Security Analyst

$2000 $2000 $2000

Overview

In an increasingly digital landscape, the demand for skilled cybersecurity professionals is at an all-time high. This comprehensive course equips you with the skills and knowledge to identify and respond to security weaknesses and incidents, positioning yourself to play a pivotal role in protecting sensitive data and systems.  


This Security Analyst course will be delivered to you in partnership with Udacity, meaning you’ll have access to both Udacity’s learning and career services as well as RMIT Online’s course enablement support through our Learner Success Team. 

Recognition

After completing an RMIT Future Skills course, you will earn an RMIT credential which can be validated, recognised and shared on social media platforms.

Content

By the end of this course you’ll be able to:  

  • Design the appropriate administrative, physical, and logical controls to secure a network, computer system, or application 
  • Recommend improvements to the security controls of an existing network, computer system, or application 
  • Conduct a threat assessment and build an appropriate threat model 
  • Conduct risk analysis and develop mitigation plans that address threats and vulnerabilities of a system 
  • Use vulnerability detection utilities and scanning tools to execute a vulnerability assessment 
  • Use the Snort Intrusion Detection System to automatically generate alerts based on suspicious network traffic 
  • Analyse alerts for false positives and follow appropriate incident handling procedures 
  • Use an SIEM to search and correlate security log data across multiple sources.

How does it work ?

During this course you will use your newly acquired Security Analyst skills to complete 4 projects. 

In the first project you'll assume the role of a security analyst, developing and deploying a plan for incorporating new controls and technologies. In the second, you'll help a store analyse their online application. Performing vulnerability and risk analysis to build a mitigation plan for all you discovered. The third project will consist of you executing a vulnerability assessment, prioritise risk and communicate findings to stakeholders and leadership. Lastly, you will act as a security analyst, filling in for an analyst on vacation. Here you'll uncover a security incident. Deep dive into the data given to you and develop an Intrusion Detection System (IDS) rule to help alert on similar malicious content. 

When can I do it ?

Pre-requisite

Prior to enrolling you should have the following knowledge: 

  • Basic Python 
  • IT architecture diagramming 
  • Database design 
  • Python scripting 
  • command line interface basics 
  • Basic SQL 
  • Computer networking basics 
  • Client-server model