Cyber Security Analyst

This course is the cyber security analyst component of our cyber defender pathway. You will learn skills to become a tier one analyst.

· January 29, 2020
Prerequisites:
Course hours: 100
Assessments: Formative & Summative Quizzes & Practical Assessments
Accreditation: Yes – ANSI National Accreditation Board (ANAB) and NCSC
Certificate: WYWM Cyber Security Analyst Certificate
Instructor Support: Yes
Difficulty: Intermediate

A Cyber Security professional is responsible for understanding and implementing both the technical and business requirements for the defensive and offensive protection of their enterprise’s computer network. They are experts in detecting and managing threats using specialised monitoring equipment and network tools or for analysing and reporting on network vulnerabilities.

Cyber Security Analysts are highly sought after by government and industry with hundreds of open jobs not being filled each month. The best analysts show high levels of curiosity, logical reasoning and a competitive will to win. Armed with skills developed on our Cyber Security Analyst Course and preparatory courses, you will be confident and competent to start work immediately upon graduation, with no previous technical experience required.

In this course, which is accredited by the American National Standards Institute (ANSI) and the United Kingdom’s National Cyber Security Centre (NCSC), you can browse, watch and read the content at your own pace, your progress will be monitored by an instructor and you will complete timetabled assessment tasks in order to receive a completion certificate.

Are you on the Cyber discord channel yet? Join the WYWM Cyber chat on discord here to keep up to date all things Cyber!

+1233 enrolled
Not Enrolled
This course is currently closed

Course Includes

  • 55 Lessons
  • 1 Topic
  • 7 Quizzes
  • Course Certificate
Video format is not supported, use Youtube video or MP4 format.