Course

Fundamentals of Computer Network Security

University of Colorado System

This specialization is designed for IT professionals, computer programmers, and managers seeking to advance their careers in network system security. Through four comprehensive courses, participants will gain proficiency in designing and analyzing secure networked systems, developing secure programs with basic cryptography, hacking and patching web applications, and performing penetration testing. Upon completion, learners will be prepared to pursue roles such as Cyber Security Engineer, IT Security Analyst, and Cyber Security Analyst.

The learning outcomes include the ability to create public/private keys, certificate requests, and to install/sign/verify them for web server and client authentication, secure emails, and code signing. Participants will also learn to write secure web apps with Crypto API, hack and patch web applications, apply penetration testing tools, crack passwords, and configure firewalls and IDS for secure network systems.

  • Gain expertise in network system security, cryptography, and penetration testing
  • Prepare for roles such as Cyber Security Engineer, IT Security Analyst, and Cyber Security Analyst
  • Develop skills in creating public/private keys, certificate requests, and secure web apps with Crypto API
  • Learn to hack and patch web applications, perform penetration testing, and configure firewalls and IDS

Certificate Available ✔

Get Started / More Info
Fundamentals of Computer Network Security
Course Modules

This specialization comprises four courses covering the design and analysis of secure networked systems, basic cryptography and programming with Crypto API, hacking and patching, and securing networked systems with firewall and IDS.

Design and Analyze Secure Networked Systems

In this course, participants will learn the basic concepts of cyber security and how to identify vulnerabilities and threats in network systems. They will gain proficiency in applying CIA basic security services and the risk management framework, as well as in implementing basic security design principles. The course also covers trustworthiness of programs and data, key generation, and Public Key Infrastructure (PKI) implementation.

Basic Cryptography and Programming with Crypto API

This course provides an in-depth understanding of basic cryptography and programming with Crypto API. Participants will learn about symmetric key cryptography algorithms, block cipher operating modes, and RSA Asymmetric Crypto Algorithm. They will also gain practical experience in using PHP Crypto API to write secure programs, enhancing the registration process of a website through encryption and decryption techniques.

Hacking and Patching

Participants will delve into the world of hacking and patching web applications in this course. They will learn how to identify vulnerabilities, perform SQL injection attacks, and utilize security tools such as Nessus, Kali Linux, and Metasploit Framework. Additionally, they will gain insights into buffer overflow attacks, hashcat password cracking, and security in memory systems.

Secure Networked System with Firewall and IDS

This course focuses on securing networked systems using firewalls and IDS. Participants will learn about the basic components of network security, constructing a dual-firewall DMZ, and defining security policies. The course also covers the popular Linux firewall, as well as Network IDS and Host IDS, providing a comprehensive understanding of securing network systems.

More Computer Security and Networks Courses

Assets, Threats, and Vulnerabilities

Google

This course explores assets, threats, and vulnerabilities in cybersecurity. Learn to classify assets, analyze risks, and identify threats. Develop an attacker mindset...

Identifying Security Vulnerabilities in C/C++Programming

University of California, Davis

Identifying Security Vulnerabilities in C/C++Programming is a comprehensive course that equips you with the skills to evaluate, remediate, and program robust C++...

Cybersécurité Google

Google

Prepare for a career in cybersecurity with Google's program. Gain essential skills and knowledge to enter the field, connect with employers, and obtain certification...

Tirer la sonnette d'alarme : détection et réponse

Google

Tirer la sonnette d'alarme : détection et réponse is a comprehensive course focusing on incident detection, response, and network traffic analysis in the cybersecurity...