Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

University of Colorado System

DDoS Attacks and Defenses

University of Colorado System via Coursera

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
In this MOOC, you will learn the history of DDoS attacks and analyze new Mirai IoT Malware and perform source code analysis. you will be provided with a brief overview of DDoS Defense techniques. You learn an Autonomous Anti-DDoS Network called A2D2 for small/medium size organizations to deal with DDoS attacks. A2D2 uses Linux Firewall Rate limiting and Class Based Queueing, and subnet flood detection to handle various DDoS traffic types. You learn the new Intrusion tolerance paradigm with proxy-based multipath routing for DDoS defense. By developing and deploying such a new security mechanism, you can improve performance and reliability of the system at the same time and it does not have to be just an overhead. By the end of this course, you should be able to analyze new DDoS malware, collect forensic evidences, deploy firewall features to reduce the impact of DDoS on your system and develop strategies for dealing with future DDoS attacks.

For the pre-requisites, we recommend the learners take the Design and Analyze Secure Networked Systems course to learn the basic security concepts and principles and take the Secure Networked System with Firewall and IDS courses to learn the basic firewall and IDS systems.

Syllabus

  • DDoS Attacks
    • In this MOOC, you will learn the history of DDoS attacks, get an in-depth look at the characteristics new Mirai IoT Malware attack. You will know how to analyze the Mirai source code and understand its design and implementation details. You will also see how forensic evidences pointed where it was designed. By the end of the course, you are able to take a new DDoS malware and perform detailed analysis and collect forensic evidences.
  • DDoS Defenses
    • In this module, you will be provided a brief overview of Basic DDoS Defense techniques. By the end of this course, you should be able to deploy firewall features to reduce the impact of DDoS on your system and develop strategies for dealing with future DDoS attacks.
  • DDoS Defense Systems and Techniques
    • In this module, you learn an Autonomous Anti-DDoS Network called A2D2 suitable for small/medium size business to deal DDoS defense. A2D2 uses Linux Firewall Rate limiting and Class Based Queueing, and subnet flood detection to handle various DDoS traffic types. You learn how to analyze effectiveness of these different defense mechanisms. By the end of this course, you should be able to deploy firewall features to reduce the impact of DDoS on your system and develop strategies for dealing with future DDoS attacks.
  • Intrusion Tolerance with Proxy-based Multipath Routing
    • In this module you learn a new Intrusion tolerance paradigm with proxy-based multipath routing for DDoS defense. You learn the development of such new security mechanism also improves the performance and reliability of the system, and does not have to be just an overhead.

Taught by

Edward Chow

Reviews

5.0 rating, based on 1 Class Central review

4.5 rating at Coursera based on 151 ratings

Start your review of DDoS Attacks and Defenses

  • Waseem Sajjad
    Must learn about DDoS attacks and it defenses. In computing, a denial-of-service attack is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to a network

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.