Object Oriented Programmi

Course in Enterprise Security Fundamentals

This Course is Offered and Certified by uLektz Academy

About the Course:

According to the Wall Street Journal, “All IT Jobs Are Cybersecurity Jobs Now.” In this course, we examine the concept of Red team – Blue team security professionals. You will practice Red team versus Blue team exercises, where one group of security pros–the red team–attacks some part or parts of a company’s security infrastructure, and an opposing group–the blue team–defends against the attack. Both teams work to strengthen a company’s defenses. You’ll learn how both the red and blue teams help the business attain a higher level of security, something the security industry is now calling the Purple team.

Program Structure:

1. This course is designed to get you started as quickly as possible. There are a variety of self-paced learning activities.
2. Scored Questions are located at the end of each module to check your general understanding of the key concepts.
3. Videos and Demonstrations are located throughout the course to explain the concepts and provide system walk-throughs.
4. Final Exam: The Final Exam questions are scored and check your understanding of the key concepts in the course.

Program Details:

1. Introduction
2. Understanding the Cybersecurity Landscape
3. Red Team Penetration, Lateral Movement,Escalation, and Exfiltration
4. Blue Team Detection, Investigation, Response, and Mitigation
5.Beyond the Breach

Effort or Learning time

  • 16 Hrs

Skills Required:

1. An understanding of role s and functions of Security Administrator, System Administrator, or a Network Administrator.
2. Basic knowledge of Networking and security systems.
3. Introductory level knowledge of Active Directory, including functions of a domain control, sign on services, and an understanding of group policy.

Who can learn:

Following professionals can take up this courses:
1. Any student undergoing graduation /PG in Computer Science /Technology/Electronics and Electical Engg.
2. Engineering or Non Engineering students aspiring to make career in security systems.
3. Any student/professional with interest in Windows Server administration, maintenance, and troubleshooting.
4. Any student/professional with basic understanding of Windows networking technologies.

Topics Covered:

  • Module 1- Introduction
  • Module 2 – Understanding the Cybersecurity Landscape
  • Module 3 – Red Team Penetration, Lateral Movement, Escalation and Ex-filtration
  • Module 4 – Blue Team Detection, Investigation, Response and Mitigation
  • Module 5 – Beyond the Breach
  • Final Asssessment

Learning Content – 45 hours
Language – English
Certification – Learners will get the Certification after successful completion of the course.

Recommended Jobs:

Structural Detailer, Senior Rebar Detailer, Designer etc.

Click on “Enroll Now” to take the course.

Leave a Reply

Your email address will not be published. Required fields are marked *

*