hackers and identifying weaknesses in your online behavior. Learn to avoid the various types of cyberattacks, including those to your social media accounts, and to predict the potential legal consequences of sharing or accessing information that you do not have rights to. Dig into these crimes in depth by taking a look at cyber forensics and other cybersecurity careers. Cybersecurity will play an increasingly larger role in our personal and professional lives in the years to come.

    Unit 1: Cybersecurity Threats

    Even though it’s a major part of modern life, the internet is still a pretty new invention. And, like any emerging innovation, it has drawbacks. Recognizing these vulnerabilities is important because they give us, as users, the power to see danger and predict problems in cyberspace. There must be a way to protect ourselves from online threats while still enjoying the endless benefits of the web, right? Yes—the answer is most definitely, yes. In fact, it is the main objective of any good cybersecurity effort. Once we are able to identify and respond to the shortcomings of the internet and step up our own defensive behavior as a result, we bring ourselves that much closer to improving, maintaining, and enjoying one of the most valuable technological resources in the world.

    What will you learn in this unit?

    • Explain the motivations behind cyberattacks

    • Understand the strategies of ethical and malicious hackers

    • Identify the tools and strategies hackers use to gain access to computer systems

    • Describe the impact of cyber breaches on individuals, society, and the world

    Unit 2: Laws, Ethics, and Digital Boundaries

    Would you ever walk into a store and start breaking things just to see what happens? What about stealing something just to see if you get caught? The reasons you give for why you would or would not do such things are a part of your ethics, or sense of right and wrong. Similarly, whenever you log on to a computer, pick up your smartphone, or access a website, you must also use good judgment. When you’re on the internet, it’s supremely important to behave the same way you would in real life—with integrity, honesty, and a serious regard for the law. Because our online presence can feel anonymous on some level and less “observable” by others, it becomes easier to believe your digital boundaries don’t impose any real limits—but they do. You may be surprised to learn just how many of your clicks, keystrokes, and online movements are tracked by outside entities looking to either enforce or breach security. As a result, it’s important to fully understand how you can navigate and enjoy the internet while still keeping yourself—and your precious data—safe in every way.

    What will you learn in this unit?

    • Identify key legislative acts that impact cybersecurity

    • Define “netiquette” and how it applies to the field of information technology

    • Understand consequences associated with unethical online practices, both personally and professionally

    • Explain digital rights management and the importance of intellectual property

    Unit 3: Black Hats

    While it may seem like just about everything can be found on the internet these days, the truth is Google itself has only indexed about 200 terabytes of data, which translates into a mere 0.004 percent of the total internet. This begs the question, what else is out there? The answer to this question would surprise most people, as it reveals there’s a lot more happening on the internet than most of us can see or access. And understanding a bit more about this complicated online realm can also provide insight about the natural habitat of hackers and how they use it to cultivate their cyber threats. Once we grasp the many ways this larger environment can affect our own online security, it also becomes easier to protect all aspects of privacy.

    What will you learn in this unit?

    • Understand the significance of the darknet

    • Identify key issues related to online privacy

    • Describe the various methodologies used by hackers

    • Explain how malicious actors camouflage their communications

    Unit 4: Cyber Safety

    As we know, the internet can be viewed as one giant analogy for our lives in the real world. The terminology, the construct, the vulnerabilities, the philosophies—they all relate back to what we, as humans, already know and understand about our surroundings. Since the dawn of humankind, we have been required to protect ourselves from predators, from enemies, from starvation, and cold weather. And, in the real world today, we still take endless precautions to protect ourselves from a host of new threats, including those found online. If we don’t, we may likely suffer the digital equivalent of a tiger attack, otherwise known as an exploit. So, no matter what you read and learn throughout this cybersecurity course, the most important takeaway is remembering how to keep your data (and your physical self) safe in the digital world. Just as the hunters and gatherers of long ago knew how to read their landscape for danger, we too must observe our online surroundings with the same degree of caution and good judgment.

    What will you learn in this unit?

    • Identify and understand different types of social engineering attacks

    • Explain how social media affects cybersecurity and personal privacy

    • Discover ways to prevent and stop cyberbullying

    • Recognize the importance of security for email and web browsing

    Unit 5: Personal Cybersecurity Inventory

    Take it from the experts: there are a lot of threats out there in the digital world! And to truly protect your virtual self from malicious actors, you will need to learn more about the art of anticipating, detecting, and mitigating risk through your own best practices. This means listening to the advice of various authorities in the cybersecurity field and learning how to use their knowledge to forge a stronger and more effective personal protocol for the internet and beyond. Once you understand how to turn your security knowledge into practical protection efforts, the internet becomes a more welcoming and enjoyable place for everyone.

