Cyber Security Boot Camp August: Online

Cyber Security Boot Camp August: Online

A 101 IT cyber security course that looks at the types of attacks, how they work and how to protect yourself and organisation against them.

By UNSW Canberra Professional Education Courses

Date and time

Mon, 12 Aug 2024 9:00 AM - Fri, 16 Aug 2024 5:00 PM AEST

Location

UNSW Canberra City Campus

37 Constitution Avenue CIT J Block Reid, ACT 2600 Australia

Refund Policy

Contact the organiser to request a refund.

About this event

  • 4 days 8 hours

Area of Interest: Cyber Security

Course Summary

This is a 101 IT cyber security short course designed to teach you about IT security issues, looking at the types of attacks that are happening now, how they work and how to protect yourself and your organisation against them. The course is centred around the crucial and relevant cyber security skills and techniques needed to protect and defend your organisation’s business assets and information systems. Training is delivered in a boot camp style format and with integrated hands-on lab exercises designed to give you the chance to test your newly acquired skills.

View Full Course Details

Course Content

  • Overview of Computer Science/IT
  • Networking Fundamentals
  • Open Source Intelligence
  • Cyber Security Knowledge Domains
  • Roles in Industry
  • Cyber Security Threat Modelling using STRIDE methodology
  • Real world case studies
  • Information resources for staying current

Learning Outcomes

Skills/competencies/knowledge that would be gained through this course:

  • Understand the cyber threats and vulnerabilities of computer networks, protocols, applications and network equipment. 
  • Understand basic cybersecurity issues, privacy principles and organisational requirements relating to data confidentiality, integrity, and availability.
  • Understand common attack vectors, different classes of attacks and types of cyber attackers.
  • Understand basic cryptography and cryptographic key management concepts.
  • Use Linux command line tools to determine network content, passwords and vulnerabilities.

Statement of Attendance/ Badge is provided upon completion?

  • UNSW Canberra certificate of attendance.

Who should attend

Ideal for: This is an entry level course for potential cyber security professionals who are competent computer users and assumes no Cyber Security knowledge and basic skills in Windows.

Prerequisite: None​

Edward Farrell is a security consultant with 12 years experience in cyber security and 17 years in technology.

As the director of one Mercury, he has conducted or overseen the delivery of over 700 security assessment activities and incident responses in the past 7 years.

His professional highlights include lecturing at the Australian Defence Force Academy, being rated in the top 200 bug bounty hunters in 2015 and running an awesome team of security professionals.

Organised by

$4,440