Packt
CCNA Cybersecurity (200-201) - Video Training Series
Packt

CCNA Cybersecurity (200-201) - Video Training Series

Included with Coursera Plus

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

1 week to complete
at 10 hours a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

1 week to complete
at 10 hours a week
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

 logos of Petrobras, TATA, Danone, Capgemini, P&G and L'Oreal

There are 8 modules in this course

In this module, we will provide an overview of the course, its objectives, and how it will help you in your journey to prepare for the CCNA Cybersecurity exam. You’ll also meet your instructor and gain insight into their experience and qualifications in cybersecurity education. This introduction is essential to set the stage for the course, ensuring you’re aware of the topics and skills covered throughout.

What's included

2 videos1 reading

In this module, we will explore the foundational principles of digital defense, an essential aspect of cybersecurity. You will gain a solid understanding of the basic terminology, including the CIA Triad, which underpins most security strategies. We will introduce several security solutions for network, endpoint, and application protection, illustrating how these solutions help mitigate various cybersecurity risks. The module will also provide insights into how defense-in-depth strategies add multiple layers of security.

What's included

19 videos1 assignment1 plugin

In this module, we will dive into threat detection and surveillance techniques used to safeguard systems and data. You will learn how to identify different attack surfaces and gain insight into various data visibility techniques. The module also covers key attacks such as Denial of Service (DoS), SQL Injection, and Man-in-the-Middle (MitM) attacks. By the end of this module, you will understand the tools and methods that can detect and mitigate these threats.

What's included

19 videos1 assignment1 plugin

In this module, we will explore various strategies and techniques for endpoint protection. You will gain insights into how host-based protection methods secure individual devices and servers from cyber threats. We will also delve into the security considerations for different operating systems such as Windows, macOS, and Linux. This module will also cover best practices for responsibility determination in endpoint protection and the crucial process of evidence collection during cybersecurity incidents.

What's included

9 videos1 assignment1 plugin

In this module, we will introduce network traffic analysis and how it plays a vital role in detecting security threats. You will explore various techniques such as Deep Packet Inspection (DPI) and NetFlow analysis to monitor network traffic and detect malicious activity. The module will also include hands-on examples using tools like Wireshark to analyze traffic and investigate potential security risks. You’ll also learn how to classify and prioritize security alerts for effective threat management.

What's included

10 videos1 assignment1 plugin

In this module, we will cover best practices and governance frameworks that guide the management of cybersecurity programs. You’ll explore essential management considerations and how to create incident response plans to handle cybersecurity breaches effectively. The module will also introduce the Cyber Kill Chain and the Diamond Model of intrusion analysis to help understand and defend against cyber attacks. By the end of the module, you’ll have a comprehensive understanding of the governance aspects that support cybersecurity efforts.

What's included

11 videos1 assignment1 plugin

In this module, we will provide valuable tips and strategies to prepare for the CCNA Cybersecurity exam. You’ll learn how to manage your time effectively, study efficiently, and navigate the registration process for the exam. This module also provides insights into the types of questions you may encounter on the exam and offers resources to help you practice. By the end of this module, you’ll be well-equipped to take the exam with confidence.

What's included

4 videos1 assignment1 plugin

In this final module, we will congratulate you on completing the course and guide you through the next steps in your cybersecurity journey. You’ll learn about further certification opportunities and career paths in cybersecurity. This module will also provide insight into how you can continue to build your skills and knowledge to advance in the field of cybersecurity.

What's included

1 video2 assignments

Instructor

Packt - Course Instructors
Packt
986 Courses238,111 learners

Offered by

Packt

Explore more from Security

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."
Coursera Plus

Open new doors with Coursera Plus

Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions