It's the last day for these savings

Cyber Security for Absolute Beginners: OS Security

Part 3: Learn Vital Operating System Security Concepts: Windows & Mac Permissions, Encryption, Patching & Much More!

812 Students

5h20min

Beginner

4.5

thumbnail
  • Overview
  • Curriculum
  • Discussion
  • Review
  • Instructor

What you will learn

  • Understand the Fundamentals of Operating System (OS) Security

  • Understand the Fundamentals of Data Protection

  • Understand Essential OS Privacy and Security Control Measures

  • Better Protect Your Business & I.T. Infrastructure

What are the requirements for taking your course

  • A Desire to Learn About OS Security and Data Protection

  • A Basic Understanding of Concepts Taught in the Essential Concepts Course

Who is this course for

  • Absolute Beginners Wanting to Learn About OS Security and Data Protection

  • Aspiring & Inexperienced IT Professionals Looking to Enhance Their Cyber Security Skillset

  • Non-Techies Wanting to Learn About Cyber Security

Description

LEARN OPERATING SYSTEM SECURITY ESSENTIALS FROM ONE OF UDEMY’S TOP IT INSTRUCTORS

The average person spends 7 hours a day on their computer, and unfortunately, most people don't know how secure and lock down their operating system (OS) effectively. With the many cyber-based threats we all face daily, you must know how to protect your computer and the data that resides on it.

Luckily, this course shows you how to protect your Windows or Mac computer, designed for beginners.

In this 5-hour course, I'll show you step-by-step the fundamentals of operating system security, teaching you the essentials of OS security, privacy, and data protection to help you better protect yourself and your computers.

WHAT YOU'LL RECEIVE IN THIS COURSE

  • 5 Hours of Lecture & Live Demonstration Videos

  • Edited Closed Caption Subtitles and Video Transcripts

  • Downloadable Course Videos for Offline Viewing with Udemy Mobile App

KEY COURSE TOPICS

  • OS Protection Fundamentals

  • Understanding User Accounts

  • File & Directory Permissions

  • File & Disk Encryption

  • Data Storage & Backups

  • Host-Based Firewalls

  • Application & Execution Control

  • Additional Topics

Once you complete this course, you'll have a strong fundamental understanding of operating system security to help you better protect your IT and business infrastructure!

SO WHAT ARE YOU WAITING FOR? ENROLL TODAY!

PREVIEW OVER 45 MINUTES OF THIS COURSE THROUGH MY 12 FREE LECTURES, JUST SCROLL DOWN BELOW AND CLICK THE BLUE PREVIEW BUTTONS.

Introduction

Welcome to the Course!

Quick Course Overview

Why We Focus on Windows & Mac

Topics We Won’t Cover

Why Learn Cyber Security from Me?

Course Lecture PDFs

Familiarizing Yourself with Udemy's Course Taking Interface

How to Access Course Subtitles & Transcripts

Join our Facebook Student Community

Udemy Mobile App for iOS & Android - Download & Take Course Videos On the Go!

Student Exercise: Introduce Yourself

OS Protection Fundamentals

Section Introduction

All Operating Systems Have Vulnerabilities

Core Cyber Security Principles Refresher

Core OS Protection Topics

Understanding User Accounts

Section Introduction

Understanding Account Types

img

No Discussion Found

4.5

150 Reviews

5
84
4
57
3
8
2
1
1
0
$15.78

This Course Includes

78 Lessons
0 Quiz
0 Assignment
21 Downloadable Resources
English
Full Lifetime Access
Certificate of completion
Go To Class

Related Skills

More Courses From Jacob Collier