course

Introduction to Information Security

267 Enrolled
1 Hour (On-Demand)
1 CPE  
Not currently accepting new students

Information security underpins the commercial viability and profitability of enterprises of all sizes and the effectiveness of public sector organizations. This course explains the basics of information security and why information security and its management are important for any modern organization.

Learning Objectives
  • Explore the academic principles behind Information Security.
  • Identify the key issues related to securing corporate information.
  • Discover the technology and methods available to achieve information security in a corporate environment. 

 

Last updated/reviewed: August 15, 2023
Course Search
41 Reviews (152 ratings)

Reviews

4
Member's Profile
The flow was a bit herky-jerky, probably a function of the nature of the course. Even for someone who has knowledge of data security, there were some definite kernals to be harvested (pardon the bad pun). Slides had only talking points, the details were only provided by the presenter.

4
Anonymous Author
The course was as described providing a high level overview of the basics of Information Security, including the design of networks and various access points. Additionally, a good overview was provided for the potential risks and security measures against them.

4
Anonymous Author
Provides the basics of IS, explains why IS and its management are important, explains problems faced when trying to secure corporate information, and provides an overview about how we can secure information in a corporate environment.

5
Member's Profile
Perhaps one of the best intro security courses I have seen. It is also a great refresher to an experienced person to remember not everyone knows the basics, and how to communicate in a method everyone can understand.

4
Anonymous Author
In regard to the buffer overflows, I think you should mention the binary payloads associated with this. Maybe talking about malware a little and then reviewing systems for defense in your next course might be prudent.

4
Anonymous Author
Good basic introduction to IT security. Would like to know if there is a subsequent course to follow-on for this for some better depth of knowledge.

4
Member's Profile
This course is for those who need a refresher due to not working in the field or for those who have never taken a course on information security.

3
Anonymous Author
Someone with a heavy IT background would benefit from this course. For those newer in IT, it would be beneficial to have a more enticing video.

4
Anonymous Author
Cover the basics and is good as a review course. Like the way it is presented - talking points with details from the instructor.

5
Anonymous Author
This is an informative course for non-technical personnel. It provides basic information that is logical and easy to follow.

5
Anonymous Author
This course was exactly as advertised as an intro to information security concepts and was well written and tested. Thanks.

4
Member's Profile
Good general information. Excellent instruction and course. Very articulate, avoids technical language, good foundation

5
Anonymous Author
This course was educational and very informative. The instructor was effective in presenting the course materials. I

4
Anonymous Author
Course provided some good introductory information, as well as a helpful slide deck to refer back to.

5
Anonymous Author
This course was well prepared and well presented with excellent insights and practical examples.

5
Anonymous Author
Great introduction into the basics. Easy to follow narrative with helpful charts and examples.

4
Anonymous Author
This is a refresher course. Nothing surprised me. Beginners will gain a lot from this training.

5
Member's Profile
Excellent instruction and course. Very articulate, avoids technical language, good foundation.

5
Anonymous Author
Program materials were relevant and contributed to the achievement of the learning objectives

4
Anonymous Author
Good basic introductory class. Not recommended for person who is more knowledgeable.

3
Anonymous Author
Enjoyed understanding more of the IT lingo and terms within information security.

4
Anonymous Author
This course provides a good basis of understanding for Information Security.

5
Anonymous Author
This course was a very good primer and appropriate for the audience noted.

4
Anonymous Author
Great course that provided a high level overview of information security.

4
Anonymous Author
A good course on the basics of Information Security and basic threats.

4
Anonymous Author
Hits basics of Information Security. Helpful for someone new to IS.

5
Member's Profile
The topic was simplified and was able to pass necessary knowledge

5
Anonymous Author
Good course that met objectives. Well structured and presented.

4
Member's Profile
Nice overview and summary of information security. Thank you.

5
Anonymous Author
This course provided a nice overview of information security

5
Anonymous Author
Great introductory course and also a good review course.

4
Member's Profile
Simple overview of systems and the vulnerabilities

4
Member's Profile
Good refresher to IT security and its importance.

5
Anonymous Author
Very good explanation of basic security concepts

5
Member's Profile
Great course! Very informative and helpful.

5
Member's Profile
Nice, simple to understand. I liked it!

4
Anonymous Author
ok course, terrible powerpoint slides

5
Anonymous Author
Easy to understand.

3
Anonymous Author
Decent course.

4
Anonymous Author
Good

5
Member's Profile
Good

Prerequisites
Course Complexity: Foundational

No advanced preparation or prerequisites are required for this course.

Education Provider Information
Company: Illumeo, Inc., 75 East Santa Clara St., Suite 1215, San Jose, CA 95113
Contact: For more information regarding this course, including complaint and cancellation policies, please contact our offices at (408) 400- 3993 or send an e-mail to .
Instructor for this course
Course Syllabus
INTRODUCTION AND OVERVIEW
Information Security
  Why is Security An Issue?5:46
  Internet Basics 7:20
  Operating Systems (OS)8:51
  Network Threats 10:28
CONCLUSION
  Implementing Security Defenses 5:16
Continuous Play
  Introduction to Information Security 38:30
SUPPORTING MATERIALS
  Slides: Introduction to Information SecurityPDF
  Introduction to Information Security Glossary/IndexPDF
REVIEW & TEST
  REVIEW QUESTIONSquiz
 FINAL EXAMexam