Udacity part of Accenture logo
Log InJoin for Free

Security Analyst

Nanodegree Program

The goal of the Security Analyst Nanodegree Program is to equip students with the skills required to be successful in an analyst role.

The goal of the Security Analyst Nanodegree Program is to equip students with the skills required to be successful in an analyst role.

Intermediate

4 months

Real-world Projects

Completion Certificate

Last Updated May 12, 2023

Skills you'll learn:

Intrusion detection systems • Threat modeling • Splunk • Security information and event management

Prerequisites:

Basic Python • IT architecture diagramming • Database design

Courses In This Program

Course 1 45 minutes

Welcome to the Security Analyst Nanodegree Program

Lesson 1

Security Analyst Nanodegree Experience

Welcome! We're so glad you're here. Join us in learning a bit more about what to expect and ways to succeed.

Lesson 2

Getting Help

You are starting a challenging but rewarding journey! Take 5 minutes to read how to get help with projects and content.

Course 2 4 weeks

Fundamentals of Defending Systems

In this course, you will begin your exploration into the role of a security analyst. You will learn about the core principles and philosophies that drive work in the security field. Then, you will discover physical, logical, and administrative controls, their industry-recognized frameworks, and how to apply them to secure a network, system, or application. Lastly, you will apply security concepts to create defensible, resilient network architecture.

Lesson 1

Introduction to the Analyst Role

This lesson is an introduction to the Security Analyst role and how that role fits into an organization.

Lesson 2

Core Frameworks and Principles

This lesson provides the underlying philosophy and objectives for your work as an Analyst. Through real examples, you'll explore a variety of attack vectors and threat modeling strategies.

Lesson 3

Controls

This lesson is a broad survey of the families of security controls and provides opportunities to work with some of the technical mechanisms used to prevent security challenges.

Lesson 4

Defensible Network Architecture

This lesson focuses on improving your organization's posture by applying control concepts to design infrastructure that is more resistant to intrusion.

Lesson 5 • Project

Project - Planning for Security Controls

For your final project, you will assume the role of an Information Security Analyst for an industrial manufacturing company located in the Midwest Unites States.

Course 3 4 weeks

Analyzing Security Threats

In this course, you’ll start by exploring the current threat landscape and identifying both threats and threat actors that organizations face. You will learn about the OWASP Top 10 and that they pose a critical threat to organizations. Then, you’ll learn all of the ways to mitigate threats, including the OWASP Top 10. Lastly, you’ll learn what threat modeling is and build your own threat models.

Lesson 1

Introduction to Analyzing Threats

In this lesson, you'll be introduced to what you'll be learning about in this course!

Lesson 2

Identifying Security Threats

In this lesson, you will learn about internal threats, external threats, and the OWASP Top 10.

Lesson 3

Mitigating Threats

In this lesson, you will learn different mitigation strategies and the threats they mitigate.

Lesson 4

Threat Modeling

In this lesson, you will use your new skills to create Threat Models for different threat scenarios.

Lesson 5 • Project

Project: Insecure Juice Shop

In this lesson, you will work with a large company to assess threats and suggest mitigations.

Course 4 4 weeks

Assessing Vulnerabilities and Reducing Risk

In this course, you will learn how security analysts address system vulnerabilities in order to reduce organizational risk. You will first learn about vulnerabilities, their characteristics, as well as their dynamic lifecycle. You will then explore the ways analysts assess vulnerabilities, including reviewing and administering scanning tools and utilities. You will learn how to measure the risks associated with discovered vulnerabilities. Lastly, you will review ways to communicate risk in order to plan remediation and mitigation activities.

Lesson 1

Introduction to Vulnerability and Risk

Get your first look at vulnerability assessment and where you’ll go throughout this course.

Lesson 2

Understanding Vulnerabilities

Dive deeper into what vulnerabilities are, common types, and their relation to risk.

Lesson 3

Assessing Vulnerabilities

Learn how to perform vulnerability assessments and some of the tools to do so.

