starstarstarstarstar_border
This course is designed to introduce students, working professionals and the community to the exciting field of cybersecurity. Throughout the MOOC, participants will engage in community discourse and online interaction. Participants will gain knowledge and understanding of cybersecurity and its domains. They will engage with expertly produced videos, gain insight from industry experts, participate in knowledge assessments, practice assessing their environmental awareness, and gain access to materials that address governance and risk management, compliance, business continuity and disaster recovery, cryptography, software development security, access control, network security, security architecture, security operations, and physical and environmental security. Learning will be assessed using strategies aligned to knowledge and understanding. You do not need prior experience in IT security to do well in this course. All you need is a willingness to learn. We will point you to relevant open and free resources to assist you. At the end of this course, you will have the option of applying for undergraduate level course credit at Kennesaw State University (dependent on admission to Kennesaw State University as a degree seeking or a non-degree seeking student). More information is available in final module "Receive Course (undergraduate) Credit at Kennesaw State University".
    starstarstarstarstar_border
    This course introduces you to the principles of secure programming. It begins by discussing the philosophy and principles of secure programming, and then presenting robust programming and the relationship between it and secure programming. We'll go through a detailed example of writing robust code and we'll see many common programming problems and show their connection to writing robust, secure programs in general. We’ll examine eight design principles that govern secure coding and how to apply them to your own work. We’ll discuss how poor design choices drive implementation in coding. We’ll differentiate between informal, formal, and ad hoc coding methods. Throughout, methods for improving the security and robustness of your programs will be emphasized and you will have an opportunity to practice these concepts through various lab activities. A knowledge of the C programming language is helpful, but not required to participate in the lab exercises.
      starstarstarstarstar_border
      In this fourth and final course of the specialization, you will synthesize your learning into a Strategic Action Plan. The goals of this course are twofold: One, it’s for you to identify a specific need or problem within the financial services industry that can potentially be solved using blockchain technology. Two, it’s for you to investigate possible solutions to this problem, and to develop a strategic plan for how these solutions might be executed. You will accomplish different project milestones each week, and will be introduced to several tools to organize your findings. Throughout this process, you will hear from real-world practitioners who have hands-on experience in the blockchain ecosystem. Additionally, by participating in this course you will gain access to our Blockchain Case Commons—a crowdsourced collection of blockchain applications and use-cases spanning multiple industries. As an outcome of this course, you will walk away with a consolidated, peer-reviewed Strategic Action Plan, which you can use to pitch your idea to your organization and/or potential investors.
        starstarstarstarstar_half
        This course provides learners with a baseline understanding of common cyber security threats, vulnerabilities, and risks. An overview of how basic cyber attacks are constructed and applied to real systems is also included. Examples include simple Unix kernel hacks, Internet worms, and Trojan horses in software utilities. Network attacks such as distributed denial of service (DDOS) and botnet- attacks are also described and illustrated using real examples from the past couple of decades. Familiar analytic models are outlined such as the confidentiality/integrity/availability (CIA) security threat framework, and examples are used to illustrate how these different types of threats can degrade real assets. The course also includes an introduction to basic cyber security risk analysis, with an overview of how threat-asset matrices can be used to prioritize risk decisions. Threats, vulnerabilities, and attacks are examined and mapped in the context of system security engineering methodologies.
          starstarstarstarstar_half
          G Suite Security is the third course in the G Suite Administration series. In this course you will focus on the various aspects of G Suite Security including user password policies and how to enable and enforce two step verification (2SV) for your users. You will learn about application security and understand how to whitelist and block API access to your account. You will see how G Suite can easily be integrated with a number of predefined 3rd party applications. You will also become familiar with the SSO options in G Suite. Finally you will understand how to spot potential security risks within your organization and learn how to address them using the tools available in the admin console. Learning Objectives By the end of this course participants will be able to: - Configure Google's default user protection settings such as password policies and recovery options. - Understand best practices for implementing and enforcing 2-step verification in your organization. - Understand the SSO options available and be able to identify the differences between using Google as an Identity Provider versus a 3rd party provider. - Be able to integrate cloud based enterprise SAML applications into your G Suite account using Google as the Identity Provider. - Understand how to integrate your own LDAP compliant applications into G Suite using the Secure LDAP service. - Restrict access to a Google service to trusted applications only to prevent malicious attacks on that service. - Manage the G Suite Marketplace for your organization to ensure only trusted applications can be installed on your devices. - Use the security and alert centers to identify, triage, and take action on security and privacy issues in your organization. Prerequisites You should have completed the Introduction to G Suite and Managing G Suite courses.
