Cybersecurity Awareness: Key Security Terms & Concepts

Cybersecurity    |    Beginner
  • 17 videos | 2h 20m 21s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 200 users Rating 4.4 of 200 users (200)
Everyone who connects to the Internet is vulnerable to security threats. Managers need to know the types of security threats their organizations are vulnerable to and their potential impact. In this course, you'll explore the key terms used in cybersecurity. You'll examine different types of threats, threat actors, and targets. You'll investigate advanced persistent threats (APTs), insider threats, and uncertainty in relation to cybersecurity, as well as the various types of malware and security threats

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Describe key concepts of cybersecurity assets and risks
    Describe the key terms associated with cybersecurity threats
    Recognize the key concepts of cybersecurity vulnerability and countermeasures
    List the types of threat actors and their motives
    List the types of attack targets
    Define what is meant by security exposure and a security threat or risk
    List types of cybersecurity threats
    Describe what comprises mobile technology threats
  • Define what is meant by cloud threats and list types of such threats
    Define advanced persistent threats (apts)
    Give an example of an apt
    Describe how an insider threat in an organization would manifest
    Describe what malware is and list standard types of malware
    List the steps performed in a cyber attack on security
    Define what is meant by uncertainty in cybersecurity
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 2m 26s
    In this video, you will learn more about your instructor and the course. In this course, you will learn more about security, the key terms used in cybersecurity, and mobile and cloud threats.  FREE ACCESS
  • 7m
    In this video, you will learn cybersecurity terms. These are necessary in order to pursue this learning track. This video will cover the terms asset and risk. An asset is anything that has value to an organization. A risk is the probability or potential that a loss can occur.  FREE ACCESS
  • Locked
    3.  Cybersecurity Threats
    9m 22s
    In this video, you will look at several cybersecurity terms. First, you will define threat. A threat is anything that exploits vulnerabilities or bugs in a system or application. Next, you will take a look at threat actor. A threat actor is an entity responsible for a threat. Then, you will explore attack vectors. This any method used to launch the threat actor. Finally, you will define target, the goal of the threat actor.  FREE ACCESS
  • Locked
    4.  Cybersecurity Vulnerability and Countermeasures
    5m 20s
    In this video, you will look at vulnerability. A vulnerability is a flaw or a weakness in the system. These vulnerabilities can be exploited by a threat actor. You will also learn about countermeasures. Countermeasures are security controls. You will learn how these security controls help protect information.  FREE ACCESS
  • Locked
    5.  Types of Threat Actors in Cybersecurity
    9m 55s
    In this video, you will learn about the types of threat actors and their motives. Types of threat actors include advanced persistent threats (APTs), cybercriminals, hacktivists, and terrorists. Other threat actors include insider threats, script kiddies, and nation-state actors. There are two categories of threat actors, internal and external. Next, you will look at examples of all these threat actors. FREE ACCESS
  • Locked
    6.  Types of Attack Targets in Cybersecurity
    7m 27s
    In this video, you will learn about the types of attack targets. Who is the target of an attack? This can be anyone on the internet, both individuals and organizations. These can be accidental or carefully selected targets. Typically, threat actors do reconnaissance to find their targets. The types of targets include chemical, electronic, automotive, manufacturing, and aerospace. Types of targets may also include healthcare, government, energy, telecommunications, and consumer.  FREE ACCESS
  • Locked
    7.  Security Threat, Risk, and Exposure
    3m 25s
    In this video, you will learn what is meant by security exposure, security threat, and risk.  A security threat exploits a vulnerability and causes damage. A risk is the potential that a threat will materialize and cause harm. An exposure is something that increases the likelihood of a risk.  FREE ACCESS
  • Locked
    8.  Types of Security Threats
    3m 41s
    In this video, you will look at the types of security threats. Cybersecurity threats are categorized as internal, external, and natural.  You need to understand the type of security threat you are dealing with in order to deal with it correctly. Internal threats come from internal employees. External threats can be from hackers. Natural threats are those that come from things like fires or floods. FREE ACCESS
