starstarstarstarstar_half
Welcome to Cryptographic Hash and Integrity Protection! This course reviews cryptographic hash functions in general and their use in the forms of hash chain and hash tree (Merkle tree). Building on hash functions, the course describes message authentication focusing on message authentication code (MAC) based on symmetric keys. We then discuss digital signatures based on asymmetric cryptography, providing security properties such as non-repudiation which were unavailable in symmetric-cryptography-based message authentication. This course is a part of the Applied Cryptography specialization.
    starstarstarstarstar_half
    This course will help you build a foundation of some of the fundamental concepts in secure programming. We will learn about the concepts of threat modeling and cryptography and you'll be able to start to create threat models, and think critically about the threat models created by other people. We'll learn the basics of applying cryptography, such as encryption and secure hashing. We'll learn how attackers can exploit application vulnerabilities through the improper handling user-controlled data. We'll gain a fundamental understanding of injection problems in web applications, including the three most common types of injection problems: SQL injection, cross-site scripting, and command injection. We'll also cover application authentication and session management where authentication is a major component of a secure web application and session management is the other side of the same coin, since the authenticated state of user requests need to be properly handled and run as one session. We'll learn about sensitive data exposure issues and how you can help protect your customer's data. We'll cover how to effectively store password-related information, and not to store the actual plaintext passwords. We'll participate in coding assignment that will help you to better understand the mechanisms for effectively storing password-related information. Along the way, we’ll discuss ways of watching out for and mitigating these issues and be able have some fun and exploit two different vulnerabilities in a web application that was designed to be vulnerable, called WebGoat.
      starstarstarstarstar_half
      In this MOOC, we will learn Cloud Computing basics using AWS as an example, We will guide you to create AWS account, planning AWS resources for your cloud systems, create AWS EC2 instances, access them and configure the popular LAMP web services with MySQL database. We will guide you to create user accounts for your programmer or operators using AWS Identify and Access management GUI, Register your domain name and setup DNS entry for your servers using AWS Route 53 in 22 mintues! and show you how to use AWS Command Line interface to create and managing instances and services programmatically. We then introduce AWS Load balancing feature, create load balancing cluster for scalability and reliability. We also demonstrate how to diagnose the problem introduced by the health check and firewall restriction conflicts. By the end of this course, you should be able to create your own web cluster with mysql databases, setup your users with credentials to manage your AWS resources/virtual machines either through their management control interface or using AWS CLI API using scripts. You will also learn the best practice in cloud security and debugging service interaction issues may arise in the cloud systems.
        starstarstarstarstar_border
        This course will teach you how to develop an embedded systems device. In order to reduce the time to market, many pre-made hardware and software components are available today. You'll discover all the available hardware and software components, such as processor families, operating systems, boards and networks. You'll also learn how to actually use and integrate these components. At the end of the course you will be ready to start architecting and implementing your own embedded device! You'll learn how to debug and finetune your device and how to make it run on a low power supply.
          starstarstarstarstar_half
          Planning for your G Suite Deployment is the final course in the G Suite Administration series. In this course, you will be introduced to Google's deployment methodology and best practices. You will take the role of Jon, the Technical Project Lead at Galaxy Sola. Your job is to deploy G Suite to your users with minimal disruption. You will focus on the core technical project areas of provisioning, mail flow, data migration and coexistence. You will review options with Tunj, the I.T Manager, and together you will develop a deployment strategy for each area. You will also be introduced to the importance of Change Management in a G Suite deployment, ensuring that users make a smooth transition to G Suite and gain the benefits of work transformation through communications, support and training. This course covers theoretical topics and is a reading-based course only. There are no hands on exercises so if you haven’t already done so, you should cancel your G Suite trial now to avoid any unwanted charges. Learning Objectives By the end of this course participants will be able to: - Describe Google's three phase deployment methodology. - Describe the different types of domains that G Suite supports and explain how domains are provisioned in G Suite. - Describe how users, groups and other objects are provisioned in G Suite. - Discuss mail routing types and explain how routing should be configured during each phase of a G Suite deployment. - Explain migration options and make recommendations based upon organizational needs/preferences. - Describe how to migrate mail, calendar and contacts data using G Suite Migration for Microsoft Exchange (GSMME). - Discuss coexistence challenges, in particular in relation to calendar coexistence. - Explain Change Management and peoples natural resistance to change, and identify the top reasons why projects fail when Change Management is not considered.
            starstarstarstarstar_border
            What makes WiFi faster at home than at a coffee shop? How does Google order its search results from the trillions of webpages on the Internet? Why does Verizon charge $15 for every GB of data we use? Is it really true that we are connected in six social steps or less? These are just a few of the many intriguing questions we can ask about the social and technical networks that form integral parts of our daily lives. This course is about exploring the answers, using a language that anyone can understand. We will focus on fundamental principles like “sharing is hard”, “crowds are wise”, and “network of networks” that have guided the design and sustainability of today’s networks, and summarize the theories behind everything from the social connections we make on platforms like Facebook to the technology upon which these websites run. Unlike other networking courses, the mathematics included here are no more complicated than adding and multiplying numbers. While mathematical details are necessary to fully specify the algorithms and systems we investigate, they are not required to understand the main ideas. We use illustrations, analogies, and anecdotes about networks as pedagogical tools in lieu of detailed equations. All the features of this course are available for free. It does not offer a certificate upon completion.