            starstarstarstarstar_border
            What makes WiFi faster at home than at a coffee shop? How does Google order its search results from the trillions of webpages on the Internet? Why does Verizon charge $15 for every GB of data we use? Is it really true that we are connected in six social steps or less? These are just a few of the many intriguing questions we can ask about the social and technical networks that form integral parts of our daily lives. This course is about exploring the answers, using a language that anyone can understand. We will focus on fundamental principles like “sharing is hard”, “crowds are wise”, and “network of networks” that have guided the design and sustainability of today’s networks, and summarize the theories behind everything from the social connections we make on platforms like Facebook to the technology upon which these websites run. Unlike other networking courses, the mathematics included here are no more complicated than adding and multiplying numbers. While mathematical details are necessary to fully specify the algorithms and systems we investigate, they are not required to understand the main ideas. We use illustrations, analogies, and anecdotes about networks as pedagogical tools in lieu of detailed equations. All the features of this course are available for free. It does not offer a certificate upon completion.
              starstarstarstarstar_half
              This course is the definitive introduction to blockchain for both the developer and non-developer audience. Beyond the technology, this course will introduce you to some of the philosophy behind decentralization and why there is so much excitement around it. During the first three modules, you'll be introduced to blockchain and the technology behind it. In module four, we'll go beyond bitcoin and delve deeper into a next-generation blockchain called Ethereum to introduce you to what modern blockchains can do. The use cases featured in the final module are drawn from among the businesses in ConsenSys' startup portfolio. We believe we're uniquely positioned to present you with a valuable behind-the-scenes look at the people and companies working in this space to help give you a better understanding of the business side of blockchain. Together, we'll examine businesses use cases, hear from industry leaders, and give you the opportunity to develop and analyze a use case yourself. With this course, not only will you be the one who is able to explain blockchain to your colleagues, you'll be well on your way to making educated business decisions with your new, foundational understanding of the technology.
                starstarstarstarstar_half
                By nature, cyber conflicts are an international issue that span across nation-state borders. By the end of the course, you will be able to apply the knowledge gained for analysis and management of international cyber incidents and conflicts including for activities such as development of policy related to cybercrime and cyberwarfare. Management of cyber incidents and conflicts requires an interdisciplinary perspective including an understanding of: 1) characteristics of the cyber threats and conflicts themselves, 2) international efforts to reduce and improve cyber security, and 3) psychological and sociopolitical factors. The course is designed to reach an international audience and will encourage discussion on relevant current events among participants to enrich the experience with various personal and cultural perspectives on cutting-edge issues. In addition, assignments and other assessments will supplement video lectures and selected readings to ensure application of the material. After taking this course you will be able to: • Identify different types of actors involved in cyber threats (individuals, organizations & nation-states) • Distinguish between different types of threats and issues in cyber security including, data theft, political espionage, critical infrastructure protection, and propaganda • Detail the basic characteristics of the Internet infrastructure and international efforts to address Internet governance • List several international efforts to address cyber crime and espionage • Evaluate how principals that govern international conflicts might be applied in context of cyber security • Apply different psychological theories of human motivation and cooperation and communication and political theories in analysis of different international issues related to cyber security including censorship, media operations and role of social technologies. Grading: Your grade is assessed based on discussion posts and quizzes. Individual taking this course for credit (i.e. students at the University at Albany y will be required to engage in additional activities communicated to them directly). Recommended Background: No background knowledge or skills are necessary, but an understanding and familiarity of cyber security, Internet infrastructure and international law would be advantageous for anyone who participates in the course. ACKNOWLEDGEMENTS Ersin Dincelli and Nic DePaula were the instructional designers for the course who assisted in the recording of the videos, reviewing material, creating slides, assessments and some of the content. Without their tremendous effort this would not have been possible. We also acknowledge the financial support for the recordings from the University at Albany as well as the support from Media and Marketing. Finally, thanks to Lisa Stephens who is the SUNY liaison to Coursera for being a strong supporter of the MOOC.
                  starstarstarstarstar_half
                  Computers are everywhere, they aren't just the desktops and laptops we use for work but the phones in our pockets and even the watches on our wrists are also computers. You probably use a computer every day and in fact you are reading this on a computer! Just because we use computers all the time, doesn't mean that we understand them, or find them easy to use. Computer Science is the science of computers, it is the field of knowledge that experts use to understand computer systems. Knowing a little computer science will help you understand the computers all around you. This isn't a how-to course for a particular piece of software, instead you will learn some fundamental concepts that you can apply to any software or computer system. You'll apply these concepts to the kind of computer systems we use every day, including word processing applications, e-commerce, the internet and web sites. You will learn how to apply computer science concepts to solve problems in daily computer use and generally be a better computer user. Taking this course could be the start of your career in computer science, and the course is an introduction to the Bachelors in Computer Science from University of London, but it is also for you if you just want to learn a little computer science to help you better understand the computers you use in your ordinary life.
                    starstarstarstarstar_half
                    This course introduces a series of advanced and current topics in cyber security, many of which are especially relevant in modern enterprise and infrastructure settings. The basics of enterprise compliance frameworks are provided with introduction to NIST and PCI. Hybrid cloud architectures are shown to provide an opportunity to fix many of the security weaknesses in modern perimeter local area networks. Emerging security issues in blockchain, blinding algorithms, Internet of Things (IoT), and critical infrastructure protection are also described for learners in the context of cyber risk. Mobile security and cloud security hyper-resilience approaches are also introduced. The course completes with some practical advice for learners on how to plan careers in cyber security.