Skip to content

Security Analyst

Nanodegree Program

Meet the growing demand for cybersecurity professionals by gaining the skills to protect an organization’s computer networks and systems.

Enroll Now
  • Estimated time
    4 Months

    At 10 hours/week

  • Enroll by
    June 7, 2023

    Get access to the classroom immediately upon enrollment

  • Skills acquired
    Threat Modeling, Intrusion Detection Systems, DiD Framework

What you will learn

  1. Security Analyst

    Estimated 4 months to complete

    You’ll master the skills necessary to become a successful Security Analyst. Learn to identify, correct and respond to security weaknesses and incidents. Plus, get hands-on experience monitoring network traffic, analyzing alert and log data, and following incident handling procedures.

    Prerequisite knowledge

    Experience with Python, SQL, security fundamentals, database design, and networking and operating systems.

    1. Fundamentals of Defending Systems

      In this course, you will begin your exploration into the role of a security analyst. You will learn about the core principles and philosophy that drive work in the security field. Then, you will discover physical, logical and administrative controls, their industry recognized frameworks, and how to apply them to secure a network, system or application. Lastly, you will apply security concepts to create defensible, resilient network architecture.

    2. Analyzing Security Threats

      In this course, you’ll start by exploring the current threat landscape and identifying both threats and threat actors that organizations face. You will learn about the OWASP Top 10 and that they pose a critical threat to organizations. Then, you’ll learn all of the ways to mitigate threats, including the OWASP Top 10. Lastly, you’ll learn what threat modeling is and build your own threat models.

    3. Assessing Vulnerabilities and Reducing Risk

      In this course, you will learn how security analysts address system vulnerabilities in order to reduce organizational risk. You will first learn about vulnerabilities, their characteristics and their dynamic lifecycle. You will then explore the ways analysts assess vulnerabilities, including reviewing and administering scanning tools and utilities. You will learn how to measure the risks associated with discovered vulnerabilities. Lastly, you will review ways to communicate risk in order to plan remediation and mitigation activities.

    4. Monitoring, Logging and Responding to Incidents

      In this course, you will discover the importance of incident detection and use the Snort Intrusion Detection System to automatically generate alerts based on suspicious network traffic. You will learn to analyze automated alerts for false positives and determine if they represent a real security threat. You will analyze network traffic using Wireshark and capture live traffic using tcpdump. You will also use Splunk to search and correlate security log data across multiple sources. Finally, you will follow incident handling procedures to respond and recover from security incident scenarios.

All our programs include

  • Real-world projects from industry experts

    With real-world projects and immersive content built in partnership with top-tier companies, you’ll master the tech skills companies want.

  • Real-time support

    On demand help. Receive instant help with your learning directly in the classroom. Stay on track and get unstuck.

  • Career services

    You’ll have access to Github portfolio review and LinkedIn profile optimization to help you advance your career and land a high-paying role.

  • Flexible learning program

    Tailor a learning plan that fits your busy life. Learn at your own pace and reach your personal goals on the schedule that works best for you.

Program offerings

  • Class content

    • Real-world projects
    • Project reviews
    • Project feedback from experienced reviewers
  • Student services

    • Student community
    • Real-time support
  • Career services

    • Github review
    • LinkedIn profile optimization

Succeed with personalized services.

We provide services customized for your needs at every step of your learning journey to ensure your success.

Get timely feedback on your projects.

  • Personalized feedback
  • Unlimited submissions and feedback loops
  • Practical tips and industry best practices
  • Additional suggested resources to improve
  • 1,400+

    project reviewers

  • 2.7M

    projects reviewed

  • 88/100

    reviewer rating

  • 1.1 hours

    avg project review turnaround time

Learn with the best.

Learn with the best.

  • Richard Phung

    INFORMATION SECURITY ANALYST

    Richard is an SSCP, CISSP, and CIPP/US with over a decade of enterprise systems administration experience, working with businesses to meet the demands of a continually evolving threat landscape. Richard holds a BA in Psychology from Hendrix College and a Master's of Education from Lesley University.

  • Milind Adari

    SECURITY ENGINEER

    Milind Adari is a Security Engineer at The Associated Press and an Adjunct Instructor at Columbia University. He is responsible for protecting journalists all around the world from malicious threat actors and state-sponsored attacks, all the while educating students and professionals in cybersecurity.

  • Chris Herdt

    SECURITY ANALYST III

    Chris is a Security Analyst at the University of Minnesota and an Adjunct Instructor at Dunwoody College, specializing in network security, web application security and Linux operating system security. He has a Master's Degree of Computer and Information Technology from the University of Pennsylvania.

Security Analyst

Get started today

    • Learn

      Learn to identify, correct and respond to security weaknesses and incidents, monitor network traffic, analyze alert and log data, and follow incident handling procedures.

    • Average Time

      On average, successful students take 4 months to complete this program.

    • Benefits include

      • Real-world projects from industry experts
      • Real-time classroom support
      • Career services

    Program details

    Program overview: Why should I take this program?
    • Why should I enroll?

      The global cybersecurity market is currently worth $173B in 2020, growing to $270B by 2026. The Security Analyst Nanodegree program was designed to help you take advantage of the growing need for skilled information security analysts. Prepare to meet the demand for cybersecurity professionals who are trained to play a critical role in protecting an organization’s computer networks and systems.

    • What jobs will this program prepare me for?

      The need for a strong computer security culture in an enterprise organization is greater than ever. The skills you will gain from this Nanodegree program will qualify you for cyber security jobs in several industries as countless companies are boosting security protocol.

    • How do I know if this program is right for me?

      The course is for developers who already use SQL and Python and have a basic understanding of network infrastructure, but want to advance their career and land a high-paying IT security job.

    Enrollment and admission
    • Do I need to apply? What are the admission criteria?

      No. This Nanodegree program accepts all applicants regardless of experience and specific background.

    • What are the prerequisites for enrollment?

      A well-prepared student should:

      • Be able to use Python as scripting language and SQL in order to run queries from Log data.
      • Be familiar with security fundamentals including core security principles, critical security controls and best practices for securing information.
      • Be knowledgeable in database design, large database systems, networking and operating systems.
      • Have experience using Unix or Linux command line
      • Have a basic understanding of client-server architecture
      • Have familiarity with reading and creating simple network architecture diagrams
    • If I do not meet the requirements to enroll, what should I do?

      Students who do not feel comfortable in the above may consider taking Udacity’s Introduction to Cybersecurity course to obtain prerequisite skills.

    Tuition and term of program
    • How is this Nanodegree program structured?

      The Security Analyst Nanodegree program is comprised of content and curriculum to support five (4) projects. We estimate that students can complete the program in four (4) months, working 10 hours per week.

      Each project will be reviewed by the Udacity reviewer network and platform. Feedback will be provided and if you do not pass the project, you will be asked to resubmit the project until it passes

    • How long is this Nanodegree program?

      Access to this Nanodegree program runs for the length of time specified above. If you do not graduate within that time period, you will continue learning with month-to-month payments. See the Terms of Use and FAQs for other policies regarding the terms of access to our Nanodegree programs.

    • Can I switch my start date? Can I get a refund?

      Please see the Udacity Program FAQs for policies on enrollment in our programs.

    Software and hardware: What do I need for this program?
    • What software and versions will I need in this program?

      There are no software and version requirements to complete this Nanodegree program. All coursework and projects can be completed via Student Workspaces in the Udacity online classroom.

    Security Analyst

    Enroll Now