zero trust security - Zero Trust Security Nanodegree

Introducing the Zero Trust Security Course From Udacity

Udacity is excited to introduce the newest addition to our School of Cybersecurity: the Zero Trust Security course. This course is designed to train professionals working in the cybersecurity space, or those who are interested in getting deeper into the tech security field.

What is Zero Trust Security?

In traditional security models, specific users and endpoints are automatically trusted if they exist within a certain domain or network boundary. This style of security worked well for a while, but eventually, hackers figured out how to compromise those trusted accounts and act maliciously within the perimeter, compromising network security and leading to large breaches. 

Zero trust security is a new security model that removes all forms of trusted users and endpoints. Any entity within a network that wants access must verify itself continuously, not just one time. This form of network security requires constant monitoring and clear understanding and enforcement of user roles and security protocols.

Zero Trust Security Course Details

The Zero Trust Security course will teach students Zero Trust Architecture, which is quickly becoming the standard approach to cybersecurity. From understanding the difference between zero trust and traditional security approaches to learning how to develop zero trust implementation plans, this course covers the full scope of zero trust security.

To get the most out of this course, it’s important to be familiar with information systems, business applications, and network architecture. Additionally, a basic understanding of the fundamentals of cybersecurity concepts and best practices is recommended as well. Finally, students who are familiar with enterprise-level computing environments will be best suited for this program.

In as little as 1 month (at 5 hours a week), students who enroll in the Zero Trust Security course will study zero trust solutions and practices from the real world to gain an understanding of the logical and philosophical components involved. Finally, they will examine implementation strategies and challenges before diving into a final project to fully hone their zero trust security planning and implementation skills.

Zero Trust Security Course Project: Zero Trust Road Map

Students will analyze a fictional company’s corporate profile and current cybersecurity capabilities. Based on that evaluation, students will develop a roadmap to accomplish a security objective of zero trust architecture by recommending controls and identifying prerequisite capabilities, assumptions, and challenges.

Learning From Top Security Professionals

To develop this program’s world-class curriculum, we collaborated with a professional from a top-rated tech company. He has contributed guidance and feedback to focus the program on the most in-demand skills. Richard Phung’s extensive enterprise security and teaching experience make him an ideal instructor for the Zero Trust Security course.

Instructor: Richard Phung, Asst Director, Infrastructure Operations and Security

Enroll in the Zero Trust Security Course Today

If you’re in a tech role at an enterprise company, specifically cybersecurity engineering, security architecture, system administration, or even program management, this is the course for you. Additionally, developers and systems administrators working in the government sector could greatly benefit from this as well. Overall, anyone who is interested in expanding their skills in security will find the Zero Trust Security course helpful.

There’s never been a better time to break into the field of cybersecurity. According to the U.S. Bureau of Labor Statistics, roles in systems security are expected to grow by 33% in the next 10 years, which is significantly faster than the expected job growth in most other fields. Plus, the median salary for a security developer is over $100,000 in the United States.

With Udacity’s combination of hands-on project-centric learning and mentorship, there’s no better way to meet the demand than by registering today for the Zero Trust Security course. Enroll now to learn more!

START LEARNING