Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Networks and Communications Security

(ISC)² via Coursera

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Welcome to Networks and Communications Security Course!
In the Networks and Communications Security Course, you will learn about the network structure, data transmission methods, transport formats, and the security measures used to maintain integrity, availability, authentication, and confidentiality of the information being transmitted.
Concepts for both public and private communication networks will be discussed.

Course Objectives
1. Describe network-related security issues
2. Identify protective measures for telecommunication technologies
3. Define processes for controlling network access
4. Identify processes for managing LAN-based security
5. Describe procedures for operating and configuring networked-based
security devices
6. Define procedures to implement and operate wireless technologies

Syllabus

  • Networks and Communications Security
    • Course 5: Network and Communications Security

      Welcome to course five: network and communication security. As we know, the explosive growth in networks, connectivity, and communications has paved the way for unprecedented transformation of business, personal, and government services into electronic, web enabled forms. This growth in e-business and e-commerce greatly expanded the threat surface. Fraudsters, criminals, unscrupulous business competitors, nation states, and non-nation state actors can take harmful actions against others worldwide. For decades, the world has operated on what is basically a network monoculture. One set of protocols and standards are used to power most of the internet, the worldwide, web e-commerce, and e-business. These standards include the open systems interconnection seven layer model from international organization for standardization and transmission. And the control protocol over internet protocol model from internet engineering taskforce. Almost every laptop, many smart devices, and other such end points use these standards to communicate with servers, and applications, and businesses, and governments. Therefore these models, or protocol stacks become our map of the threat surface. Security professionals need to have a solid understanding of modern networks and internet work concepts, techniques, technologies, and security issues. Their work is like police patrols, because they need to be familiar with the neighborhood's environment. Security professionals need to know the best ways to keep the neighborhood secure and to defend against attacks. The need for such a policing mentality is particularly urgent if the company has limited or no remote visibility into its operational technology systems. For this course, in module one, we start with a brief orientation to the network neighborhood, through the open systems interconnection seven layer, and transmission control protocol over internet protocol models. Then, we dive into all eight layers of this combined protocol stack. Introducing the key technologies at each layer and their regular use. In module two, we look at the various protocols that run on top of this architecture. In module three, we focus on attack and defensive strategies and tactics and build on the industry leading approach to put threat surface analysis into both the attackers and defenders operational context. In the last module, we bring these ideas together into a network security management and monitoring perspective. Now, let's discuss these four modules in detail.

      Course 5 Learning Objectives

      After completing this course, the participant will be able to: 

      L5.1 - Recognize layers of the OSI model, their functions and attacks present at each layer.
      L5.2 - Identify commonly used ports and protocols.
      L5.3 - Select appropriate countermeasures for various network attacks.
      L5.4 - Summarize best practices for establishing a secure networked environment.

      Course Agenda

      Module 1: Apply the Fundamental Concepts of Networking (Domain 6 - Network and Communications Security)
      Module 2: Securing Ports and Protocols (Domain 6 - Network and Communications Security)
      Module 3: Network Attacks and Countermeasures (Domain 6 - Network and Communications Security)
      Module 4: Manage Network Security (Domain 6 - Network and Communications Security)

