Security breaches are a growing challenge for global organizations. In fact, data breaches exposed 36 billion records in the first half of 2020 according to a recent report by RiskBased. Now more than ever, the need for a strong cybersecurity infrastructure and qualified professionals to build it is paramount to the health of a company.

The demand for cybersecurity roles is also on the rise. It’s estimated that the cybersecurity market was worth $173 billion in 2020 and is expected to grow to $270 billion by 2026. This growth will require additional skilled professionals.

With this mind, we’re excited to introduce our all-new Security Analyst Nanodegree program. The program is designed to help you get in-demand skills that will help you identify, correct and respond quickly to security weaknesses and incidents.

Launch Your Cyber Security Career with our New Security Analyst Nanodegree Program

What You’ll Learn in the Security Analyst Nanodegree Program

Now is  an ideal time to transition into cybersecurity and Udacity’s Security Analyst Nanodegree program can help you achieve just that. 

In this field, you’re required to be familiar with security fundamentals and both Python and SQL to run queries from log data. You must also be knowledgeable in database design, large database systems, networking and operating systems. 

 Experience  with  Unix or Linux command line, and a basic understanding of client-server architecture with some  familiarity  reading and creating simple network architecture diagrams is also preferred.

The program comes with projects designed to give you a handson experience in this field.

PROJECT 1: Planning for Security Controls

In this project, you’ll assume the role of a security analyst working on the infrastructure team for a sample company. You will receive detailed sample technical schematics for how they manage their internal information systems and will evaluate the company’s business structure and needs, assess their security controls and make recommendations to improve their security program. 

As the company evolves to meet security challenges, you will be asked to design a deployment plan for incorporating new controls and new technologies to ensure its viability and long-term success. 

PROJECT 2: Insecure Juice Shop

Udajuicer is the biggest juice shop in the world, and in this project you are going to help them analyze their new online application. You will work to identify the threat actor and attack that is taking down their website. From there you will perform a threat assessment, analyzing their architecture, and then build a threat model. 

You will then perform a vulnerability analysis to identify OWASP vulnerabilities and then exploit those vulnerabilities yourself. Afterwards, you will conduct a risk analysis and build a mitigation plan for all of the threats and vulnerabilities discovered.

PROJECT 3: Juice Shop Vulnerabilities Report

In this project you will execute a vulnerability assessment, prioritize risk and communicate findings to stakeholders and leadership. You will receive a purposefully flawed and vulnerable web application

As you assume the role of a security analyst, you will execute vulnerability detection utilities and scans against this web application to determine its flaws. 

Then, you will perform a vulnerability assessment and a risk analysis. Finally, you will communicate your analysis of the system vulnerabilities by creating an executive report suitable for executive leadership. 

PROJECT 4: Intrusion Detection and Response

In this project, you will act as a security analyst and fill in for an analyst on vacation. You will be provided with a network diagram, incident handling playbooks, and network log and host log data to analyze. 

During your network log analysis, you’ll uncover a security incident. You will use Wireshark to dive deep into the data to understand the scope of the issue and follow the appropriate incident handling playbook to handle the issue. You will develop an Intrusion Detection System (IDS) rule to help alert on similar malicious network traffic, and create Splunk dashboards and reports to further identify events of interest.

Don’t Wait — Become a Security Analyst

According to the Bureau of Labor Statistics, the demand for security analysts is projected to grow 31% between 2019 and 2029 which is faster than the average for all other occupations.

Not only this, according to Cyberseek.org — a project backed by NICE — cybersecurity analysts are the second most in demand cyber security roles for 2020 only after cybersecurity engineers.

When it comes to salary, the median salary for security analysts is $99,730  —  making it a lucrative career option.

Shift into a Cybersecurity Career Now!

If this seems like the right career option for you then check our Security Analyst Nanodegree program

In this  four month (at 10 hours per week) Nanodegree program, you can expect to learn everything from the fundamentals of defending systems to analyzing security threats to assessing vulnerabilities and reducing threats and about monitoring, logging, and responding to threat incidents.

Check out the Nanodegree program today!

Start Learning