    What will you learn in this unit?

    • Describe ways to safeguard yourself and your digital assets

    • Identify national organizations that post bulletins and warnings about cyber risks

    • Create a plan for how you will improve your cybersecurity

    • Explain the importance of online identity management and monitoring

    Unit 6: White Hat Hackers

    Considering recent cyberattacks, it’s easy to assume the world has reached the absolute apex of digital chaos. After all, outside hacking forces have been accused of tampering with national elections, swaying popular sentiment through fake online news, and stealing big data from giant corporations and governments—how could it possibly get any crazier? At times, it can feel a bit like the black hats have taken over the virtual realm and robbed us all of our freedom to move about the internet with safety and confidence. Some hackers claim they can weaponize a commercial airliner by overwriting the flight controls, while others say shutting down the power grid of a whole city is entirely feasible. While some of this may be true, the digital war is far from lost. With the help of ethical hackers and cyber do-gooders, it is possible to actively assess the risks we face and successfully stamp out threats at every turn. Yes, it’s a big job. And yes, it is only going to get bigger. So, the question is, are you ready to join the forces of good?

    What will you learn in this unit?

    • List the four levels of risk assessment

    • Explain the principles and practices behind ethical hacking

    • Identify assessment tools and techniques to identify security risks

    • Debate the appropriateness of both ethical and malicious hacking

    Unit 7: Incident Response, Investigations, and Digital Forensics

    No one really thinks about a crisis until it happens. When our personal devices, privacy, and information are attacked, finding the best way to recover and move on is the only thing that matters. How we respond, investigate, and use science to accomplish these goals becomes valuable to our livelihood. By learning how to best handle a breach in security, we can begin to see more about our general vulnerabilities and how we—and the world of law enforcement—can continually work to improve our systems and our security.

    What will you learn in this unit?

    • Identify common risks, alerts, and warning signs of a compromised system

    • Explain the five steps in the digital forensics process

    • Give examples of how computer forensics affects law enforcement and private citizens

    • Recognize the types of information recovered through computer forensics

    Unit 8: Cybersecurity Careers

    In the world of cybersecurity, the demand for talented and dedicated people never stops. Most experts agree this emerging field is not only an exciting and robust one, but it may just be the single most important industry to arise in our nation since the Industrial Revolution. Now that’s a big deal! And with this assertion comes all sorts of new ideas about how to launch a cyber career. Not only are the positions plentiful, but they offer a large degree of financial security and the chance to make a real difference in the safety of the nation, its technology, and its people.

    What will you learn in this unit?

    • Pinpoint the information technology skills required for career development

    • Explain the important functions resumes and portfolios play in the workplace

    • Identify various employment requirements and opportunities in the cybersecurity field

    • Describe the value of positive work behaviors and how they affect professional success

  • Even when we use the strongest bricks, Firewalls can be breached and other security measures can be exploited by malicious cyberattackers. In this course, you will assume your role as Chief Information Security Officer (CICO) responsible for a data network’s design, maintenance, and end-user training. You will explore essentials of keeping networks safe and secure through the use of cryptology, keys, and certificates before moving into the important practice of risk assessment. In the end, your attention will shift to mitigating and managing identified risks and working with key stakeholders to improve the organization’s security posture and disaster response. Are you ready to help businesses protect personal information and outsmart cyber attackers? Grab your white hat, BYOD, and let’s get started!

    Unit 1: Advanced Networking Concepts

    In all likelihood, the device you are using at this very moment is connecting you to the internet over a wireless connection. Perhaps you are at home, in an office building, in a coffee shop, or at an airport. Is the wireless network you are connected to secure? Do you know if anyone is capturing your data? Have you entered a username or password into any webpages? The reality is that most personal and professional computing devices in use today connect to wireless networks. But how do we begin to analyze risks and then secure and protect our wireless networks against those risks? This unit will introduce you to the OPSEC framework and how it is applied to protect users, data, and the wireless networks we all use.

    What will you learn in this unit?

