In today’s interconnected world, secure network design is essential to organizational resilience. As networks expand across offices, plants, and data centers, cyber threats increasingly exploit vulnerabilities such as misconfigurations, weak segmentation, and unmonitored systems. This course equips learners with the skills to design, implement, and manage secure network infrastructures at every stage of their lifecycle.


您将学到什么
Apply secure design using threat modeling, VLANs, subnetting, and layered zones to control traffic and reduce enterprise risk.
Implement ACLs and VPNs to regulate traffic by IP, protocol, port, and encrypt data across public/private networks.
Configure AAA with TACACS+ to manage admin access and monitor network activity for threat detection and response.
Apply advanced techniques to design and validate a secured enterprise network using integrated prior skills.
要了解的详细信息
了解顶级公司的员工如何掌握热门技能

该课程共有6个模块
In this course, you’ll learn how to design, implement, and manage secure network infrastructures that can withstand evolving cyber threats. You’ll focus on real-world applications such as network segmentation with VLANs, secure remote connectivity through VPNs, and proactive defense using firewalls, IDS/IPS, and SIEM systems. Through guided labs and hands-on configuration, you’ll gain the skills to build scalable, resilient networks, monitor traffic in real time, and apply layered security principles like zero trust and defense in depth—ensuring data integrity, confidentiality, and continuous protection across complex digital environments.
涵盖的内容
1个视频1篇阅读材料
In this module, you’ll learn how to build secure network architectures from the ground up—starting with the foundational principles of network security and progressing to practical configuration of VLANs for segmentation and protection. You’ll explore key concepts such as the CIA triad, common cyberattack methods, and architectural design principles like defense in depth and least privilege. Through interactive lessons, hands-on VLAN labs, and demonstrations, you’ll gain the skills to design, implement, and secure segmented network environments that minimize attack surfaces and enhance organizational resilience.
涵盖的内容
10个视频1篇阅读材料1个作业1次同伴评审1个讨论话题
In this module, you’ll learn how to control who and what can access your network, secure data as it travels across untrusted environments, and harden network devices against unauthorized use. You’ll explore access control mechanisms like ACLs for filtering traffic, VPNs for encrypting communication, and secure authentication methods for device protection. Through real-world demonstrations, guided configurations, and hands-on labs, you’ll gain the skills to build, deploy, and manage secure access solutions that safeguard both internal and external network communications.
涵盖的内容
10个视频1篇阅读材料1个作业1次同伴评审1个讨论话题
In this module, you’ll learn how to centralize network authentication and gain full visibility into network activity through monitoring and analysis tools. You’ll configure AAA services using TACACS+ for secure and auditable user management, compare it with RADIUS, and implement centralized authorization policies. The module then guides you through traffic analysis and performance monitoring using Wireshark, NetFlow, and SNMP to detect anomalies and performance bottlenecks. Finally, you’ll integrate these insights into a layered defense strategy combining firewalls, IDS/IPS, and incident response to create a robust, proactive security posture.
涵盖的内容
10个视频1篇阅读材料1个作业1次同伴评审1个讨论话题
In this module, you’ll learn how to secure wireless networks and bring together all your skills in a comprehensive network security project. You’ll explore wireless-specific vulnerabilities and defenses, including rogue access point detection, WPA2/WPA3 encryption, and secure segmentation using VLANs and ACLs. The module also introduces wireless intrusion prevention and enterprise-level monitoring practices. It concludes with a capstone project where you’ll design, configure, and audit a fully secured network—integrating wired, wireless, and remote access components into one cohesive, defense-in-depth architecture.
涵盖的内容
10个视频1篇阅读材料1个作业1次同伴评审1个讨论话题
In this final section, you’ll synthesize your learning across access control, VPNs, centralized authentication, and wireless defense to build a complete enterprise security framework. You’ll complete a capstone project that challenges you to design, configure, and defend a fully secured network integrating VLANs, ACLs, VPNs, TACACS+, and monitoring tools. By applying your knowledge in a practical environment, you’ll demonstrate your ability to implement layered security, mitigate threats, and maintain resilient network operations across wired and wireless infrastructures.
涵盖的内容
1个视频1次同伴评审
提供方
人们为什么选择 Coursera 来帮助自己实现职业发展




常见问题
To access the course materials, assignments and to earn a Certificate, you will need to purchase the Certificate experience when you enroll in a course. You can try a Free Trial instead, or apply for Financial Aid. The course may offer 'Full Course, No Certificate' instead. This option lets you see all course materials, submit required assessments, and get a final grade. This also means that you will not be able to purchase a Certificate experience.
When you purchase a Certificate you get access to all course materials, including graded assignments. Upon completing the course, your electronic Certificate will be added to your Accomplishments page - from there, you can print your Certificate or add it to your LinkedIn profile.
Yes. In select learning programs, you can apply for financial aid or a scholarship if you can’t afford the enrollment fee. If fin aid or scholarship is available for your learning program selection, you’ll find a link to apply on the description page.
更多问题
提供助学金,
¹ 本课程的部分作业采用 AI 评分。对于这些作业,将根据 Coursera 隐私声明使用您的数据。