获得晋升所需的知识和技能。
此角色有 US$115,456 工资中位数¹.
A Cyber Security Analyst monitors IT systems, analyzes threats, finds vulnerabilities, and implements measures to protect data from cyber attacks.
此角色有 US$115,456 工资中位数¹.
提供方
课程
课程
University at Buffalo
专项课程
IBM
专项课程
课程
课程
Cisco Learning and Certifications
专项课程
专业证书
EC-Council
专业证书
Pearson
专项课程
专业证书
LearnQuest
课程
在整个课程(说明和评估)中使用的语言。
EC-Council
您将获得的技能: 计算机安全事件管理, 事件响应, 物联网, 风险分析, 渗透测试, 身份和访问管理, 应用安全, 网络安全, 恶意软件保护, 移动安全, 漏洞管理, 云安全, 网络安全政策, 威胁检测, 脆弱性评估, 安全信息与事件管理(SIEM), Network Security, 网络应用, 密码学, 网络监控
初级 · 专业证书 · 3-6 个月
您将获得的技能: Computer Security Incident Management, Vulnerability Assessments, Cybersecurity, Cyber Threat Intelligence, Cyber Attacks, Security Management, Cyber Threat Hunting, Information Systems Security, Threat Detection, Data Security, Network Security, Application Security, Cyber Security Strategy, DevSecOps, Malware Protection, Cloud Security, Cyber Security Assessment, Risk Management Framework, Encryption, Authentications
中级 · 专项课程 · 1-3 个月
您将获得的技能: Threat Modeling, Threat Detection, MITRE ATT&CK Framework, Security Testing, Application Security, Security Engineering, Cyber Security Strategy, Cybersecurity, Cyber Security Assessment, Vulnerability Assessments, DevSecOps, Risk Management Framework, Open Web Application Security Project (OWASP), Software Development Life Cycle, Cloud Security
中级 · 课程 · 1-3 个月
Kennesaw State University
您将获得的技能: Risk Management, Cyber Governance, Cost Benefit Analysis, Security Management, Risk Management Framework, Vulnerability Management, Cyber Attacks, Cybersecurity, Threat Management, Cyber Risk, Operational Risk, Risk Analysis, Enterprise Risk Management (ERM), Business Risk Management, Risk Mitigation, Cyber Threat Intelligence, Vulnerability Assessments, ISO/IEC 27001, Threat Detection, Threat Modeling
初级 · 专项课程 · 3-6 个月
您将获得的技能: 持续监测, 系统监控, 安全 Code, 应用安全, 应用程序性能管理, 软件开发生命周期, 数据安全, 漏洞扫描, DevSecOps, 脆弱性评估, 威胁建模, 开放式网络应用程序安全项目(OWASP), 开发环境, 安全测试
中级 · 课程 · 1-4 周
Infosec
您将获得的技能: 授权(计算), 系统开发生命周期, 安全管理, 持续监测, 网络安全, 网络治理, 联邦信息安全管理法, 网络安全评估, 网络风险, 基础设施安全, 风险管理框架, 信息系统安全, 网络安全政策, 风险管理, 脆弱性评估, NIST 800-53, 信息保障, 安全需求分析, 安全控制, 网络安全战略
初级 · 专项课程 · 3-6 个月
您将获得的技能: Penetration Testing, Vulnerability Scanning, Cyber Security Assessment, Exploitation techniques, Vulnerability Assessments, MITRE ATT&CK Framework, Intrusion Detection and Prevention, Threat Detection, Application Security, Technical Communication, Infrastructure Security, Network Security, Distributed Denial-Of-Service (DDoS) Attacks, Virtual Local Area Network (VLAN), Payment Card Industry (PCI) Data Security Standards, Scripting, Technical Writing, NIST 800-53, Automation, Technical Consulting
中级 · 专项课程 · 1-3 个月
您将获得的技能: Threat Modeling, IT Security Architecture, Network Security, Internet Of Things, Threat Detection, Cloud Security, Infrastructure Security, Vulnerability Management, Identity and Access Management, Information Systems Security, Encryption, Incident Response, Security Engineering, Threat Management, Cybersecurity, Security Controls, Penetration Testing, Vulnerability Assessments, Cloud Solutions, Data Security
中级 · 专项课程 · 1-3 个月
您将获得的技能: Threat Detection, Penetration Testing, Exploit development, Cyber Threat Intelligence, Threat Management, Linux Administration, Incident Response, Vulnerability Scanning, Cyber Security Assessment, Vulnerability Management, Vulnerability Assessments, Cybersecurity, Network Security, Network Monitoring, Bash (Scripting Language), Network Troubleshooting, Anomaly Detection, Cyber Attacks, Computer Security, Network Analysis
中级 · 专业证书 · 3-6 个月
IBM
您将获得的技能: 渗透测试, 应用安全, 网络威胁猎杀, 网络安全, 威胁检测, 密码学, 漏洞扫描, 测试计划, 开发技术, MITRE ATT&CK 框架, 网络威胁情报, 威胁建模, 脆弱性评估, 安全测试, 开放式网络应用程序安全项目(OWASP), Encryption
中级 · 课程 · 1-3 个月
您将获得的技能: Penetration Testing, Metasploit, Vulnerability Scanning, Exploitation techniques, Vulnerability Assessments, Cyber Security Assessment, Cyber Threat Intelligence, Generative AI, Cyber Operations, Data Ethics, Prompt Engineering, Automation
初级 · 课程 · 1-4 周
您将获得的技能: Computer Security Incident Management, NIST 800-53, Security Controls, Disaster Recovery, Authorization (Computing), Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Change Control, Cybersecurity, Risk Management, System Monitoring, Security Strategy, Cyber Risk, Vulnerability Assessments, Cyber Security Policies, Vulnerability Management, Configuration Management, Enterprise Security
中级 · 专项课程 · 3-6 个月