Cybersecurity Compliance Framework & System Administration

Cybersecurity Compliance Framework & System Administration

IBM NIC-IB-8H121G

EUR 430.63
excl. VAT

This course provides the basic commands for user and server administration as it relates to security. You will need this skill to be able to understand vulnerabilities within your organizations operating systems.

You will learn the concepts of endpoint security and patch management. Both of these topics are important to keep systems current to avoid cybersecurity incidents against an organization. Finally, you will learn in-depth skills around cryptography and encryption to understand how these concepts affect software within a company. 

This course is intended for anyone who wants to gain a basic understanding of cybersecurity. This is the third course in a series to acquire the skills to work in the field as a Cybersecurity Analyst.

Who should attend

This course is intended for anyone who wants to gain a basic understanding of security frameworks, compliance, endpoint management, encryption or cryptography or as the third course in a series of courses to gain the skills needed as a junior cybersecurity analyst.

Course Prerequisites

None

Additional information

PLEASE NOTE: It may take 2-3 business days for your course access to be activated. You will receive an email from us with all necessary details.

Write Your Own Review

Only registered users can write reviews. Please Sign in or create an account