Course

Advanced System Security Design

University of Colorado System

This Advanced System Security Design course is designed for intermediate level learners with basic programming and cybersecurity knowledge, aiming to equip them with advanced secure software techniques. Throughout the course, participants will delve into topics such as cloud computing security, DDoS attacks and defenses, TOR network security and privacy, and geo-location/context-based access control.

By the end of the course, learners will have gained a comprehensive understanding of advanced secure system design and analysis skills, enabling them to apply cutting-edge techniques and tools to enhance security and privacy. The course also covers the utilization of AWS cloud computing resources, evaluation of DDoS attacks, and application of security and privacy in TOR network and blockchain systems.

Upon completion, learners will be equipped to implement new security and privacy-preserving data security features, perform secure system design and implementation, vulnerability analysis, and various security tasks.

Certificate Available ✔

Get Started / More Info
Advanced System Security Design
Course Modules

This course comprises four modules: Cloud Computing Security, DDoS Attacks and Defenses, Security and Privacy in TOR Network, and Advanced System Security Topics. Participants will gain in-depth knowledge of these areas, enabling them to apply advanced secure system design and analysis skills in real-world scenarios.

Cloud Computing Security

In the Cloud Computing Security module, learners will gain a comprehensive understanding of AWS cloud computing basics and learn to work with AWS resources. The module covers creating user accounts, setting up DNS entries, and implementing best practices in cloud security. By the end of the module, participants will be able to create their own web cluster with MySQL databases, set up user credentials, and manage AWS resources programmatically.

DDoS Attacks and Defenses

The DDoS Attacks and Defenses module provides learners with knowledge of DDoS attack history, analysis of new malware, and strategies for defense. Participants will learn about defense techniques, intrusion tolerance paradigms, and strategies for dealing with future DDoS attacks. Pre-requisites include basic security concepts and principles, as well as knowledge of firewall and IDS systems.

Security and Privacy in TOR Network

In the Security and Privacy in TOR Network module, participants will delve into TOR's basic concepts, anonymity, and hidden services. The module covers setting up hidden servers, managing hidden servers using Tor circuit, and improving TOR's performance through cloud-based implementations. Participants will gain the ability to utilize TOR browser for privacy and set up hidden services to protect servers and maintain anonymity.

Advanced System Security Topics

The Advanced System Security Topics module focuses on RBAC and ABAC access control, XACML 3.0, and secure access to web documents and network resources. Participants will learn about GeoEncryption, Secure Enhanced Geolocking, and R2D2 concepts, as well as integrating Google Map and Web Crypto API for encrypted documents on web browsers. This module enhances data security and access control, preparing learners to implement state-of-the-art security techniques.

More Computer Security and Networks Courses

Hands-on Internet of Things

University of Illinois at Urbana-Champaign

Hands-on Internet of Things is a comprehensive specialization designed for tech enthusiasts. It covers assembly and programming of networked devices, wireless networking...

Check Point Jump Start: Cloud Security

Check Point Software Technologies Ltd.

Check Point Jump Start: Cloud Security is a comprehensive course providing insights into cloud security challenges and solutions using Check Point CloudGuard, ideal...

OWASP Top 10 - Risks 6-10

Infosec

OWASP Top 10 - Risks 6-10 is a comprehensive course covering Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity...

6. 警告を発する: 検知と対応

Google

This course focuses on incident detection and response, providing essential skills for entry-level cybersecurity positions.