Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udacity

Security Analyst

via Udacity Nanodegree

Overview

The goal of the Security Analyst Nanodegree Program is to equip students with the skills required to be successful in an analyst role.

Syllabus

  • Welcome to the Security Analyst Nanodegree Program
  • Fundamentals of Defending Systems
    • In this course, you will begin your exploration into the role of a security analyst. You will learn about the core principles and philosophies that drive work in the security field. Then, you will discover physical, logical, and administrative controls, their industry-recognized frameworks, and how to apply them to secure a network, system, or application. Lastly, you will apply security concepts to create defensible, resilient network architecture.
  • Analyzing Security Threats
    • In this course, you’ll start by exploring the current threat landscape and identifying both threats and threat actors that organizations face. You will learn about the OWASP Top 10 and that they pose a critical threat to organizations. Then, you’ll learn all of the ways to mitigate threats, including the OWASP Top 10. Lastly, you’ll learn what threat modeling is and build your own threat models.
  • Assessing Vulnerabilities and Reducing Risk
    • In this course, you will learn how security analysts address system vulnerabilities in order to reduce organizational risk. You will first learn about vulnerabilities, their characteristics, as well as their dynamic lifecycle. You will then explore the ways analysts assess vulnerabilities, including reviewing and administering scanning tools and utilities. You will learn how to measure the risks associated with discovered vulnerabilities. Lastly, you will review ways to communicate risk in order to plan remediation and mitigation activities.
  • Monitoring, Logging and Responding to Incidents
    • In this course, you will discover the importance of incident detection and use the Snort Intrusion Detection System to automatically generate alerts based on suspicious network traffic. You will learn to analyze automated alerts for false positives and determine if they represent a real security threat. You will analyze network traffic using Wireshark and capture live traffic using tcpdump. You will also use Splunk to search and correlate security log data across multiple sources. Finally, you will follow incident handling procedures to respond and recover from security incident scenarios.
  • Congratulations!
  • Career Services

Taught by

Richard Phung, Milind Adari and Chris Herdt

Reviews

4.6 rating at Udacity based on 27 ratings

Start your review of Security Analyst

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.