十大网络彩票平台大全-十大最大的网络彩票平台

十大网络彩票平台大全-十大最大的网络彩票平台

Security 和 Hacking | Bismarck State College

to the top of the page
主页

Security 和 Hacking

The Security 和 Hacking courses give students practical experience using security tools on Linux 和 Windows systems. Courses exp和 students’ knowledge of information security, which will provide them with the principles, 技术 和 practices to secure computers 和 networks. Students will gain skills necessary to protect systems 和 organizations from cyber vulnerabilities 和 risks.

概述

类型:
格式:
On-campus / Online

Program Description

另外, the courses provide the skills needed to monitor, 检测, 调查, analyze 和 respond to cyber events to protect systems 和 organizations from the risks, 威胁, 和 vulnerabilities by providing students with the tools 和 methods attackers use 和 how to defend against such attacks.
 
The Certificate in Security 和 Hacking is a great way to jump-start your career. You may choose from online 和 on-campus course-delivery options. This flexibility allows you to complete coursework at your convenience 和 on your schedule.
 

课程列表

CIS 107 Linux Fundamentals
学分:3

Typically Offered: FALLSPR

This course introduces students to the Linux operating system. It provides practical skills using comm和 line utilities, managing processes 和 file systems, as well as installing 和 maintaining software. In addition to gaining practical Linux experience, this course helps to prepare students for the CompTIA Linux+ certification exams.
CIS 147 Principles of Information Security
学分:3

Typically Offered: FALLSPR

This course introduces students to the field of information security. Topics covered include basic security principles, 术语, legal 和 ethical issues, as well as examining security from business 和 personal perspectives.
255年独联体 Computer 和 Network Security
学分:3

先决条件: 147年独联体 or instructor approval.

Typically Offered: SPRING

This course introduces students to 技术 和 practices used to secure computers 和 networks. Topics covered include cryptography, secure authentication, 日志记录, 设备安全, 和 other aspects of enterprise security. Extensive networking 和 operating system knowledge is recommended. In addition to gaining practical security experience, this course helps to prepare students for the CompTIA Security+ certification.
274年独联体 网络安全 Operations
学分:3

先决条件: 147年独联体 or instructor approval.

Typically Offered: FALL

This course teaches core security skills needed for monitoring, 检测, 调查, analyzing 和 responding to security events, thereby protecting systems 和 organizations from cybersecurity risks, 威胁 和 vulnerabilities.
CIS 275 Immersive 网络安全 Concepts

学分:3

在本课程中, students learn to implement a variety of tools, 技术, 和 techniques to defend an IT infrastructure. Role-based scenarios 和 challenges will be presented, allowing students to practice 和 apply their cybersecurity defense skills. 先决条件: 255年独联体 和 274年独联体.

CIS 282 Ethical Hacking 和 Network Defense

学分:3

先决条件: 255年独联体 or instructor approval.

Typically Offered: SPRING

This course provides experience securing computer network resources. The tools 和 methodologies attackers use will be examined, as well as defenses against them.