  • Locked
    9.  Mobile Technology Threats
    9m 16s
    In this video, you will learn what makes up mobile technology threats. Mobile threats are caused by improper usage, insecure data storage, insecure communications, insecure authentication, or insufficient cryptography. Mobile technology threats include code tampering, insecure authentication, client code quality, reverse engineering, and extraneous functionality. Next, you will discuss mobile malware.  FREE ACCESS
  • Locked
    10.  Cloud Threat Definition and Types
    9m 38s
    In this video, you will learn what is meant by cloud threats. Cloud threats include management interface failure, virtual machine attacks, malicious insiders, weak authentication, inadequate infrastructure design, multitenancy, and misconfigurations. Threats specific to cloud applications and data include social engineering, cross-site scripting, domain name system (DNS), and SQL injections.  FREE ACCESS
  • Locked
    11.  Defining Advanced Persistent Threats (APTs)
    12m 49s
    In this video, you will learn to define advanced persistent threats (APTs). Next, you will look at the characteristics of APTs. They use social engineering, they work with clear objectives, they are well-funded, and they are well-organized. APTs conduct low profile, stealthy attacks. APT actors include a variety of hackers. These include nation-state actors, organized crime groups, hacktivists, cyber terrorists, and those who are committing espionage.  Finally, you will explore an APT lifecycle.  FREE ACCESS
  • Locked
    12.  Examples of Advanced Persistent Threats (APTs)
    8m 14s
    In this video, you will look at examples of APTs. One of the most well known is The Equation Group, and you will look at this group in more depth. You will also explore methods for strengthening an APT defense. This includes digging deeper into errors, broadening your scope, and using next-gen security methods. FREE ACCESS
  • Locked
    13.  Insider Threat in an Organization
    16m 59s
    In this video, you will look at how an insider threat might manifest. You need to understand who the insider is. The insider is any internal employee who has access to internal resources. These insider threats are difficult to detect as they are invisible. They are inside the organization and have access.  Insider threats include pure insider, insider associate, insider affiliate, and outsider affiliate. You will also look at examples of insider threats.  FREE ACCESS
  • Locked
    14.  Malware Definition and Types
    13m 38s
    In this video, you will learn what malware is and look at different types that exist today. Malware is malicious software. It is any software that disrupts the system or the network. Malware can cripple the internet.  Malware threat actors perform reconnaissance, they then trick the users, direct the users somewhere where they infect the users' devices, and finally, the downloaded malware causes damage.  FREE ACCESS
  • Locked
    15.  Steps in a Security Attack
    11m 37s
    In this video, you will learn the steps performed in a cyberattack. An attack is always conducted by a threat actor. It can be direct or through a threat vector, like malware. It is directed toward an individual or an organization.  The steps in an attack are reconnaissance, scanning, access and escalation, exfiltration, sustainment, assault, and obfuscation. You will cover each step with examples.  FREE ACCESS
  • Locked
    16.  Defining Uncertainty in Security
    6m 47s
    In this video, you will learn what is meant by uncertainty in security. Uncertainty is simply when you are unsure. In security, a risk is uncertainty that has varied outcomes. There are three phases of uncertainty. These include prior security risk management, real-time intrusion detection, and posterior forensic analysis.  Finally, you will look at approaches to handling uncertainty. You can take a logical approach or a statistical approach. The video will explain each with examples.  FREE ACCESS
  • Locked
    17.  Course Summary
    2m 47s
    In this video, you will summarize what you've learned in the course. You've learned key terms and the types of threat actors. You also learned about attack targets and concepts of security threat risks and exposure. You learned about the types of security threats.  The course also taught you about APTs, and you looked at examples. You learned about the motivations for insider threats. Finally, the course covered malware and the steps in security attacks. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 5 users Rating 4.6 of 5 users (5)
Rating 4.5 of 33 users Rating 4.5 of 33 users (33)
Rating 4.4 of 5 users Rating 4.4 of 5 users (5)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 190 users Rating 4.5 of 190 users (190)
Rating 4.6 of 419 users Rating 4.6 of 419 users (419)
Rating 4.4 of 231 users Rating 4.4 of 231 users (231)