Lesson 4

Determining Risk and Business Impact

Determining the risks and impact to the business of the identified vulnerabilities, as well as considering how to mitigate them.

Lesson 5

Managing and Mitigating Risk

Finalize your vulnerability assessment with targeted summaries by audience and strategic guidance.

Lesson 6 • Project

Project: Juice Shop Vulnerabilities Report

Dive back into Juice Shop, this time to assess vulnerabilities and reduce risks related to the insecure application.

Taught By The Best

Photo of Richard Phung

Richard Phung

INFORMATION SECURITY ANALYST

Richard is an SSCP, CISSP, and CIPP/US with over a decade of enterprise systems administration experience, working with businesses to meet the demands of a continually evolving threat landscape. Richard holds a BA in Psychology from Hendrix College and a Master's of Education from Lesley University.

Photo of Chris Herdt

Chris Herdt

SECURITY ANALYST III

Chris is a Security Analyst at the University of Minnesota and an Adjunct Instructor at Dunwoody College, specializing in network security, web application security and Linux operating system security. He has a Master's Degree of Computer and Information Technology from the University of Pennsylvania.

Photo of Milind Adari

Milind Adari

SECURITY ENGINEER

Milind Adari is a Security Engineer at The Associated Press and an Adjunct Instructor at Columbia University. He is responsible for protecting journalists all around the world from malicious threat actors and state-sponsored attacks, all the while educating students and professionals in cybersecurity.

Ratings & Reviews

Average Rating: 4.6 Stars

27 Reviews

Jorge A. V.

November 17, 2022

yes it has, it has challenged me so much!

Marwa E.

September 18, 2022

Great Program

Joshua Ivan M.

July 13, 2022

This program along with the other cybersecurity nanodegrees help us understand and gain knowledge about securing systems, standards, frameworks, etc. with real-world applications, which will help us in the long-run as we progress towards the cybersecurity career path.

Fredrik S.

May 4, 2022

The course was more qualitative and less quantitative than expected.

Floyd K.

March 6, 2022

Yes it has. It is very challenging but at the same time, eye opening.

Page 1 of 5

The Udacity Difference

Combine technology training for employees with industry experts, mentors, and projects, for critical thinking that pushes innovation. Our proven upskilling system goes after success—relentlessly.

Demonstrate proficiency with practical projects

Projects are based on real-world scenarios and challenges, allowing you to apply the skills you learn to practical situations, while giving you real hands-on experience.

  • Gain proven experience

  • Retain knowledge longer

  • Apply new skills immediately

Top-tier services to ensure learner success

Reviewers provide timely and constructive feedback on your project submissions, highlighting areas of improvement and offering practical tips to enhance your work.

  • Get help from subject matter experts

  • Learn industry best practices

  • Gain valuable insights and improve your skills

Unlock access to Security Analyst and the rest of our best-in-class catalog

  • Unlimited access to our top-rated courses

  • Real-world projects

  • Personalized project reviews

  • Program certificates

  • Proven career outcomes

Full Catalog Access

One subscription opens up this course and our entire catalog of projects and skills.

Month-To-Month

4 Months

*

Average time to complete a Nanodegree program

*Discount applies to the first 4 months of membership, after which plans are converted to month-to-month.

Your subscription also includes:

Get Started Today

Security Analyst

Month-To-Month


  • Unlimited access to our top-rated courses
  • Real-world projects
  • Personalized project reviews
  • Program certificates
  • Proven career outcomes

4 Months

Average time to complete a Nanodegree program

  • All the same great benefits in our month-to-month plan
  • Most cost-effective way to acquire a new set of skills
Discount applies to the first 4 months of membership, after which plans are converted to month-to-month.

Related Programs

Udacity Accenture logo

Company

  • Facebook
  • Twitter
  • LinkedIn
  • Instagram

© 2011-2024 Udacity, Inc. "Nanodegree" is a registered trademark of Udacity. © 2011-2024 Udacity, Inc.
We use cookies and other data collection technologies to provide the best experience for our customers.