Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Palo Alto Networks Cybersecurity Foundation

Palo Alto Networks via Coursera

Overview

Palo Alto Networks Cybersecurity Foundation Course Description: In this course, students will learn fundamental principles associated with the current cybersecurity landscape and identify concepts required to recognize and potentially mitigate attacks against enterprise networks as well as mission critical infrastructure. Students will also learn how to initially setup and configure security zones, authentication, and policies on a next generation firewall. Learning Objectives: Upon completion of this course, students will be able to: Upon completion of this course students will be able to perform the following: • Discover modern computing trends and application threat vectors. • Configure a network interface and test for connectivity. • Identify cloud computing and software-as-a-service (SaaS) application challenges. • Explore recent cyberattacks and their impact on business. • Review attacker profiles, motivations and the Cyber-Attack Lifecycle. • Recognize high-profile cybersecurity attacks and Advanced Persistent Threats. • Identify malware types, vulnerabilities, exploits, spamming and phishing attacks. • Configure and test a malware analysis security profile. • Describe how bots and botnets are used to attack enterprise networks. • Explore Zero Trust design principles, architecture, capabilities, and implementation. • Review perimeter network security strategies, policies, models, and trust boundaries. • Setup and configure inside, outside and DMZ security zones on a NGFW. • Create and test an authentication policy on a next generation firewall. • Review capabilities of the Security Operating Platform and components. • Explore how to secure the enterprise with NGFW and Traps endpoint protection. • Discover how to secure the cloud with Prisma Access, SaaS, and Cloud. • Examine how to secure the future with Cortex Data Lake and XDR. • Apply two-factor authentication on the next generation firewall (NGFW). • Configure the NGFW to allow only trusted applications.

Syllabus

  • Cybersecurity Foundation: Module 1 - Course Information
    • In the Cybersecurity Foundation course students will learn fundamental principles associated with the current cybersecurity landscape and identify concepts required to recognize and potentially mitigate attacks against enterprise networks as well as mission critical infrastructure. Students will also learn how to initially setup and configure security zones, authentication, and policies on a next generation firewall.
  • Cybersecurity Foundation Module 2 - Cyber-Landscape
    • In this module you will examine the Modern Computing Trends associated with Cloud technologies including Software as a Service - SaaS. You will also focus on identifying the job skills that will be utilized for Cloud services security and compliance.
  • Cybersecurity Foundation Module 3 - Cyber-Threats
    • Module 3, Cyber-Threats, analyzes how attackers exploit vulnerabilities and promote attacks through the Cyber-Attack lifecycle. Students learn to identify High-profile cybersecurity attacks and Advanced Persistent Threats, as well as localized Wi-Fi attacks.
  • Cybersecurity Foundation Module 4 - Attack Types and Techniques
    • Module 4 - Attack Types and Techniques - analyzes how threat actors exploit vulnerabilities and perform cyberattacks by using various techniques including spamming and phishing attacks.
  • Cybersecurity Foundation Module 5 - Cybersecurity Models & Design Principles
    • Module 5 - Cybersecurity Models and Design Principles, emphasizes the importance of a Zero-Trust design model. Students also examine the typical traffic patterns associated with application and datacenter services.
  • Security Operating Platform
    • Module 6 - Security Operating Platform, explains the critical need for an interoperable Security Operating Platform. Students explore the various applications and services that are included in a Security Operating Platform.

Taught by

James Dalton

Reviews

4.6 rating at Coursera based on 333 ratings

Start your review of Palo Alto Networks Cybersecurity Foundation

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.