• Online, Instructor-Led
  • Online, Self-Paced
Course Description

The purpose of security analytics is to detect attacks as fast as possible, enable IT professionals to block or stop an attack and provide detailed information to reconstruct an attack. They do this by collecting, correlating and analyzing a wide range of data. By using Security analytics tools organizations implement real-time monitoring of servers, endpoints and network traffic, consolidate and coordinate diverse event data from application and network logs, and perform forensic analysis to better understand attack methods and system vulnerabilities.

Learning Objectives

  • Analyzing Security and Associated Risks.
  • Performing Penetration Testing.
  • Analyzing the vulnerabilities in systems, networks and devices.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.