Skills Jewles

IBM Cybersecurity Analyst

Program Overview

IBM Cybersecurity Analyst

Program Overview

About this Course:

This 8-course Professional Certificate will give you the technical skills to become job-ready for a Cybersecurity Analyst role. Instructional content and labs will introduce you to concepts including network security, endpoint protection, incident response, threat intelligence, penetration testing, and vulnerability assessment.

This program is suitable for learners entering the workforce and professionals switching careers. You should be comfortable working with computers, be willing to develop new technical skills, and enjoy collaborative problem solving and communicating solutions.

By the end of this program, you will have completed a real-world security breach hands-on project and applied concepts through industry tool virtual labs to provide you with the confidence to start a career in cybersecurity.

 

For more detail, please click here  to read more on the Coursera website.

 

Why you should register for this course with Skill Jewels:

Beyond the technical elements of the course, experience has taught us that some applicants perform better with additional guidance and tutoring to help them get the best out of the course.

That's why Skill Jewels offers the following value adds to those registering for the course through us.

 

Skill Jewels Programme Add Ons:

  • Instructive Career talks from leading TechPreneurs, Technical Subject Matter Experts, Industry Specialists, high profile Consultants.
  • Mock exams to help you prepare for the real exam.
  • Access to employment in Leading global, regional Institutions across Africa
    • 30+ Banks
    • 15+ Fintech
    • 28+ Telcoss
    • 19+ ICT Companies
    • 14+ Public Institutions

 

Course dates:

  • Course starts on 1st July.
  • Duration: three months

This course gives you the background needed to understand basic Cybersecurity.
You will learn the history of Cybersecurity, types and motives of cyber attacks to further your knowledge of current threats to organizations and individuals.  Key terminology, basic system concepts and tools will be examined as an introduction to the Cybersecurity field.

This course gives you the background needed to understand basic Cybersecurity  around people. process and technology. 
You will learn:

  • Understand the key cybersecurity roles within an Organization. 
  • List key cybersecurity processes and an example of each process.
  • Describe the architecture, file systems, and basic commands for multiple operating systems including Windows, Mac/OS, Linux and Mobile.
  • Understand the concept of Virtualization as it relates to cybersecurity 

This course gives you the background needed to understand the key cybersecurity compliance and industry standards.  This knowledge will be important for you to learn no matter what cybersecurity role you would like to acquire or have within an organization.

This course gives you the background needed to understand basic network security.  
You will learn the about Local Area Networks, TCP/IP, the OSI Framework and routing basics.
You will learn how networking affects security systems within an organization.  You will learn the network components that guard an organization from cybersecurity attacks.

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. 

In this course you will learn to:

  • Describe penetration testing tools and the benefits to an organization
  • Describe a deep dive into incident response techniques and tools
  • Describe digital forensics and digital evidence.
  • Discuss the power of scripting.

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. 
In this course, you will learn to:

  • Describe examples of network defensive tactics.
  • Discuss data loss prevention and endpoint protection concepts and tools. 
  • Explore a data loss prevention tool and learn how to classify data in your database environment. 
  • Describe security vulnerability scanning technologies and tools.
  • Recognize application security threats and common vulnerabilities.
  • Identify the key concepts around threat intelligence.
  • Explore a SIEM product and review suspicious alerts and how to take action.

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. 
In this course, you will learn to:

  • Apply incident response methodologies.
  • Research and describe a watering hole attack.
  • Research and describe ransomware threats and the consequences to organization.
  • Research and describe 3rd party breaches and how they affect an organization.
  • Research and describe the effects of a phishing attack.
  • Research and describe a point of sale attack and approximate cost of data breaches.
  • Perform a case study on a current cyber attack and breach.

A growing number of exciting, well-paying jobs in today’s security industry do not require a college degree. This is the final course required to assess your acquired  knowledge and skills from from the previous two specializations, IT Fundamentals of Cybersecurity and Security Analyst Fundamentals, to become job-ready for a cybersecurity analyst role.

  • Time Management & Personal Effectiveness
  • Emotional Intelligence
  • Communication Skills
  • Essential Interview Skills