Cybersecurity Tools and Technologies
half-circle
vector

Cybersecurity Tools and Technologies

أبرز محتويات الدورة

This course engages you in the world of cybersecurity attack and defense, dealing with both sides and working with the tools associated with security testing within a cloud environment. You’ll gain knowledge on the penetration testing strategies employed by the industry to assess the integrity of their network. You’ll also interpret the results of security scans and deal with mitigation strategies such as vulnerability management. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain the concept of system testing • Create a penetration test plan • Execute penetration testing on a cloud platform This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

حول مقدم الدورة

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

الطبع بواسطة

  • self
    التعلم الذاتي
  • dueration
    المدة 20 ساعات
  • domain
    الاختصاص تقنية المعلومات وعلوم الحاسب
  • subs
    Monthly Subscription
    Course is included in
    1. الباقة الإبتدائية @ AED 99 + VAT
    2. الباقة الاحترافية @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    اللغة الإنكليزية