The cybersecurity industry is booming. A report by Cybersecurity Ventures predicts that the global spending on cybersecurity products and services will exceed the $1 trillion mark between 2017 – 2021.

Considering that this industry will need qualified cybersecurity professionals, Udacity is proud to launch the Security Engineer Nanodegree program

For those interested in this field, the Security Engineer Nanodegree program will give students the real-world, practical experience they’ll need to be ready for the first day of their job.

Get Skilled in Cybersecurity Engineering with Udacity’s New Security Engineer Nanodegree Program

About Udacity’s New Security Engineer Nanodegree Program

Udacity’s new Security Engineer Nanodegree program, launched on the heels of the Security Analyst Nanodegree program, is designed to focus on providing  the right skills  to train you to protect computer systems, networks, applications, and the infrastructure of a company from security threats or attacks.

The four-month long Nanodegree program (at 10 hours per week) will equip learners with the foundational skills of security engineering and an overview of how security engineering is applied to various technology stacks.

The program covers a wide range of topics required to get a holistic understanding of security engineering. Beginning with the fundamentals of security engineering, the program goes on to cover topics such as system security, infrastructure security and application security

Each course module comes with an in-depth project meant to provide real-world hands-on training to  learners. Here’s a quick overview of the projects that you will do as part of the course:

Project 1: TimeSheets

Your company utilizes TimeSheets, a custom application, to log timesheets. Until recently, the TimeSheets application was only accessible via the internal corporate network. Shortly after launching  TimeSheets externally, the IT and security operations teams began noticing it was behaving oddly. 

After raising an incident, it was determined that unauthorized logins were occurring. After resolving the incident, your team was asked to come in and assess the application and provide recommendations. 

A senior security engineer from your team completed the initial threat model related to the incident but he had other obligations. In this project, you will step in to complete their work. 

PROJECT 2: Responding to a Nation-State Cyber Attack

South Udan is a small island nation that is peaceful and its technologically advanced. Its neighbor, North Udan, carries out a cyber attack on their nuclear reactor plant in order to disrupt their advanced research on generating clean energy by using Tridanium. 

Your task will be to implement the course learnings to investigate a Linux virtual image that was taken from the server that was compromised in the cyber espionage campaign carried out by North Udan. You will work towards identifying the infection chain along with assessing and improving the system’s resilience against malicious attacks by building scanning, monitoring, and auditing tools. 

Project 3: Adversarial Resilience: Assessing Infrastructure Security 

StaticSpeeds company has recently been acquired by NuttyUtility. In this project, we need to decide if StaticSpeeds systems should be integrated into NuttyUtility’s extended network and infrastructure. 

Your task will be to check CIS Benchmarks against Windows and Linux operating systems at StaticSpeeds. You will also need to perform a vulnerability scan using Nmap and produce a comprehensive report including all the required CIS Benchmark checks and vulnerabilities found in these systems. 

Finally, you will provide a recommendation based on your findings, and evaluate whether StaticSpeeds systems are ready to be integrated with the NuttyUtility extended network. 

Project 4: Vulnerable Web Application

In this project, you will assume that you have been hired by a startup company, USociety, who has received reports from the well known hacker group fcity that their customer data was breached. They need you to identify how the attackers got into their system, extracted all of their customers data, and any other security holes that their application might have. 

This security audit is considered the highest priority for the company and they need your help. You will need to review some static code to help identify and prioritize all vulnerabilities and help create recommendations on how best to mitigate these vulnerabilities. 

You will also need to manually test the vulnerable web application to find all vulnerabilities and create a writeup documentation to help the development team patch the code. The writeup documentation clearly outlines the steps needed to reproduce the security issue and best practices to help the development team better understand the issue.

Why You Should Consider Security Engineering as a Career Choice

Based on data from the CyberSeek.org, a project backed by NICE, Cybersecurity Engineering has been the most in-demand security position consecutively for three years — 2018, 2019 and 2020.

And why not? According to a report by Learnbonds.com, almost 70% of the major organizations are looking to increase their cybersecurity spending post the COVID-19 outbreak making it the top priority for most organizations around the world.

This opens the doors for many career opportunities. In fact, it has been predicted that more than 3.5 million cybersecurity jobs will be unfilled by 2021. So it is high time  for developers and IT professionals — with some exposure to security — to advance their career by doubling down on cybersecurity.

Get Skilled In the Most In-demand Security Jobs Now!

According to Glassdoor, Security Engineers can rack up an average annual salary of approximately $100,000 and it can go as high as $130,000. 

So if you are considering a career in cybersecurity then security engineering might be the right option for you. 

Check our latest Security Engineering Nanodegree program to prepare for these in-demand jobs now.

Start Learning