    • Define OPSEC and its five components

    • Understand wireless security design

    • Describe how NAT assists with network security

    • Explain the use of network analysis tools

    • Identify a variety of VPN configurations and how to implement them

    Unit 2: Virtual Local Area Networks

    We’ve already seen the critical role played by the physical data network in providing access to data for organizations, employees, and customers. In this unit, we dive a little deeper to see how a specific network configuration tool allows CISOs and network administrators to separate network systems from their data. Once the team has used the OPSEC framework, identified what systems are on the network, and determined how they should be allowed to communicate, the team can employ virtual local area networks (VLANs) as part of a layered defense. To bring these concepts to life, we will go through a case analysis of an attack waged on the 25th largest school district in the United States.

    What will you learn in this unit?

    • Define what a VLAN is and how it can be used

    • Explain the security benefits of VLANs

    • Understand the use of specialized VLANs

    • Apply best practices to network configuration

    Unit 3: Cryptology, Keys, and Certificates

    Encryption is one of the most effective tools available to secure both the files on our systems and the packets that flow across data networks. Encryption is the tool that facilitates the use of digital keys and certificates that are applied to servers and network protocols. You interact with all of these in your everyday use of digital devices while browsing the internet but very likely never realized they were being utilized in the background. For a CISO, this is a best-case scenario. The end user’s equipment and their data are secure, and little or no effort is required on their part. In this unit, we will explore how these technologies work and how to deploy them in a production network. Then, we will look at how encryption technologies power and account for new forms of digital currency.

    What will you learn in this unit?

    • Define cryptography, cryptology, and encryption

    • Understand public key infrastructure

    • Discuss the use and management of certificates

    • Explain cryptocurrencies and blockchain

    Unit 4: Assessing Risk

    Every day, we make choices in our lives, and naturally, some of these are riskier than others. In this unit, we will be taking a fresh look at risk through a new lens. To start, consider that each business that utilizes technology invites an element of risk into its environment. This is because risks aren’t just about hackers; they include factors such as hardware reliability and the policies that determine how technology should and should not be used in the workplace. When analyzed through a formal risk assessment, these factors provide management teams with actionable information on how to make decisions. The results reveal to companies what their risks are and how they can best invest their time and resources to avoid those risks.

    What will you learn in this unit?

    • Explain the risk assessment formula

    • Distinguish between quantitative and qualitative risk analysis

    • Demonstrate an understanding of the process of technical analysis

    • Identify and employ network risk assessment tools

    • Summarize policies developed for operational controls and risk

    Unit 5: Risk Mitigation and Management

    Once the process for a security risk assessment concludes, you will enter the risk mitigation phase. Learning how to mitigate and manage identified risks in the organization is an important part of the CISO’s role. This task incorporates a wide array of skills that are needed to understand the variety of technology platforms involved and the risks associated with each of them. In addition to supporting both legacy and current technologies, the CISO must keep an eye on emerging technologies. The reality is that users begin to operate new devices in the office before a strategy has been developed to manage them safely. The other harsh reality is that, even with exceptional planning implemented to manage risk, there is the constant threat that an attacker will find a way into the network. When it happens, you must be ready!

    What will you learn in this unit?

    • Explain change management

    • Mitigate technical risks

    • Understand business continuity planning

    • Summarize how hardware risks are mitigated

    • Describe the process of managing an active attack

    Unit 6: Assessing and Mitigating Network Attacks

    Networks are the objects of constant reconnaissance performed by actors looking for vulnerabilities to exploit. Sometimes, these actors are the good guys looking for a way in so that holes in the network can be patched, but at other times, they are bad guys finding a way into the network before those holes are secured. In either case, the methods employed to gain access to a network are the same. In this unit, we’ll take a deep dive into the technical mitigations that should be considered to minimize these types of network attacks. From physically locking the network closet door to writing the proper firewall rule, there is much to consider when trying to secure a network. This unit will require you to explore the technical part of your CISO brain.

    What will you learn in this unit?

    • Describe the impact of low-level network attacks

    • Identify network protocol attacks and mitigation techniques

    • Summarize the roles that routers play in security planning

    • Assess how different types of firewalls protect networks

    • Explain how to protect network clients from being attacked

    Unit 7: Social Engineering, Email, and File Attacks

    The world is an increasingly complicated place. Communications have moved almost completely to digital platforms, and coworkers can now collaborate via phone, video, and email, virtually removing the need to meet in person at all. However, email has an inherent fault: There is an implied trust that what people read on a screen was created by the sender identified in the “From” field. Likewise, we trust that what a “friend” sends us on social media is a genuine message. This is important because, today, digital platforms such as these form a trusted part of our lives. But what happens when threat actors exploit that trust and use these platforms to launch campaigns to gather information about your company’s employees as well as your personal life? It’s time to explore that question by covering the techniques that cybercriminals use and the ways you must continue to build layered defenses to protect information.

