Giter VIP home page Giter VIP logo

security-101's Introduction

GitHub License GitHub Issues or Pull Requests GitHub Issues or Pull Requests GitHub Repo stars GitHub watchers GitHub forks

๐Ÿš€ Cybersecurity for Beginners โ€“ a curriculum

In this rapidly changing age of AI technology adoption, it is even more critical to understand how to secure IT systems. This course is designed to teach you fundamental cyber security concepts to kick-start your security learning. It is vendor agnostic and is divided into small lessons that should take around 30-60 mins to complete. Each lesson has a small quiz and links to further reading if you want to dive into the topic a bit more.

Cybersecurity for Beginners

What this course covers ๐Ÿ“š

  • ๐Ÿ” Basic cyber security concepts such as the CIA triad, the differences between risks, threats, etc,
  • ๐Ÿ›ก๏ธ Understanding what a security control is and what forms they take.
  • ๐ŸŒ Understanding what zero trust is and why this is important in modern cyber security.
  • ๐Ÿ”‘ Understanding key concepts and themes across identity, networking, security operations, infrastructure and data security.
  • ๐Ÿ”ง Giving some examples of tools used to implement security controls.

What this course does not cover ๐Ÿ™…โ€โ™‚๏ธ

  • ๐Ÿšซ How to use specific security tools.
  • ๐Ÿšซ How to "hack" or do red teaming/offensive security.
  • ๐Ÿšซ Learning about specific compliance standards.

Watch the video

When you have finished this course, you can move onto some of our Microsoft Learn modules. We recommend you continue your learning with Microsoft Security, Compliance, and Identity Fundamentals.

Ultimately, you could consider taking the Exam SC-900: Microsoft Security, Compliance, and Identity Fundamentals exam.

๐Ÿ’ If you have any feedback or suggestions on this course and any content we're missing, we'd love to hear from you!

Modules Overview ๐Ÿ“

Module number Module name Concepts taught Learning objectives
1.1 Basic security concepts The CIA triad Learn about confidentiality, availability and integrity. Also authenticity and also nonrepudiation and privacy.
1.2 Basic security concepts Common cyber security threats Learn about the common cyber security threats facing individuals and organizations.
1.3 Basic security concepts Understanding risk management Learn about assessing and understanding risk โ€“ impact/likelihood and implementing controls.
1.4 Basic security concepts Security practices and documentation Learn about the difference between policies, procedures, standards and regulations/laws.
1.5 Basic security concepts The shared responsibility model What is the shared responsibility model and how does it affect cyber security?
1.6 Basic security concepts Zero trust Learn about what is zero trust and how does it affect architecture? What is defense in depth?
1.7 End of module quiz
2.1 Identity & access management fundamentals IAM key concepts Learn about the principle of least privilege, segregation of duties, how IAM supports zero trust.
2.1 Identity & access management fundamentals IAM zero trust architecture Learn about how identity is the new perimeter for modern IT environments and the threats it mitigates.
2.3 Identity & access management fundamentals IAM capabilities Learn about IAM capabilities and controls to secure identities
2.4 End of module quiz
3.1 Network security fundamentals Networking key concepts Learn about networking concepts (IP addressing, port numbers, encryption, etc.)
3.2 Network security fundamentals Networking zero trust architecture Learn about how networking contributes to an E2E ZT architecture and the threats it mitigates.
3.3 Network security fundamentals Network security capabilities Learn about network security tooling โ€“ firewalls, WAF, DDoS protection, etc.
3.4 End of module quiz
4.1 Security operations fundamentals SecOps key concepts Learn about why security operations are important and how it differs from normal IT ops teams.
4.2 Security operations fundamentals SecOps zero trust architecture Learn about how SecOps contributes to an E2E ZT architecture and the threats it mitigates.
4.3 Security operations fundamentals SecOps capabilities Learn about SecOps tooling โ€“ SIEM, XDR, etc.
4.4 End of module quiz
5.1 Application security fundamentals AppSec key concepts Learn about AppSec concepts such as secure by design, input validation, etc.
5.2 Application security fundamentals AppSec capabilities Learn about AppSec tooling: pipeline security tools, code scanning, secret scanning, etc.
5.3 End of module quiz
6.1 Infrastructure security fundamentals Infrastructure security key concepts Learn about hardening systems, patching, security hygiene, container security.
6.2 Infrastructure security fundamentals Infrastructure security capabilities Learn about tooling that can assist with infrastructure security e.g. CSPM, container security, etc.
6.3 End of module quiz
7.1 Data security fundamentals Data security key concepts Learn about data classification and retention and why this is important to an organization.
7.2 Data security fundamentals Data security capabilities Learn about data security tooling โ€“ DLP, inside risk management, data governance, etc.
7.3 End of module quiz
8.1 AI security fundamentals AI security key concepts Learn about confidentiality, availability and integrity. Also authenticity and also nonrepudiation and privacy.
8.2 AI security fundamentals AI security capabilities Learn about AI security tooling and the controls that can be used to secure AI.
8.3 AI security fundamentals Responsible AI Learn about what responsible AI is and AI specific harms that security professionals need to be aware of.
8.4 End of module quiz

๐ŸŽ’ Other Courses

Our team produces other courses! Check out:

security-101's People

Contributors

anthonybyansi avatar banreyms avatar eltociear avatar psiinon avatar sarah-yo avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

security-101's Issues

1.1 URL as resource

I would strongly recommend that URL's be coded to open in a new tab. Otherwise, student will have difficulty getting back to the course. The URL resource at the bottom on the page does not open in a new tab

Pay day

Describe the bug
A clear and concise description of what the bug is.

To Reproduce
Steps to reproduce the behavior:

  1. Go to '...'
  2. Click on '....'
  3. Scroll down to '....'
  4. See error

Expected behavior
A clear and concise description of what you expected to happen.

Screenshots
If applicable, add screenshots to help explain your problem.

Desktop (please complete the following information):

  • OS: [e.g. iOS]
  • Browser [e.g. chrome, safari]
  • Version [e.g. 22]

Smartphone (please complete the following information):

  • Device: [e.g. iPhone6]
  • OS: [e.g. iOS8.1]
  • Browser [e.g. stock browser, safari]
  • Version [e.g. 22]

Additional context
Add any other context about the problem here.

510315f4-a153-48e7-9c68- 510315f4-a153-48e7-9c68-ec675bd772941cf868b9e1b81dd51a57edfaebfb919e d772941cf868b9e1b81dd51a57edfaebfb919e

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.