Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

University of Colorado System

Cyber Threats and Attack Vectors

University of Colorado System via Coursera

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Data breaches occur nearly every day. From very large retailers, down to your fantasy football website, and anywhere in between, they have been compromised in some way. How did the attackers get in? What did they do with the data they compromised? What should I be concerned with in my own business or my systems? This course is the second course in the Practical Computer Security. It will discuss types of threats and attack vectors commonly seen in today’s environment. I hate to be the bearer of bad news, but threats are all over the place! This course isn’t designed to insight fear that there is no hope for keeping systems and business secure, but rather educate you on how attacks are carried out so that you have a better sense of what to look out for in your business or with your systems.

Syllabus

  • THREATS AND ATTACK VECTORS IN COMPUTER SECURITY
    • Welcome! This week we'll explore users and user based attacks. User based attacks are common because it may be easier to compromise a human rather than a computer.
  • Network and system based attacks
    • Threats against networks and systems are the most common type of attack method. This week will explore these concepts.
  • Cloud Security
    • You use the cloud every day; you may not even realize it! This week will focus on the cloud and security surrounding cloud and cloud services.
  • Common Vulnerabilities
    • The week will focus on common vulnerabilities that systems face and how they work.
  • Data Breaches
    • Data breaches occur daily. Sometimes they are announced right away, other times they are found out months after the compromise. This week will focus on the course project.

Taught by

Greg Williams

Reviews

4.0 rating, based on 2 Class Central reviews

4.7 rating at Coursera based on 649 ratings

Start your review of Cyber Threats and Attack Vectors

  • Rahima Akter Bithi
    I want to learn how people do these kind of crime I mean cyber crime so I eagar to learn this course
  • Profile image for Tonipe Sreevani
    Tonipe Sreevani
    good learned a lot about cyber threats and attacks with practical examples good learned a lot about cyber threats and attacks with practical examples

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.