    What will you learn in this unit?

    • Differentiate between types of social engineering techniques

    • Describe measures employed to counter social engineering attacks

    • Explain how to harden SMTP servers from attack

    • Understand vulnerabilities presented by legacy file-sharing services

    • Evaluate a social engineering case study

    Unit 8: Assessing and Mitigating Malware Attacks

    Even though malware has been around since the 1970s, we still frequently hear about malicious software attacks being launched against major organizations. It seems logical enough to think of this as a problem that should have been solved by now, so why hasn’t it been? As you progress through this unit, you will discover why malware attacks continue to occur and what next-generation attacks will look like. Along this journey, we will explore how to detect that a system has been infected and investigate the possible recovery strategies. As you now know, even when the OPSEC framework is followed at every step, every connected device represents a potential malware infection.

    What will you learn in this unit?

    • Identify common malware attack types

    • Evaluate the severity of different malware attacks

    • Explain how to identify indicators of compromise

    • Cite evidence of next-generation malware attacks

    • Summarize the use of secure application development techniques

    • Understand the Cobalt Kitty malware attack

  • More and more, companies are under attack by malicious cyber attackers compromising the security of sensitive employee, customer, and societal data. In this course, you will dive into data security in the workplace and will learn ways to mitigate cyber threats that lurk in dark corners. You will step into the familiar shoes of CISO, this time at a startup company, making decisions about access and authentication protocols, security planning, and expanding the business in a safe way. Lastly, you will explore real-world security breaches, how they were solved, and step-by-step instructions to setup robust security policies. Let’s continue forging your cybersecurity stronghold against cyber attackers and keep sensitive data secure.

    Unit 1: Access Control in a Corporate Context

    What will you learn in this unit?

    • Explain the components that allow a user to be authorized on a network

    • Understand access control models and their uses=

    • Recommend policies to protect against third-party vulnerabilities

    • Discuss the 2019 Capital One data breach

    Unit 2: Authentication at Work

    What will you learn in this unit?

    • Explain authentication factors

    • Understand how biometrics are used as authentication factors

    • Identify protocols used in network-level authentication

    • Consider the use of single sign-on (SSO) and the implementation of authentication on switches and routers

    • Think about a perfect protocol scenario

    Unit 3: Scenarios: Testing and Troubleshooting

    What will you learn in this unit?

    • Explain the need for continuous monitoring

    • Understand the basics of digital forensics

    • Describe the vulnerability scan process

    • Consider the penetration testing process

    • Plan possible post-scan actions

    Unit 4: Response and Recovery Planning

    What will you learn in this unit?

    • Identify the difference between incident response and disaster recovery plans

    • Understand the NIST 800-61 incident response framework

    • Identify the steps in the Cyber Kill Chain®, MITRE ATT&CK, and Diamond model frameworks

    • Respond to a mock security incident

    • Conduct a post-incident analysis

    Unit 5: Security Awareness and Training

    What will you learn in this unit?

    • Identify security awareness training frameworks

    • Explain various data classification categories

    • List examples of good workplace security habits

    • Consider positive security habits for Sys Admins

    • Understand hands-on learning opportunities in cybersecurity

    Unit 6: Ethical Concerns in Cybersecurity

    What will you learn in this unit?

    • Identify different types of computer crimes and their consequences

    • Explain different types of copyright issues in the digital era

    • Understand how to handle data ethically

    • Consider data laws that are in place in the United States

    • Describe best practices concerning ethical behavior on networks and in personal digital activities

    Unit 7: Personal Device Security

    What will you learn in this unit?

    • Define different device ownership models

    • Identify various security concerns related to employees bringing personal devices to work

    • Explain the purpose of mobile device management (MDM) platforms

    • List various MDM polices that can be enforced

    • Understand how Cisco Systems selected a new MDM

    Unit 8: Gliders Expands

    What will you learn in this unit?

    • Define the cloud and discuss why an organization may use these types of platforms

    • Identify different cloud platform security controls

    • Consider cloud application security controls

    • Understand cloud security misconfigurations