Cyber Security Assessment

网络安全评估是评估、测试和检查组织安全状况的重要过程,通常由专业人员执行,以识别可能被网络威胁利用的漏洞。Coursera 的网络安全评估目录为您提供了执行全面安全评估的必要技能。您将学习各种技术,如漏洞扫描、渗透测试和风险评估,以及安全测试的道德和法律方面。您还将深入学习 Network 和系统安全、密码学和事件响应,使您能够保护任何组织的数字资产并确保其安全。这些技能将使您成为任何依赖数字安全的行业(从科技公司到金融机构等)的宝贵资产。
23凭据
91门课程

最受欢迎

当前趋势

最新发布

筛选依据

主题
必需的

语言
必需的

在整个课程(说明和评估)中使用的语言。

了解产品
必需的

通过实践教程在 2 小时内掌握与工作相关的技能。
通过已评分作业、视频和论坛向顶级授课教师学习。
通过完成一系列课程和项目,深入学习学科知识。
获得行业领导者颁发的职业证书,展示您学到的专业知识。

级别
必需的

课程长度
必需的

字幕
必需的

教师
必需的

“cyber security assessment” 的结果

  • 状态:新
    状态:预览

    您将获得的技能: Responsible AI, LLM Application, Threat Detection, Endpoint Detection and Response, Threat Modeling, Cyber Threat Intelligence, Cyber Threat Hunting, Generative AI Agents, Threat Management, Cyber Governance, Incident Response, Cyber Security Strategy, Data Ethics, Cyber Operations, Risking, Cybersecurity, Large Language Modeling, Cyber Security Assessment, Risk Mitigation, Technology Strategies

  • 状态:免费试用

    您将获得的技能: 命令行界面, 云计算, 操作系统, Linux 命令, 网络治理, Unix 命令, 网络安全, 安全管理, 网络风险, Linux, 网络安全评估, 威胁管理, 渗透测试, 网络监控, 云服务, 通用网络, 网络安全政策, Operating System 管理, 风险管理框架, Windows PowerShell

  • 状态:新

    您将获得的技能: Threat Modeling, Threat Detection, MITRE ATT&CK Framework, Security Testing, Application Security, Security Engineering, Cyber Security Strategy, Cybersecurity, Cyber Security Assessment, Vulnerability Assessments, DevSecOps, Risk Management Framework, Open Web Application Security Project (OWASP), Software Development Life Cycle, Cloud Security

  • 状态:新

    您将获得的技能: Blockchain, Cryptography, Cybersecurity, Enterprise Application Management, Cyber Attacks, Emerging Technologies, Financial Trading, Digital Assets, Cyber Security Assessment, FinTech, Payment Systems, Security Testing, Transaction Processing

  • 状态:新
    状态:免费试用

    您将获得的技能: Threat Modeling, Incident Response, Cyber Governance, Cyber Security Strategy, Threat Management, Cyber Risk, Cybersecurity, Cyber Attacks, Cyber Security Policies, Cyber Security Assessment, Cyber Threat Intelligence, Threat Detection, Leadership, Compliance Management, Leadership and Management, Governance, Risk Management, ISO/IEC 27001, NIST 800-53, Resilience

  • 状态:新

    您将获得的技能: Vulnerability Assessments, Threat Modeling, Threat Management, Risk Management Framework, Vulnerability Management, Cyber Risk, Security Management, Cyber Security Assessment, Simulations, Configuration Management, Cloud Security

  • 状态:新
    状态:免费试用

    您将获得的技能: Human Factors (Security), Security Awareness, Cyber Security Strategy, Cyber Governance, Data Ethics, User Experience Design, Cyber Security Policies, Cyber Security Assessment, Cyber Attacks, Cyber Risk, Security Management, Cybersecurity, Security Strategy, Culture Transformation, Cyber Threat Intelligence, Cyber Threat Hunting, Data Security, Network Security, Cloud Security, Mobile Security

  • 状态:新
    状态:免费试用

    您将获得的技能: Cyber Governance, Cyber Security Strategy, Threat Modeling, Cyber Security Policies, Cyber Risk, Governance Risk Management and Compliance, ISO/IEC 27001, Cyber Security Assessment, Cybersecurity, Compliance Management, Governance, NIST 800-53, Risk Mitigation, Risk Management, Audit Planning, Risk Appetite, Policy Analysis, Regulation and Legal Compliance, Stakeholder Engagement, Auditing

  • 状态:新
    状态:免费试用

    您将获得的技能: Exploit development, OSI Models, Network Security, Exploitation techniques, Open Web Application Security Project (OWASP), TCP/IP, Cybersecurity, Vulnerability Scanning, Metasploit, Malware Protection, Network Protocols, Cyber Attacks, Wireless Networks, Application Security, Network Monitoring, Linux, Object Oriented Programming (OOP), Vulnerability Assessments, Cyber Security Assessment, Intrusion Detection and Prevention

  • 状态:新
    状态:免费试用

    您将获得的技能: Cyber Security Assessment

  • 状态:免费试用

    您将获得的技能: Cyber Security Assessment, Security Testing, Vulnerability Assessments, Penetration Testing, Vulnerability Scanning, Threat Modeling, Vulnerability Management, Application Security, Security Strategy, Security Controls, Security Requirements Analysis, Data Security, Security Information and Event Management (SIEM)

  • 状态:新
    状态:免费试用

    您将获得的技能: Incident Response, Incident Management, Computer Security Incident Management, Cyber Security Strategy, Cyber Attacks, Security Management, Cyber Security Policies, Intrusion Detection and Prevention, Threat Detection, Disaster Recovery, Cybersecurity, Cyber Risk, Cyber Security Assessment, Crisis Management, Threat Management, Business Continuity, Safety and Security, Security Software, Strategic Communication, Regulation and Legal Compliance

是什么让您今天来到 Coursera?

主要合作伙伴

  • Packt
  • Pearson
  • Infosec
  • Macquarie University
  • IBM
  • EDUCBA
  • LearnQuest
  • Johns Hopkins University