Microsoft
Cybersecurity Threat Vectors and Mitigation
Microsoft

Cybersecurity Threat Vectors and Mitigation

This course is part of Microsoft Cybersecurity Analyst Professional Certificate

Taught in English

Some content may not be translated

 Microsoft

Instructor: Microsoft

9,768 already enrolled

Included with Coursera Plus

Course

Gain insight into a topic and learn the fundamentals

4.8

(137 reviews)

|

97%

Beginner level

Recommended experience

20 hours (approximately)
Flexible schedule
Learn at your own pace

What you'll learn

  • Gain a comprehensive understanding of the constantly evolving world of cyber threats, including the types of attacks and vulnerabilities that exist.

  • Explore different encryption algorithms and their various applications, as well as the strengths and weaknesses of each type.

  • Gain an understanding of key concepts in security and compliance, such as risk assessment, defense models, and regulatory requirements.

Details to know

Shareable certificate

Add to your LinkedIn profile

Assessments

15 quizzes, 6 assignments

Course

Gain insight into a topic and learn the fundamentals

4.8

(137 reviews)

|

97%

Beginner level

Recommended experience

20 hours (approximately)
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Build your Security expertise

This course is part of the Microsoft Cybersecurity Analyst Professional Certificate
When you enroll in this course, you'll also be enrolled in this Professional Certificate.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate from Microsoft
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 5 modules in this course

Dive into the world of cyber threats and attacks and get to know the active threat landscape.

What's included

10 videos17 readings3 quizzes1 assignment2 discussion prompts

Explore the cryptographic methods and standards used to protect data and secure communication.

What's included

12 videos14 readings5 quizzes1 assignment

Examine the various types of threats that can occur during data transmission, the importance of security controls in protecting against these threats, and the importance of keeping applications and devices updated to mitigate these risks.

What's included

9 videos11 readings4 quizzes1 assignment

Explore the different laws, regulations, and industry standards that organizations must adhere to in order to ensure the security of their systems and data.

What's included

9 videos11 readings3 quizzes1 assignment

Put your skills into practice by creating your own compliance strategy for the end-of-course project and reinforce your understanding of the key concepts you’ve learned.

What's included

2 videos4 readings2 assignments1 discussion prompt

Instructor

Instructor ratings
4.7 (32 ratings)
 Microsoft
Microsoft
69 Courses651,131 learners

Offered by

Microsoft

Recommended if you're interested in Security

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

Learner reviews

Showing 3 of 137

4.8

137 reviews

  • 5 stars

    82.73%

  • 4 stars

    14.38%

  • 3 stars

    1.43%

  • 2 stars

    0%

  • 1 star

    1.43%

MM
5

Reviewed on Feb 22, 2024

DC
5

Reviewed on Apr 6, 2024

MN
5

Reviewed on Aug 6, 2023

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions