Skip to Main Content

IBM Cybersecurity Analyst

IBM Cybersecurity Analyst

IBM Cybersecurity Analyst

Courses Included: 8
Estimated Length: 120 hours
Access Time: 120 days
$599.00

Shareable Certificate
Earn a certificate upon completion.

100% Online Courses
Start instantly & learn at your own pace.

Flexible Schedule
Set and maintain flexible deadlines.

Beginner Level
No prior experience required.

English
Subtitles: English, Arabic, French, Portuguese (European), Italian, Vietnamese, German, Russian, Spanish

About this Professional Certificate

A growing number of exciting, well-paying jobs in today’s security industry do not require a college degree. This 8-course Professional Certificate will give you the technical skills to become job-ready for a Cybersecurity Analyst role. Instructional content and labs will introduce you to concepts including network security, endpoint protection, incident response, threat intelligence, penetration testing, and vulnerability assessment.

Cybersecurity is one of the most in-demand career fields.

• According to CyberSeek, from June 2019 through May 2020, there were 171,000 openings for Information Security Analysts, but only 125,000 workers currently employed in those positions – an annual talent shortfall of 46,000 workers. On average, cybersecurity roles take 21% longer to fill than other IT jobs.

• The U.S. Bureau of Labor Statistics expects 31% hiring growth for Cybersecurity Analysts between 2019 and 2029, growing much faster than average in other careers.

This program is suitable for learners entering the workforce and professionals switching careers. You should be comfortable working with computers, be willing to develop new technical skills, and enjoy collaborative problem solving and communicating solutions.

By the end of this program, you will have completed a real-world security breach hands-on project and applied concepts through industry tool virtual labs to provide you with the confidence to start a career in cybersecurity.

Cambridge College Course Equivalencies

This professional certificate may be applied as prior learning credit to a Cambridge College degree or certificate program that includes the following courses:

  • CMP 250 Fundamentals of Cybersecurity
  • CMP 255 Information Security Foundations
  • CMP 280 Introduction to Computer & Network Security Essentials

Courses in this Professional Certificate

This course gives you the background needed to understand basic Cybersecurity. You will learn the history of Cybersecurity, types and motives of cyber attacks to further your knowledge of current threats to organizations and individuals. Key terminology, basic system concepts and tools will be examined as an introduction to the Cybersecurity field. You will learn about critical thinking and its importance to anyone looking to pursue a career in Cybersecurity. Finally, you will begin to learn about organizations and resources to further research cybersecurity issues in the Modern era. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the first course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst.

The completion of this course also makes you eligible to earn the Introduction to Cybersecurity Tools & Cyber Attacks IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/introduction-to-cybersecurity-tools-cyber-attacks.

This course gives you the background needed to understand basic Cybersecurity around people. process and technology.

You will learn:

  • Understand the key cybersecurity roles within an Organization
  • List key cybersecurity processes and an example of each process
  • Describe the architecture, file systems, and basic commands for multiple operating systems including Windows, Mac/OS, Linux and Mobile
  • Understand the concept of Virtualization as it relates to cybersecurity

Finally, you will begin to learn about organizations and resources to further research cybersecurity issues in the Modern era. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the second course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst.

The completion of this course also makes you eligible to earn the Cybersecurity Roles, Processes & Operating System Security IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/cybersecurity-roles-processes-operating-system-security.

This course gives you the background needed to understand the key cybersecurity compliance and industry standards. This knowledge will be important for you to learn no matter what cybersecurity role you would like to acquire or have within an organization. You will learn the basic commands for user and server administration as it relates to security. You will need this skill to be able to understand vulnerabilities within your organizations operating systems. You will learn the concepts of endpoint security and patch management. Both of these topics are important to keep systems current to avoid cybersecurity incidents against an organization. Finally you will learn in depth skills around cryptography and encryption to understand how these concepts affect software within a company. This course is intended for anyone who wants to gain a basic understanding of Security Frameworks, Compliance, endpoint management, encryption or cryptography or as the third course in a series of courses to gain the skill as a Jr Cybersecurity analyst.

This course gives you the background needed to understand basic network security. You will learn the about Local Area Networks, TCP/IP, the OSI Framework and routing basics. You will learn how networking affects security systems within an organization. You will learn the network components that guard an organization from cybersecurity attacks. In addition to networking, you will learn about database vulnerabilities and the tools/knowledge needed to research a database vulnerability for a variety of databases including SQL Injection, Oracle, Mongo and Couch. You will learn about various security breach types associated with databases and organizations that define standards and provide tools for cybersecurity professionals. This course is intended for anyone who wants to gain a basic understanding of Network Security/Database Vulnerabilities or as the fourth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst.

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will learn about the different phases of penetration testing, how to gather data for your penetration test and popular penetration testing tools. Furthermore, you will learn the phases of an incident response, important documentation to collect, and the components of an incident response policy and team. Finally, you will learn key steps in the forensic process and important data to collect. This course also gives you a first look at scripting and the importance to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the fifth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst.

The completion of this course also makes you eligible to earn the Penetration Testing, Incident Response and Forensics IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/penetration-testing-incident-response-and-forensics.

In this course you will learn to:

  • Describe penetration testing tools and the benefits to an organization
  • Describe a deep dive into incident response techniques and tools
  • Describe digital forensics and digital evidence
  • Discuss the power of scripting

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will understand network defensive tactics, define network access control and use network monitoring tools. You will understand data protection risks and explore mobile endpoint protection. Finally you will recognize various scanning technologies, application security vulnerabilities and threat intelligence platforms. This course also gives you hands on access to cybersecurity tools important to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the sixth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst.

The completion of this course also makes you eligible to earn the Cyber Threat Intelligence IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/cyber-threat-intelligence.

In this course, you will learn to:

  • Describe examples of network defensive tactics
  • Discuss data loss prevention and endpoint protection concepts and tools
  • Explore a data loss prevention tool and learn how to classify data in your database environment
  • Describe security vulnerability scanning technologies and tools
  • Recognize application security threats and common vulnerabilities
  • Identify the key concepts around threat intelligence
  • Explore a SIEM product and review suspicious alerts and how to take action

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will explore incident response methodologies and security models. You will learn to recognize and categorize key types of vulnerabilities and associated attacks against today’s organizations. You will explore in depth several past and recent breaches to learn how they were detected and what was done or could have been done to reduce the threat risk to the organization. Finally, you will explore the costs of data breaches through research studies and well known breaches. This course requires you to select and research a cybersecurity breach in the news today and apply your knowledge and skills from this course and previous cybersecurity courses to analyze the type of attack, attack timeline, vulnerable systems, and any missed opportunities. This project will be graded by your peers in the course. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the seventh and final course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst.

The completion of this course also makes you eligible to earn the Cybersecurity Capstone: Breach Response Case Studies IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/cybersecurity-breach-case-studies.

  • Apply incident response methodologies
  • Research and describe a watering hole attack
  • Research and describe ransomware threats and the consequences to organization
  • Research and describe 3rd party breaches and how they affect an organization
  • Research and describe the effects of a phishing attack
  • Research and describe a point of sale attack and approximate cost of data breaches
  • Perform a case study on a current cyber attack and breach

A growing number of exciting, well-paying jobs in today’s security industry do not require a college degree. This is the final course required to assess your acquired knowledge and skills from from the previous two specializations, IT Fundamentals of Cybersecurity and Security Analyst Fundamentals, to become job-ready for a cybersecurity analyst role. You will be expected to pass a final assessment quiz for each of the seven (7) prior courses within the IBM Cybersecurity Analyst Professional Certificate. Upon successful completion of the quizzes, you will acquire the IBM Cybersecurity Analyst Professional Certificate.

Back to Top