Udacity Security Analyst Nanodegree

udacity security analyst nanodegree

Udacity Security Analyst Nanodegree

Meet the growing demand for cybersecurity professionals by gaining the skills to protect an organization’s computer networks and systems.

FTC Disclosure

devLatino may receive compensation from the companies whose courses and products we showcase, with no added cost to you. We only partner with the very best and most reputable companies. devLatino is independently owned, and the opinions expressed here are our own

Learn the Skills to Become a Security Analyst

You’ll master the skills necessary to become a successful Security Analyst in this Udacity Nanodegree program. You will learn to identify, correct, and respond to security weaknesses and incidents. Plus, you will get hands-on experience monitoring network traffic, analyzing alert and log data, and following incident handling procedures.

Cybersecurity Analyst is one the top 20 fastest growing roles, according to The U.S. Bureau of Labor Statistics (BLS).*

Prerequisites

To get the most out of this Security Analyst course, you should:

  • Be able to use Python as a scripting language and SQL to run queries from Log data.
  • Be familiar with security fundamentals, including core security principles, critical security controls, and best practices for securing information.
  • Be knowledgeable in database design, large database systems, networking, and operating systems.
  • Have experience using Unix or Linux command line
  • Have a basic understanding of client-server architecture
  • Have familiarity with reading and creating simple network architecture diagrams

Security Analyst Classes:

Fundamentals of Defending Systems

In this course, you will begin your exploration into the role of a security analyst. You will learn about the core principles and philosophy that drive work in the security field. Then, you will discover physical, logical, and administrative controls, their industry-recognized frameworks, and how to apply them to secure a network, system, or application. Lastly, you will apply security concepts to create defensible, resilient network architecture.

Analyzing Security Threats

In this course, you’ll start by exploring the current threat landscape and identifying both threats and threat actors that organizations face. You will learn about the OWASP Top 10 and that they pose a critical threat to organizations. Then, you’ll learn all of the ways to mitigate threats, including the OWASP Top 10. Lastly, you’ll learn what threat modeling is and build your own threat models.

Assessing Vulnerabilities and Reducing Risk

In this course, you will learn how security analysts address system vulnerabilities to reduce organizational risk. You will first learn about vulnerabilities, their characteristics, and their dynamic lifecycle. You will then explore the ways analysts assess vulnerabilities, including reviewing and administering scanning tools and utilities. You will learn how to measure the risks associated with discovered vulnerabilities. Lastly, you will review ways to communicate risk to plan remediation and mitigation activities.

Monitoring, Logging and Responding to Incidents

In this course, you will discover the importance of incident detection and use the Snort Intrusion Detection System to automatically generate alerts based on suspicious network traffic. You will learn to analyze automated alerts for false positives and determine if they represent a real security threat. You will analyze network traffic using Wireshark and capture live traffic using tcpdump. You will also use Splunk to search and correlate security log data across multiple sources. Finally, you will follow incident handling procedures to respond and recover from security incident scenarios.

How long will it take to complete the Security Analyst Nanodegree?

According to Udacity, the average time to complete the program is 4 months.

Scroll to Top