              starstarstarstarstar_half
              This course is the definitive introduction to blockchain for both the developer and non-developer audience. Beyond the technology, this course will introduce you to some of the philosophy behind decentralization and why there is so much excitement around it. During the first three modules, you'll be introduced to blockchain and the technology behind it. In module four, we'll go beyond bitcoin and delve deeper into a next-generation blockchain called Ethereum to introduce you to what modern blockchains can do. The use cases featured in the final module are drawn from among the businesses in ConsenSys' startup portfolio. We believe we're uniquely positioned to present you with a valuable behind-the-scenes look at the people and companies working in this space to help give you a better understanding of the business side of blockchain. Together, we'll examine businesses use cases, hear from industry leaders, and give you the opportunity to develop and analyze a use case yourself. With this course, not only will you be the one who is able to explain blockchain to your colleagues, you'll be well on your way to making educated business decisions with your new, foundational understanding of the technology.
                starstarstarstarstar_half
                By nature, cyber conflicts are an international issue that span across nation-state borders. By the end of the course, you will be able to apply the knowledge gained for analysis and management of international cyber incidents and conflicts including for activities such as development of policy related to cybercrime and cyberwarfare. Management of cyber incidents and conflicts requires an interdisciplinary perspective including an understanding of: 1) characteristics of the cyber threats and conflicts themselves, 2) international efforts to reduce and improve cyber security, and 3) psychological and sociopolitical factors. The course is designed to reach an international audience and will encourage discussion on relevant current events among participants to enrich the experience with various personal and cultural perspectives on cutting-edge issues. In addition, assignments and other assessments will supplement video lectures and selected readings to ensure application of the material. After taking this course you will be able to: • Identify different types of actors involved in cyber threats (individuals, organizations & nation-states) • Distinguish between different types of threats and issues in cyber security including, data theft, political espionage, critical infrastructure protection, and propaganda • Detail the basic characteristics of the Internet infrastructure and international efforts to address Internet governance • List several international efforts to address cyber crime and espionage • Evaluate how principals that govern international conflicts might be applied in context of cyber security • Apply different psychological theories of human motivation and cooperation and communication and political theories in analysis of different international issues related to cyber security including censorship, media operations and role of social technologies. Grading: Your grade is assessed based on discussion posts and quizzes. Individual taking this course for credit (i.e. students at the University at Albany y will be required to engage in additional activities communicated to them directly). Recommended Background: No background knowledge or skills are necessary, but an understanding and familiarity of cyber security, Internet infrastructure and international law would be advantageous for anyone who participates in the course. ACKNOWLEDGEMENTS Ersin Dincelli and Nic DePaula were the instructional designers for the course who assisted in the recording of the videos, reviewing material, creating slides, assessments and some of the content. Without their tremendous effort this would not have been possible. We also acknowledge the financial support for the recordings from the University at Albany as well as the support from Media and Marketing. Finally, thanks to Lisa Stephens who is the SUNY liaison to Coursera for being a strong supporter of the MOOC.
                  starstarstarstarstar_half
                  Computers are everywhere, they aren't just the desktops and laptops we use for work but the phones in our pockets and even the watches on our wrists are also computers. You probably use a computer every day and in fact you are reading this on a computer! Just because we use computers all the time, doesn't mean that we understand them, or find them easy to use. Computer Science is the science of computers, it is the field of knowledge that experts use to understand computer systems. Knowing a little computer science will help you understand the computers all around you. This isn't a how-to course for a particular piece of software, instead you will learn some fundamental concepts that you can apply to any software or computer system. You'll apply these concepts to the kind of computer systems we use every day, including word processing applications, e-commerce, the internet and web sites. You will learn how to apply computer science concepts to solve problems in daily computer use and generally be a better computer user. Taking this course could be the start of your career in computer science, and the course is an introduction to the Bachelors in Computer Science from University of London, but it is also for you if you just want to learn a little computer science to help you better understand the computers you use in your ordinary life.
                    starstarstarstarstar_half
                    This course introduces a series of advanced and current topics in cyber security, many of which are especially relevant in modern enterprise and infrastructure settings. The basics of enterprise compliance frameworks are provided with introduction to NIST and PCI. Hybrid cloud architectures are shown to provide an opportunity to fix many of the security weaknesses in modern perimeter local area networks. Emerging security issues in blockchain, blinding algorithms, Internet of Things (IoT), and critical infrastructure protection are also described for learners in the context of cyber risk. Mobile security and cloud security hyper-resilience approaches are also introduced. The course completes with some practical advice for learners on how to plan careers in cyber security.