Course

Advanced System Security Topics

University of Colorado System

Explore the intricacies of advanced system security in this MOOC offered by the University of Colorado System. Delve into the realm of Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC) to understand and manage access policies effectively.

Discover how modern systems such as Docker and AWS IAM support RBAC and gain insights into XACML 3.0 and its implementation for secure access to web documents and network resources using attribute certificates.

Uncover innovative security enhancements with GeoEncryption, Secure Enhanced Geolocking, and R2D2 concepts that ensure data delivery to the right places via the right path. Learn to integrate Google Maps and Web Crypto API for encrypted document management and geolocking area restriction without additional apps.

Certificate Available ✔

Get Started / More Info
Advanced System Security Topics
Course Modules

This comprehensive course comprises modules that delve into various aspects of advanced system security, including geolocation-based security enhancements, network and context information, authentication, role-based access control, and attribute-based access control.

Enhance Security with Geolocation

Enhance Security with Geolocation module introduces the fundamentals of location-based encryption and secure enhanced geolocking. Dive into the realm of secure data delivery based on geo information and explore the application of GeoEncryption and Secure Enhanced Geolocking for heightened data security.

Enhance Security with Network and Context Information

Enhance Security with Network and Context Information module focuses on verifying user location using WiFi systems and Bluetooth Low Energy devices. Delve into the concepts of right path and right place data delivery, and explore papers related to location verification and SDN data path confidence analysis.

Authentication and Role Based Access Control

Authentication and Role-Based Access Control module delves into authentication credentials, digital certificate creation, and examples of role-based access control in modern systems such as Docker UCP and AWS IAM. Gain insights into OAuth and the creation of digital certificates for secure web access.

Authorization and Attribute Based Access Control

Authorization and Attribute-Based Access Control module explores privilege management infrastructure, eXtensible Access Control Markup Language (XACML), and attribute-based access control. Discover the implementation of attribute certificates for secure information sharing and delve into key sections of the OASIS Standard XACML version 3.0.

More Computer Security and Networks Courses

Exam Prep: AWS Certified Advanced Networking Specialty

Whizlabs

Prepare for AWS Certified Advanced Networking Specialty with a comprehensive specialization covering routing, switching, security, and more.

Google Workspace Security 日本語版

Google Cloud

"Google Workspace Security" is a comprehensive course focusing on implementing security best practices within Google Workspace. From password policies...

Cyber Security – Technology and Governance

University of London

Prepare for a comprehensive exploration of cyber security, technology, and governance in this specialized course, covering computer system security, network security,...

Rastreo de paquetes con Wireshark: Cree sus Primeros Filtros

Coursera Project Network

Learn to trace and analyze network traffic, implement filters, and identify real-world cyber attacks using Wireshark in this practical 1-hour guided project.