Course
University of Colorado System
Specialization
Specialization
Course
Course
Specialization
Specialization
Course
Course
Macquarie University
Course
Macquarie University
Course
The language used throughout the course, in both instruction and assessments.
Skills you'll gain: Computer Security Incident Management, NIST 800-53, Security Controls, Disaster Recovery, Authorization (Computing), Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Change Control, Cybersecurity, Risk Management, System Monitoring, Security Strategy, Cyber Risk, Vulnerability Assessments, Cyber Security Policies, Vulnerability Management, Configuration Management, Enterprise Security
Intermediate · Specialization · 3 - 6 Months
Skills you'll gain: IT Service Management, Governance Risk Management and Compliance, Information Technology Infrastructure Library, Data Ethics, NIST 800-53, Information Technology, Regulatory Compliance, Auditing, Cybersecurity, Compliance Management, ISO/IEC 27001, Control Objectives for Information and Related Technology (COBIT), Security Controls, Artificial Intelligence, Open Web Application Security Project (OWASP), Risk Management, Payment Card Industry (PCI) Data Security Standards, General Data Protection Regulation (GDPR)
Intermediate · Course · 1 - 3 Months
Skills you'll gain: Risk Management Framework, Cyber Risk, Federal Information Security Management Act, NIST 800-53, Systems Development Life Cycle, Cybersecurity, Security Management, Cyber Governance, Cyber Security Strategy, Risk Management, Security Controls, Infrastructure Security, Cyber Security Assessment, Vulnerability Assessments, Authorization (Computing), Security Requirements Analysis, Continuous Monitoring, Cyber Security Policies, Information Assurance, Information Systems Security
Beginner · Specialization · 3 - 6 Months
Skills you'll gain: NIST 800-53, Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Security Controls, System Monitoring, Risk Management, Cybersecurity, Cyber Risk, Cyber Security Policies, Enterprise Security, Threat Detection, Auditing
Intermediate · Course · 1 - 4 Weeks
Kennesaw State University
Skills you'll gain: Cost Benefit Analysis, Risk Management Framework, Risk Management, Risk Analysis, Cyber Risk, ISO/IEC 27001, Enterprise Risk Management (ERM), NIST 800-53, Business Risk Management, Risk Mitigation, Governance Risk Management and Compliance, Cybersecurity, Security Controls
Intermediate · Course · 1 - 3 Months
Skills you'll gain: Incident Response, Computer Security Incident Management, Incident Management, Threat Detection, Event Monitoring, Threat Management, Security Information and Event Management (SIEM), Security Management, Continuous Monitoring, Document Management, NIST 800-53
Beginner · Course · 1 - 4 Weeks
University of Colorado System
Skills you'll gain: Risk Management Framework, Infrastructure Security, Cyber Security Policies, Security Management, NIST 800-53, Cybersecurity, Cyber Security Strategy, Security Strategy, Cyber Risk, System Monitoring
Beginner · Course · 1 - 4 Weeks
Skills you'll gain: Penetration Testing, Vulnerability Scanning, Cyber Security Assessment, Exploitation techniques, Vulnerability Assessments, MITRE ATT&CK Framework, Intrusion Detection and Prevention, Threat Detection, Application Security, Technical Communication, Infrastructure Security, Network Security, Distributed Denial-Of-Service (DDoS) Attacks, Virtual Local Area Network (VLAN), Payment Card Industry (PCI) Data Security Standards, Scripting, Technical Writing, NIST 800-53, Automation, Technical Consulting
Intermediate · Specialization · 1 - 3 Months
Skills you'll gain: Computer Security Incident Management, Disaster Recovery, Risk Management Framework, Cybersecurity, NIST 800-53, Risk Management, Security Strategy, Investigation, Security Controls, Vulnerability Assessments, Virtualization and Virtual Machines, Cloud Computing, Scenario Testing
Intermediate · Course · 1 - 4 Weeks
Skills you'll gain: Cyber Governance, Cyber Security Policies, Continuous Improvement Process, Business Risk Management, Governance Risk Management and Compliance, Enterprise Risk Management (ERM), Governance, Risk Management, Audit Planning, Cyber Security Strategy, Compliance Management, Cybersecurity, Key Performance Indicators (KPIs), Performance Measurement, Regulatory Compliance, Training Programs, Auditing, ISO/IEC 27001, NIST 800-53, General Data Protection Regulation (GDPR)
Intermediate · Course · 1 - 3 Months
Skills you'll gain: Security Controls, NIST 800-53, Authorization (Computing), Risk Management Framework, Change Control, Cyber Risk, Security Management, Vulnerability Assessments, Vulnerability Management, Configuration Management, Threat Management, System Monitoring, Security Requirements Analysis, System Implementation, Security Strategy, Cyber Security Assessment, Risk Mitigation, Document Management, Systems Development Life Cycle
Intermediate · Course · 1 - 3 Months
Skills you'll gain: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
Beginner · Course · 1 - 4 Weeks