网络安全课程可以帮助您学习网络安全、风险管理、加密技术和事件响应策略。您可以掌握威胁分析、漏洞评估和实施安全协议以保护敏感信息的技能。许多课程会介绍防火墙、入侵检测系统和安全信息与事件管理(SIEM)软件等工具,展示这些工具如何支持保护数字环境所需的技能。

您将获得的技能: Incident Response, Computer Security Incident Management, Incident Management, Cyber Threat Intelligence, Security Information and Event Management (SIEM), Threat Detection, Vulnerability Assessments, Cyber Threat Hunting, Event Monitoring, Technical Communication, Cyber Security Policies, Vulnerability Management, Continuous Monitoring, Threat Management, Security Controls, Communication Strategies, Root Cause Analysis
中级 · 课程 · 1-4 周

Vanderbilt University
您将获得的技能: Prompt Engineering, ChatGPT, Prompt Patterns, Generative AI, Crisis Management, LLM Application, Productivity, Incident Response, Responsible AI, OpenAI, AI Personalization, Data Ethics, Computer Security Incident Management, Artificial Intelligence, Personalized Service, Large Language Modeling, Business Ethics, Information Privacy, Threat Modeling, Cybersecurity
初级 · 专项课程 · 3-6 个月

您将获得的技能: Risk Management, Governance, ISO/IEC 27001, Enterprise Risk Management (ERM), Cyber Governance, NIST 800-53, Cyber Risk, Compliance Management, Security Controls, Program Implementation, Regulatory Compliance, Cybersecurity, Cyber Security Strategy, Business Continuity, Asset Management
中级 · 课程 · 1-3 个月

IBM
您将获得的技能: 计算机安全事件管理, 人工智能, 欺诈检测, 渗透测试, Network Security, 威胁检测, 网络安全, 事件响应, 恶意软件保护, 威胁建模, 数据安全, 安全意识, 脆弱性评估, 开发技术, 网络威胁情报, Distributed Denial-Of-Service (DDoS) 攻击, 电子邮件安全
中级 · 课程 · 1-3 个月

您将获得的技能: 人工智能, 异常检测, 生成式人工智能, 事件响应, 漏洞管理, 威胁检测, 安全信息与事件管理(SIEM), 威胁建模, 恶意软件保护, 网络威胁情报, 网络安全, 入侵检测和防御, Prompt Engineering
中级 · 课程 · 1-4 周

您将获得的技能: Computer Security Incident Management, NIST 800-53, Security Controls, Disaster Recovery, Authorization (Computing), Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Change Control, Cybersecurity, Risk Management, System Monitoring, Security Strategy, Cyber Risk, Vulnerability Assessments, Cyber Security Policies, Vulnerability Management, Configuration Management, Enterprise Security
中级 · 专项课程 · 3-6 个月

Microsoft
您将获得的技能: 身份和访问管理, 云安全, 威胁检测, 安全控制, 微软 Azure, 物联网, Network Security, 网络安全, 安全战略, 安全 Code, 资产管理, 威胁建模, MITRE ATT&CK 框架, 网络安全战略, 脆弱性评估, 威胁管理, 应用安全
初级 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Cyber Governance, Cybersecurity, Cyber Security Policies, Cryptography, Network Security, Cyber Risk, Cyber Attacks, Cyber Security Strategy, Threat Detection, Vulnerability Assessments, Incident Response
初级 · 课程 · 1-4 周

Board Infinity
您将获得的技能: Business Continuity Planning, Risk Mitigation, Risk Management, Risk Analysis, Threat Management, IT Management, Vulnerability Management, Business Risk Management, Enterprise Risk Management (ERM), Disaster Recovery, Governance Risk Management and Compliance, Risk Control, Operational Risk, Cybersecurity, Incident Response, Emerging Technologies, Compliance Management
中级 · 课程 · 1-4 周

您将获得的技能: Prompt Engineering, LangChain, Emerging Technologies, Microsoft Copilot, ChatGPT, Software Development Tools, Responsible AI, Generative AI, Artificial Intelligence, Cybersecurity, Network Administration, Software Development, Network Security, Technology Solutions
中级 · 课程 · 1-4 周

您将获得的技能: Cybersecurity, Cyber Governance, Cyber Attacks, Endpoint Security, Threat Detection, Incident Response, Cyber Security Assessment, Malware Protection, Network Security, Security Management, Information Systems Security, Computer Security, Intrusion Detection and Prevention, Threat Management, Firewall, Network Analysis, Encryption
中级 · 课程 · 1-3 个月
您将获得的技能: Threat Modeling, Responsible AI, Cyber Security Strategy, Data Ethics, Cyber Security Assessment, Cybersecurity, Threat Detection, Cyber Risk, Cyber Attacks, Vulnerability Assessments, Artificial Intelligence, Data Security, Incident Response, Risk Modeling, Tensorflow, Data Integrity
中级 · 课程 · 1-4 周