Cybersecurity Tools and Technologies
half-circle
vector

Cybersecurity Tools and Technologies

Highlights

This course engages you in the world of cybersecurity attack and defense, dealing with both sides and working with the tools associated with security testing within a cloud environment. You’ll gain knowledge on the penetration testing strategies employed by the industry to assess the integrity of their network. You’ll also interpret the results of security scans and deal with mitigation strategies such as vulnerability management. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience. After completing this course, you’ll be able to: • Explain the concept of system testing • Create a penetration test plan • Execute penetration testing on a cloud platform This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

About the Course Provider

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

Course by

  • self
    Self paced
  • dueration
    Duration 20 hours
  • domain
    Domain IT & Computer Science
  • subs
    Monthly Subscription
    Course is included in
    1. Starter @ AED 99 + VAT
    2. Professional @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    Language English