Mitigating Security Risks: Cyber Security Risks

IT Security    |    Intermediate
  • 13 videos | 1h 16m 36s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 190 users Rating 4.5 of 190 users (190)
Effective cybersecurity risk management requires intricate knowledge of day-to-day IT security risks, network vulnerabilities, and cyber attacks. In this course, you'll detail several cybersecurity breaches and how best to prevent each one. You'll start with a general overview of what comprises security risks before categorizing different types into information, cloud, and data-related risks. Next, you'll explore cybercrime methods, the motivations behind them, and the security gaps that invite them in. You'll then use real-life examples to detail some commonplace cyberattacks and crimes. Moving on, you'll investigate what's meant by malware and outline best practices to manage worms, viruses, logic bombs, trojans, and rootkits. You'll also learn how to safeguard against malware, spyware, ransomware, adware, phishing, zero-day vulnerabilities, DoS, and backdoor attacks. By the end of the course, you'll be able to outline guidelines and best practices for securing against the most prevalent types of cybercrimes.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Define what is meant by a security risk in relation to information technology
    List potential information and data security risks
    List potentional cloud security risks
    Describe common sources of cybercrimes, their targets, and how to use these to identify effective prevention methods
    Recognize common cyber attacks and crimes using examples
    List the best practices to manage threats from worms, viruses, logic bombs, trojans, and rootkits
  • Describe ways to thwart various attacks, including dos
    Describe methods to handle backdoor attacks
    Describe the role of zero-day exploits in exploiting vulnerabilities
    List examples of zero-day attacks
    Describe methods to handle zero-day vulnerabilities
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 37s
    In this video, you’ll learn more about your instructor and the course. In this course, you’ll learn how to manage cybersecurity risks. You'll also learn about the common causes of cybercrimes. The course will also define malware and its types. Later in the course, you’ll also learn about the best practices to manage threats, such as zero-day, denial of service which is DoS, and backdoor attacks. FREE ACCESS
  • 4m 45s
    In this video, you’ll learn more about what a security risk is and what risk targets are. You’ll learn that when you talk about security risks, you’re referring to threats to information systems and data. You need to remember that risk is always in the future. Threats to information systems and data have a negative impact. You’ll discover when you talk about a threat to systems and data, many things can go wrong. FREE ACCESS
  • Locked
    3.  Information and Data Security Risks
    9m 1s
    In this video, you’ll learn more about information, data, and cloud security risks. You’ll learn when you talk about information and data security risks, the first risk is social engineering. Social engineering is a method by which you can manipulate a user's mind to provide the confidential information or information needed to conduct an attack. Social engineering is the base of most of the attacks. FREE ACCESS
  • Locked
    4.  Cloud Security Risks
    8m 3s
    In this video, you’ll learn more about Security Risks to Cloud Computing. You’ll learn Cloud Computing is virtually the same as on-premise computing, except with on-premise computing, you have the infrastructure in your control. With Cloud Computing, the infrastructure is hosted by a third-party service provider. You’re dealing with virtual systems rather than physical systems. There are a number of security risks when you talk about Cloud Computing. FREE ACCESS
  • Locked
    5.  Sources of Cybercrimes and Attacks
    6m 33s
    In this video, you’ll learn more about cybercrime and its sources. You’ll learn that cybercrime is any kind of illegal activity targeting either individuals or organizations. The main intent is to steal information or conduct any kind of fraud. Cybercrime is also an unauthorized modification of data and applications. FREE ACCESS
  • Locked
    6.  Examples of Cyber Attacks and Crimes
    5m 34s
    In this video, you’ll look at examples of cyber attacks and crimes. First, you’ll look at Google. In December 2009, Google was the victim of one of the largest cyber attacks in history. This cyber attack originated in China, and resulted in theft of intellectual property. In 2014, Sony suffered a major security attack. Eventually, they had to shut down their PlayStation network for a month to stop the attack. FREE ACCESS
  • Locked
    7.  Malware Handling Best Practices
    7m 59s
    In this video, you’ll look at three stages of malware. You’ll learn there are three distinct stages of malware. The first is the objective. Malware is designed with a specific objective in mind. Once malware is designed, then comes the second stage which is the delivery. There are different delivery methods. The third stages is the third critical piece, concealment. FREE ACCESS
  • Locked
    8.  Handling DoS and DDoS Attacks
    8m 48s
    In this video, you’ll learn more about Denial of Service and Distributed Denial of Service attacks. You’ll learn these attacks have fundamental differences. Both are designed to attack a particular web server or network. However, the methodology differs. With a DoS attack, one system originates a high volume of traffic against a webserver or firewall. With a DDoS attack, there are lots of computers that become part of a botnet. FREE ACCESS
  • Locked
    9.  Handling Backdoor Attacks
    7m 29s
    In this video, you’ll learn more about backdoor attacks. You’ll also look at an example of a backdoor attack. First, you’ll learn what is a backdoor is. A backdoor is a method of getting into a system bypassing all security controls. A backdoor can be intentional or unintentional. Sometimes developers forget to remove the hard-coded administrative credentials from the application, leaving an unintentional backdoor. An intentional backdoor is one created by malware. FREE ACCESS
  • Locked
    10.  The Role of Zero-Day (0day) Exploits
    7m 10s
    In this video, you’ll learn more about Zero-day Exploits. You’ll also learn about Zero-day vulnerabilities and Target versus Non-targeted Zero-day Exploits. You’ll learn the Zero-day Exploit is specifically developed and used on a Zero-day vulnerability. The difference between a Zero-day vulnerability and Zero-day Exploit is a Zero-day vulnerability is an unknown vulnerability that has not been discovered. FREE ACCESS
  • Locked
    11.  Key Examples of Zero-Day Attacks
    3m 43s
    In this video, you’ll look at key examples of Zero-day attacks. First, you’ll look at Stuxnet. Stuxnet was a worm that exploited Zero-day vulnerabilities and caused a lot of damage to Iranian nuclear facilities. Then came the RSA, where attackers used a different methodology. With RSA, they sent out socially engineered emails. Once users were trapped by those emails, attackers exploited Zero-day vulnerabilities in Adobe Flash. FREE ACCESS
  • Locked
    12.  Handling Zero-Day Vulnerabilities
    4m 39s
    In this video, you’ll learn more about methods to handle Zero-day vulnerabilities. You’ll learn these are vulnerabilities not yet known to the public or the vendor who developed the application or operating system. This means, before they can be discovered by a threat actor, you need to find methods to detect these Zero-day vulnerabilities and close them out. You’ll learn the first method you should try is to perform vulnerability scanning. FREE ACCESS
  • Locked
    13.  Course Summary
    1m 16s
    In this video, you’ll summarize what you’ve learned in the course. In this course, you’ve covered the basic concepts of cybersecurity risks. You explored security risks, information, cloud and data security risks, sources of cyber crimes and attacks, examples of cyber attacks and crimes, and malware handling best practices. You also learned about DOS and DDOS attacks, handling backdoor attacks, Zero-day exploit, key examples of Zero-day attacks, and handling Zero-day vulnerabilities. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.2 of 25 users Rating 4.2 of 25 users (25)
Rating 4.6 of 48 users Rating 4.6 of 48 users (48)
Rating 4.4 of 231 users Rating 4.4 of 231 users (231)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 229 users Rating 4.5 of 229 users (229)
Rating 4.4 of 519 users Rating 4.4 of 519 users (519)
Rating 4.6 of 75 users Rating 4.6 of 75 users (75)