      Who Should Take This Course: Beginners

      Experience Required: No prior experience required
  • Module 2: Securing Ports and Protocols
    • Let’s build on the 7-layer foundation that module 1 provided us by taking a deeper look at how some of the larger-scale processes work on the internet. Higher-level protocols provide the services that organizations tend to think about when they design workflows and business processes to be email-enabled, cloud-hosted or distributed across a dynamic computing environment.  Messaging, email, file transfer and of course the World Wide Web itself all depend upon these protocols being reliable.  Let’s take a closer look at some of these protocols, the ports they use and a few of the architectural and security considerations for their use and protection. 
  • Module 3: Network Attacks and Countermeasures
    • Modules 1 and 2 showed us how the simple tool of abstraction, done layer by layer, helps designers and architects start with simple foundational ideas and build powerful, elaborate and incredibly functional systems as a result. We also saw how abstraction provides you (the defensive analyst) with a powerful tool to look at the threats facing the entire organization from almost any level within the protocol stacks, the overall IT architecture and the OT architectures as well.   That process isn’t done yet. Module 3 will start with a walkthrough of MITRE’s ATT&CK framework. As you’ll see, it’s a way of thinking about attacks and about the defenses you want to put in place to stop them or slow them down. It’s also a knowledge base, and a gateway to the growing world-wide community of users, contributors, researchers and security professionals that collaborate through and around its resources. In MITRE’s words, it is “open and available to any person or organization for use at no charge.” Clearly, attackers know of ATT&CK, and the majority of them, no doubt, make excellent use of it!  But remember what Kerckhoffs and Shannon said about encryption systems and the need to protect one’s keys at all costs — this holds true for everything else in cyber defense. Your enemies will know far, far more about how to attack systems like yours than you currently know about how to defend against them. So, it’s probably time to borrow a page from the attackers’ playbook and start digging deeper into resources like ATT&CK.  That will be the start of module 3’s journey. We’ll take a closer look at mitigations to many of those common exploit situations as they pertain to networks. 
  • Module 4: Manage Network Security
    • Network security comprises the set of devices, protocols and procedures used to protect the network infrastructure itself, the services and data that ride on top of the network, their users and the organization as a whole from various forms of security compromise.  As you might expect, physical and administrative security measures play just as much a role as do the technical or logical controls. Building on the previous three modules, it’s time to take a closer look at some of the common devices, protocols and services used to secure networks, services and data.  These include firewalls, proxies, virtual LANs (VLANs) and strategies for segmenting a network into security domains. To be most effective, these security features should be part of the overall network from its earliest design phases; when added into existing networks, it’s worth letting an up-to-date security assessment of the network identify the most urgent problems to solve. Virtualization technologies allow for networks and their security to be modeled and directed by software, offering the security and network engineering team not only improved visibility of network security issues, but also more powerful ways to manage the security configuration of each device or system on the network. Using software defined security thus becomes a powerful way to take advantage of a software-defined network, as we’ll see later in this section.  
  • Module 5: Review
    • Before the days of networks, it was much, much easier to keep information systems safe and secure. As soon as we started interconnecting them, you might say, the threat surface went global. That’s what this chapter has taken a deep and broad look at.   We started with the architectural concepts on which the internet is built and how these concepts across the seven layers of ISO’s Open Systems Interconnection model work together to provide systems builders with standards and practices to meet. This model is also useful when identifying threat surfaces, performing threat modeling and analysis and in implementing a defensive strategy. The IETF’s network model, known as TCP/IP, complements the OSI 7-Layer model; together both are powerful intellectual forces in the systems and security marketplaces. Their layers of abstraction and their use of encapsulating functions into protocols has meant that for over 40 years the internet has continued to provide services as it has scaled out to support billions of end users around the world.  Security in a networking environment must recognize that attacks can start at any level, from the physical layer of cables and wireless connections to the applications layer and beyond. More importantly, a growing number of very damaging attacks are being conducted by advanced persistent threat (APT) actors, who demonstrate a degree of technical skill and operational sophistication rivaling that of many nations’ security and intelligence services. Even the smallest of organizations, such as a SOHO startup, can find itself swept up in an APT’s campaign of attack. These attacks often use fraud as a major ingredient, which they achieve by injecting falsified data such as invoices, transactions or even database updates directly into target systems, and, in most cases, all by way of remote access over the internet. The MITRE ATT&CK framework, as we saw, provides a continually updated set of current threat intelligence, attack modeling and mitigation strategies to help deal with network attack across enterprise, mobile and industrial control or operational technology systems.  From software-defined networks and collaboration platforms to traditional remote access capabilities, dealing with COVID-19 has demonstrated how much our modern world depends upon reliable, safe and resilient internetworking to get business and governance securely conducted. It has demonstrated the reliance of many business continuity plans on cloud-hosted, internet-powered virtualization of organizations, processes, resources and management functions. These demands for security and safety online will only continue to grow; this chapter has provided insights that can help security professionals make sure that their organization can meet those demands. 

Taught by

(ISC)² Education & Training

Reviews

4.7 rating at Coursera based on 260 ratings

Start your review of Networks and Communications Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.