Learning Path

Non-Linear: Random Order

About the Course

Course overview
In today’s cyber world, it is important for engineers to understand and appreciate computer/information security as it has become an essential aspect of our daily life. 

 

Course description
This course provides students with concepts of computer security,Threats & Prevention Methods, Data Security Consideration, Frameworks & Cybersecurity Technology, Cybersecurity Attacks -Types of Cyber Attackers, Policies & Standards Learning Outcomes Upon the completion of this course, students should be able to understand, appreciate, employ, design and implement appropriate security technologies and policies to protect computers and digital information.

.

Course Study Materials
Pre-Learning Assessment for Adaptive Learning
  • Pre-Learning Assessment for Adaptive Learning 15 Questions
Module 1 : Introduction
  • 1.1 Introduction & History
  • 1.2 The Evolution of Cybersecurity
  • 1.3 Importance of Cyber Security
  • 1.4 Scope of Cyber Security
  • Introduction - Assessment 5 Questions
Module 2 : Cyber Security vs Information Security
  • 2.1 Cyber Security vs Information Security
  • 2.2 Overview of Information Security
  • 2.3 Similarities Between Cyber Security and Information Security
  • Cyber Security vs Information Security - Assessment 5 Questions
Module 3 : Threats And Prevention Methods
  • 3.1 Relationship Between Threats and Prevention Methods
  • 3.2 Types of Threats
  • 3.3 Types of Prevention Methods
  • 3.4 Implementing Prevention Methods
  • Threats And Prevention Methods - Assessment 5 Questions
Module 4 : Frameworks
  • 4.1 Framework & Technology
  • 4.2 Types of Cybersecurity Frameworks
  • 4.3 Types of Cybersecurity Technologies
  • 4.4 Implementing Frameworks and Technologies
  • Frameworks - Assessment 5 Questions
Module 5 : Security Technologies
  • 5.1 Security Technologies
  • 5.2 Firewalls
  • 5.3 Intrusion Detection Systems (IDS)
  • 5.4 Antivirus Software
  • 5.5 Encryption
  • Security Technologies - Assessment 5 Questions
Module 6 : Cyber security -Attacks
  • 6.1 Types of Cyber Attacks and Its Preventive Measures
  • 6.2 Cyber Attacks Protection
  • 6.3 Consequences of a Cyber Attack
  • 6.4 The Laws and Regulations That Govern Cyber Security
  • 6.5 Think Like A Hacker
  • Cyber security - Attacks - Assessment 5 Questions
Module 7 : Cybersecurity Policies
  • 7.1 Policies
  • 7.2 Importance of Having a Cyber Security Policy
  • 7.3 Responsibilities of Employees & Management
  • Cybersecurity Policies - Assessment 5 Questions
Module 8 : Cyber Security Standards
  • 8.1 Security Standards
  • 8.2 Careers in Cyber Security and Types of Cyber Security Jobs
  • 8.3 Skills Required for Cyber Security Jobs
  • 8.4 How to Get a Job in Cyber Security
  • Cyber Security Standards - Assessment 5 Questions
Final Assessment
  • Final Assessment 20 Questions

The certificate issued for the Course will have the student's Name, Photograph, Course Title, Certificate number, Date of course completion and the name(s) and logo(s) of the Certifying Bodies. Only the e-certificate will be made available. No Hard copies. The certificates issued by uLektz Learning Solutions Pvt. Ltd. can be e-verifiable at www.ulektzskills.com/verify.

  • Students are required to take online assessments with eProctoring.
  • Students will be assessed both at the end of each module and at the end of the Course.
  • Students scoring a minimum of 50% in the assessments are considered for Certifications
certificate
...
₹1499
Features:
  • 50 hours Learning Content
  • 100% online Courses
  • English Language
  • Certifications

Course

Registration opens on 04-02-2019

Course

Your registration details are under review. It should take about 1 to 2 working days. Once approved you will be notified by email and then you should be able to access the course.

Approval Pending - In-Progress

Course access details will be shared within 24 hours.
For help contact: support@ulektz.com

Course Approved

Please access the course using the below login credentials

Username :
Password :
Course Url :

Course Enrollment

Course

Course starts on 26-09-2022

Course

You have completed 6 hours of learning for 20-04-2024. You can continue learning starting 21-04-2024.

Course

This course can only be taken in sequential order.

Course

You have completed the course. You will be notified by email once the certificate is generated.

Course

Are you sure want to enroll this course?

Course

Course

S.no Date Title Reason

Result Summary

Cyber Security