Lesson Introduction

Beginner
2m
1,491
4.7/5

This module will introduce some of the core themes of cyber security. They are followed by two software simulations, showing how to install a hypervisor so that a Kali Linux virtual machine can be run. Kali Linux is a Linux operating system used by penetration testers.  

  • Cyber Security  
  • Prevent, Detect, Respond 
  • The CIA Triad  
  • ISMS: Information Security Management Systems
  • Threat Actors  
  • The Cyber-Kill Chain  
  • Attack Surfaces  
  • Installing Virtualbox 
  • Installing Kali Linux 

Intended Audience  

Although perceived as an IT issue, cyber security is, in fact, a subject relevant to all business units. Cyber Primer is aimed at anyone with an interest in cyber security, whether they are looking to pursue a career as a penetration tester, or just want to get a feel for the world of cyber security.  

Prerequisites

There are no prerequisites for this lesson, however, participants are expected to have a basic understanding of computers and the internet. 

Feedback

We welcome all feedback and suggestions - please contact us at qa.elearningadmin@qa.com to let us know what you think. 

About the Author
Avatar
King Samuel, opens in a new tab
Cyber Security Trainer
Students
9,488
Courses
12
Learning paths
9

Originating from a systems administration/network architecture career, a solid part of his career building networks for educational institutes. With security being a mainstay his implementation he grew a strong passion for everything cyber orientated especially social engineering. The educational experience led to him mentoring young women in IT, helping them to begin a cyber career. He is a recipient of the Cisco global cyber security scholarship. A CCNA Cyber Ops holder and elected for the CCNP Cyber Ops program.