
Infosec
您将获得的技能: 异常检测, Linux, 生成式人工智能, 网络分析, 威胁检测, 端点检测和响应, 安全信息与事件管理(SIEM), 威胁建模, 事件监测, MITRE ATT&CK 框架, 网络威胁猎杀, 端点安全, 威胁管理, 入侵检测和防御, 系统监控, 网络威胁情报
中级 · 课程 · 1-3 个月

您将获得的技能: Risk Management, Governance, ISO/IEC 27001, Enterprise Risk Management (ERM), Cyber Governance, NIST 800-53, Cyber Risk, Compliance Management, Security Controls, Program Implementation, Regulatory Compliance, Cybersecurity, Cyber Security Strategy, Business Continuity, Asset Management
中级 · 课程 · 1-3 个月

您将获得的技能: Cybersecurity, Network Protocols, Threat Management, Threat Modeling, Security Controls, Responsible AI, Cyber Security Strategy, Cyber Attacks, Secure Coding, Cyber Security Policies, Data Security, Security Awareness, Computer Security Awareness Training, Agile Methodology, Cyber Threat Intelligence, Network Security, TCP/IP, Incident Response, Threat Detection, Risk Management
中级 · 专项课程 · 1-3 个月

您将获得的技能: Cyber Threat Intelligence, Threat Modeling, MITRE ATT&CK Framework, Threat Detection, Threat Management, Intelligence Collection and Analysis, Report Writing, Technical Communication, Cyber Security Strategy, Cybersecurity, Research Reports, Data Storytelling, Verbal Communication Skills, Vulnerability Assessments, Incident Response, Business Writing, Risk Analysis, Communication, Presentations, Analysis
中级 · 课程 · 1-3 个月

University of California, Irvine
您将获得的技能: 风险管理, 合规管理, 资产保护, 风险管理框架, 风险缓解, 供应商管理, 业务连续性规划, 安全战略, 资产管理, 威胁建模, 网络安全战略, 灾难恢复, 安全管理, 风险分析, 安全意识, 脆弱性评估, 商业风险管理, 网络风险, 网络治理
初级 · 专项课程 · 1-3 个月

Infosec
您将获得的技能: IT 管理, 管理, 安全控制, 事件管理, 安全管理, 管理团队, 安全战略, 安全需求分析, 资产管理, 网络安全战略, 网络安全, 网络安全政策, 领导与管理, 信息保障, 信息系统安全, 业务连续性, 网络风险, 网络治理, 灾难恢复, 关键绩效指标 (KPI)
初级 · 专项课程 · 3-6 个月

University of Colorado System
您将获得的技能: Linux, 用户账户, 安全管理, 系统管理, Linux 管理, Authentication, 业务连续性规划, 虚拟化, 授权(计算), 企业应用管理, Microsoft Windows, 应急计划, Windows 服务器, 集团政策, 计算机安全, OSI 模型, Operating System 管理, 灾难恢复, 网络安全, Linux 服务器
初级 · 专项课程 · 3-6 个月

FAIR Institute
您将获得的技能: Risk Analysis, Cyber Risk, Risk Appetite, Cyber Governance, Risk Modeling, Risk Management, Regulatory Compliance, Cybersecurity, Governance, Threat Management, Enterprise Risk Management (ERM), Continuous Monitoring, Cyber Security Strategy, Governance Risk Management and Compliance, Strategic Decision-Making, Insurance, Compliance Management, Threat Modeling, Business Risk Management, Business Communication
中级 · 专项课程 · 1-3 个月

您将获得的技能: Cyber Threat Intelligence, Threat Management, Threat Detection, Data Management, Data Validation, Technical Communication, Automation, Requirements Analysis, Machine Learning
初级 · 课程 · 1-3 个月

Infosec
您将获得的技能: 持续监测, 风险管理, 系统开发生命周期, 风险管理框架, 安全管理, 安全控制, 网络安全评估, 安全需求分析, 网络安全战略, 联邦信息安全管理法, 信息保障, 脆弱性评估, 基础设施安全, 信息系统安全, 网络风险, 授权(计算), 网络治理, 网络安全政策, 网络安全, NIST 800-53
初级 · 专项课程 · 3-6 个月

Kennesaw State University
您将获得的技能: Risk Management, Cyber Governance, Cost Benefit Analysis, Security Management, Risk Management Framework, Vulnerability Management, Cyber Attacks, Cybersecurity, Threat Management, Cyber Risk, Operational Risk, Risk Analysis, Enterprise Risk Management (ERM), Business Risk Management, Risk Mitigation, Cyber Threat Intelligence, Vulnerability Assessments, ISO/IEC 27001, Threat Detection, Threat Modeling
初级 · 专项课程 · 3-6 个月

您将获得的技能: Computer Security Incident Management, NIST 800-53, Security Controls, Disaster Recovery, Authorization (Computing), Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Change Control, Cybersecurity, Risk Management, System Monitoring, Security Strategy, Cyber Risk, Vulnerability Assessments, Cyber Security Policies, Vulnerability Management, Configuration Management, Enterprise Security
中级 · 专项课程 · 3-6 个月