Learning Path

Non-Linear: Random Order

About the Course

Course overview
In today’s cyber world, it is important for engineers to understand and appreciate computer/information security as it has become an essential aspect of our daily life. 

 

Course description
This course provides students with concepts of computer security,Threats & Prevention Methods, Data Security Consideration, Frameworks & Cybersecurity Technology, Cybersecurity Attacks -Types of Cyber Attackers, Policies & Standards Learning Outcomes Upon the completion of this course, students should be able to understand, appreciate, employ, design and implement appropriate security technologies and policies to protect computers and digital information.

.

Course Study Materials
Module 1:Introduction
  • Introduction & History
  • Introduction 8 Questions
Module 2: Cyber Security vs Information Security - Key Differences
  • Cyber Security vs Information Security - Key Differences
  • Cyber Security vs Information Security - Key Differences 4 Questions
Module 3: Threats And Prevention Methods
  • Threats And Prevention Methods,Data Security Consideration
  • Threats And Prevention Methods 11 Questions
Module 4 : Frameworks
  • Frameworks & Technology
  • Frameworks 15 Questions
Module 5: Security Technologies
  • Security Technologies
  • Security Technologies 15 Questions
Module 6: Cyber security -Attacks
  • 6.1 Cyber security -Attacks & Types of Cyber Attackers
  • Cyber security -Attacks 5 Questions
Module 7 : Cyber Security policies
  • Policies
  • Cyber Security policies 10 Questions
Module 8: Standards
  • Standards
  • Standards 10 Questions
Final Assesment
  • Final Assesment 20 Questions

The certificate issued for the Course will have the student's Name, Photograph, Course Title, Certificate number, Date of course completion and the name(s) and logo(s) of the Certifying Bodies. Only the e-certificate will be made available. No Hard copies. The certificates issued by uLektz Learning Solutions Pvt. Ltd. can be e-verifiable at www.ulektzskills.com/verify.

  • Students are required to take online assessments with eProctoring.
  • Students will be assessed both at the end of each module and at the end of the Course.
  • Students scoring a minimum of 50% in the assessments are considered for Certifications
certificate
...
₹2499
Features:
  • 60 hours Learning Content
  • 100% online Courses
  • English Language
  • Certifications

Course

Registration opens on 04-02-2019

Course

Your registration details are under review. It should take about 1 to 2 working days. Once approved you will be notified by email and then you should be able to access the course.

Approval Pending - In-Progress

Course access details will be shared within 24 hours.
For help contact: support@ulektz.com

Course Approved

Please access the course using the below login credentials

Username :
Password :
Course Url :

Course Enrollment

Course

Course starts on 27-02-2023

Course

You have completed 6 hours of learning for 18-04-2024. You can continue learning starting 19-04-2024.

Course

This course can only be taken in sequential order.

Course

You have completed the course. You will be notified by email once the certificate is generated.

Course

Are you sure want to enroll this course?

Course

Course

S.no Date Title Reason

Result Summary

Basics of Cyber Security