Chevron Left
Back to Cybersecurity Compliance Framework & System Administration

Learner Reviews & Feedback for Cybersecurity Compliance Framework & System Administration by IBM

4.7
stars
3,181 ratings

About the Course

Cyber threats present a constant challenge today, costing billions and affecting everyone, from governments to small businesses. Are you ready to contribute to the solution? This course will provide you with a deep understanding of cybersecurity principles, industry standards, regulations, and audit processes. You will explore the fundamental concepts of information security and compliance, covering topics such as governance, risk, compliance, cybersecurity frameworks, and process management. You will also learn about IT service management and explore the NIST risk management framework and AI ethical considerations. You will gain insights into cybersecurity laws and regulations, focusing on both US and global perspectives, including HIPPA, GDPR, and PCI DSS. Additionally, you will familiarize yourself with the audit processes using the COBIT framework and SOC reports. You will also explore prominent standards such as OWASP, ISO, and IEEE, learning how to apply them effectively. Throughout this five-module self-paced course, you will engage in interactive activities to apply your knowledge in real-world scenarios. You will also complete a final project to test your skills and showcase your understanding. Join us on this cybersecurity journey!...

Top reviews

ED

Jan 1, 2021

This is a great course by all standards. This course is supposed to be practical in nature especially the System Administration part so that students can practice all the permissions that were taught.

MG

Apr 24, 2020

Very solid course. Quick overview about almost everything you need to know at the beginning. A lot of useful links with additional material to study. Thanks a lot for sharing the knowledge, indeed!

Filter by:

1 - 25 of 579 Reviews for Cybersecurity Compliance Framework & System Administration

By Robert G

Jan 7, 2020

Course content is informative, applicable and its delivered in a manner so that concepts, methods and tools can be understood. In most scenarios, the tools, methods and concepts are explained in enough detail to allow comprehension and in other scenarios a demo is provided. Good course for anyone interested in Cybersecurity but be warned, you will need to put in the time, some areas are difficult and will require that the material and concepts be reviewed multiple times.

By Jeff J

Jan 26, 2020

Thorough coverage of IT security compliance frameworks and solid linkage between key concepts like the CIA triad and the frameworks. Additionally this course does well showing the connection of the compliance frameworks like SOX and GDPR to important security practices in system administration. The course makes clear the WHY behind the WHAT in managing secure enterprise environments - or even just your personal computers at home.

By MFvanDeelen

Dec 1, 2019

A very nice and fun course. Some parts are really demanding and require you to pay attention very closely. The one of Cryptography was really nice. To the one of Endpoints and Unified EndPoint Management taught me a lot on how to properly set it up.

By MOSHREKUL I

Jun 24, 2020

Learning materials are very poor and not up-to-date. Also the presentation of instructor is very poor quality.

By Srinivasan K

Dec 28, 2019

Great course on compliance framework specific to cybersecurity and system administration. Learned new concepts around general as well as industry specific regulatory compliance and its key components. Thank you IBM team, and Coursera team

By Sachin N

Jan 1, 2020

Poor video & Audio quality.

By Suman S

Jul 27, 2020

Barely a good course and that is saying a lot about it

By Craig L

May 6, 2020

Another excelletnt course covering many aspects useful for anyone looking to improve their own knowledge of cybersecurity and cyptography.

By Pavel R

Mar 12, 2020

Never use staistics to prove skills and why the heck would you make this certificate a "payed"one?!

By Saurav M

Jun 3, 2020

A bit theoretical. But some instructors were very good.

By AKSHAY R M

May 1, 2020

AUDIO CLARITY IS below average

content is good

By Modestas G

Apr 25, 2020

Very solid course. Quick overview about almost everything you need to know at the beginning. A lot of useful links with additional material to study. Thanks a lot for sharing the knowledge, indeed!

By Prashik G

May 29, 2020

the instructor was confused what he is teaching about

By Eric D

Jan 2, 2021

This is a great course by all standards. This course is supposed to be practical in nature especially the System Administration part so that students can practice all the permissions that were taught.

By Nathaniel F H M

Jul 15, 2022

My faviorite course of the series so far. It felt like more of an accoumplishment then the past courses, because this one actually gets into the various methods of protecting data/systems/network.

By PETER U

Dec 19, 2020

Very helpful in cyber security. I real learned a lot above organizations involving in cybersecurity and how compliance on the standards a better way of keeping information and systems secured.

By PUREUM W

Nov 7, 2019

정말 필요한 과목들만 알차게 모아서 들어있습니다. 게다가 NIST, CIS를 비롯하여 GDPR과 같은 최신동향도 강의에서 반영되어 있어 아주 만족스러웠습니다. 다만, 강의가 아주 심도깊은 레벨은 아니고 개론식으로 이해하고 넘어가는 측면이기 때문에 심화지식을 원하시는 분들은 다른 강의를 추가적으로 찾아보셔야 합니다.

By Valdo R

May 2, 2020

This was the best way for me to start cybersecurity as I want to specialize in Information security. This clearly boosted my knowledge

By Agnel B

Jun 9, 2020

Very informative Course, Improves the knowledge to be prepared of attacks and threats for an IT industry in an evolving world.

By Vivek S

Jun 9, 2020

very good course to learn new things about the cybersecurity compliance framework &system administration

By Calvin B

Feb 16, 2020

I learned the CyberSecurity field a lot from this course.

Thanks to instructors.

By PHILIP P A T

Jul 15, 2020

Mostly composed of theory and certain topics worth learning are little dry.Would be better if was little monotonous.

By Utsav G

Jul 4, 2020

The audio of the speaker was not audible and kind of robotic for this course.

By neel s

Jun 2, 2020

voice was not correctly audible.

By Kinjal B

Jul 30, 2020

Excellent Course and Guideline for Cryptography. Thank you coursera and IBM