What will you learn in Assets, Threats, and Vulnerabilities Course
Classify organizational assets by type and sensitivity to prioritize security efforts.
Analyze attack surfaces to identify risks and potential exposure points.
Recognize common threats such as social engineering, malware, and web-based exploits.
Adopt a threat actor’s mindset and apply threat modeling techniques.
Understand vulnerability management, including assessment and remediation strategies.
Program Overview
Module 1: Introduction to Asset Security
⏳ ~3 hours
Topics: Asset classification; NIST Cybersecurity Framework; differentiating physical vs. digital assets.
Hands-on: Assignments on inventorying assets and mapping critical resources.
Module 2: Protecting Organizational Assets
⏳ ~4 hours
Topics: Implementing security controls like encryption, hashing; exploring authentication vs. authorization techniques.
Hands-on: Embedded labs and quizzes on control selection and implementation.
Module 3: Vulnerabilities in Systems
⏳ ~4 hours
Topics: Vulnerability life-cycle and management; understanding CVEs and the MITRE ATT&CK framework.
Hands-on: Case-based exercises simulating vulnerability discovery and mitigation.
Module 4: Threats to Asset Security
⏳ ~4 hours
Topics: Examining malware, phishing, social engineering, and other threat vectors; threat modeling principles.
Hands-on: Practical labs following a threat modeling methodology.
Get certificate
Job Outlook
Equips learners for roles such as Cybersecurity Analyst, SOC Tier 1, Vulnerability Analyst, or Information Security Specialist.
Reinforces essential skills for pursuing CompTIA Security+, CCNA Security, and Google Cybersecurity certifications.
Specification: Assets, Threats, and Vulnerabilities
|