Loading...

Course Description

This course examines the process of identifying and mitigating threats and vulnerabilities in information systems. It covers common categories of threats and vulnerabilities and the resources used to detect them. This course also features a number of fictional scenarios based on threats and vulnerabilities. This course is designed for IT professionals and other adult learners who are interested in information technology security, with an eye towards handling real-world scenarios.

Learner Outcomes

After completing the course, you'll be able to:

  • Discuss the role of governance and auditing in identifying threats and vulnerabilities
  • Identify common vulnerabilities and how penetration testing and other methods can reveal them
  • Explain how threats and vulnerabilities factor into risk analysis and lead to differing risk management strategies
  • Describe the difference between quantitative and qualitative risk analysis
  • Evaluate different security controls such as firewalls, IDS, IPS, antimalware and patch management
  • Identify common threats and other attacks on networks and their hosts
  • Respond appropriately to threats and vulnerabilities raised in real-world scenarios

Upon completion of the courses, learners may be eligible for:

  • PMI PDUs: 5
    • Business Acumen PDUs: 1.5
    • Ways of Working PDUs: 3.5
  • IACET CEUs: 0.5 (Contact Hours: 5 hours)
  • HRCI Credits: 5 (Type: Specified - Strategic Business)
  • SHRM PDCs: 5

Please Note:
Learners must achieve an average test score of at least 70% to meet the minimum successful completion requirement and qualify to receive IACET CEUs.

Notes

This course is offered through our curriculum partner, MindEdge, Inc. MindEdge was founded in 1998 by Harvard and MIT educators with a mission to improve the way the world learns. Since then, more than three million learners have participated in MindEdge programs.

Registered students will receive individualized communication with further instructions to help you prepare for class.

Click here for more details about on-demand online courses.

Loading...
Enroll Now - Select a Section
Section Title
Threats and Vulnerabilities Scenarios
Type
self-paced
Dates
Start Now, you have 90 days to complete this course once enrolled.
Delivery Options
Course Fee(s)
Registration Fee non-credit $119.00
Section Notes
This course encompasses 5 hours of on-demand content to complete on your own schedule. 
Required fields are indicated by .