Northeastern University
Systems and Cybersecurity Fundamentals Part 2
Northeastern University

Systems and Cybersecurity Fundamentals Part 2

Ashutosh Sawant

Instructor: Ashutosh Sawant

Included with Coursera Plus

Learn more

Gain insight into a topic and learn the fundamentals.
1 week to complete
at 10 hours a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
1 week to complete
at 10 hours a week
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

 logos of Petrobras, TATA, Danone, Capgemini, P&G and L'Oreal

There are 7 modules in this course

In this module, you'll explore how the traditional concept of network perimeter security has evolved from a simple "castle and moat" defense model to a complex, fluid ecosystem of distributed controls. You'll discover why the network perimeter has "dissolved" in the age of cloud computing and remote work, transforming from a fixed boundary into multiple micro-perimeters that travel with every device and connection. Through hands-on experience with pfSense firewalls and analysis of real-world failures like the Target breach, you'll learn how layered defense strategies combine firewalls, IDS/IPS systems, and Network Access Control to create resilient security architectures. You'll examine how endpoint security has become the new frontline of perimeter defense, where each laptop, smartphone, and IoT device represents both an opportunity and a vulnerability that must be continuously monitored and protected. By the end of this module, you'll understand how to design defense-in-depth strategies that balance the practical realities of legacy systems with emerging technologies like Zero Trust Network Access, preparing you to secure networks in an era where the perimeter is everywhere and nowhere at once.

What's included

3 videos11 readings1 assignment

In today's digital landscape, identity has become the new security perimeter. Gone are the days when firewalls and network boundaries were enough to protect organizational assets—now, attackers target user credentials, session tokens, and identity systems to gain unauthorized access. This module explores the critical processes of authentication (proving who you are) and authorization (determining what you're allowed to do), which together form the foundation of modern access control and digital trust. You'll examine both technical mechanisms like multi-factor authentication, single sign-on, and session management, as well as governance models such as role-based access control and just-in-time access that make identity systems enforceable and auditable. Through real-world case studies like the SolarWinds breach and Twitter hack, you'll understand how weak identity controls lead to devastating consequences and why regulatory frameworks like GDPR, HIPAA, and PCI DSS demand strong authentication and authorization practices. By the end of this module, you'll be equipped to design and evaluate enterprise identity and access management frameworks that balance security, compliance, and business agility.

What's included

1 video14 readings1 assignment

In cybersecurity, privileged accounts represent the "keys to the kingdom"—granting access to critical systems, sensitive data, and administrative functions that, if compromised, can lead to catastrophic breaches. This module explores how organizations balance the need to empower employees with appropriate access against the critical requirement to limit risk through principles like least privilege, role-based access control (RBAC), and just-in-time (JIT) access. You'll examine why privilege management failures were central to major breaches like SolarWinds, Target, and Capital One, and learn how proper provisioning, deprovisioning, and access reviews can prevent attackers from escalating their access. Special attention will be given to service accounts—the often-overlooked machine identities that attackers actively exploit because they're frequently over-privileged and under-monitored. By the end of this module, you'll understand that effective privilege management isn't about restricting access—it's about giving the right access at the right time and revoking it when it's no longer needed.

What's included

1 video9 readings1 assignment

In this module, you'll shift from reactive incident response to proactive defense by mastering vulnerability assessment and penetration testing—the two most powerful strategies for identifying and addressing weaknesses before attackers exploit them. You'll learn to distinguish between vulnerability scanning, which provides broad coverage across your attack surface like a systematic building inspection, and penetration testing, which simulates real attacks to prove which vulnerabilities can actually be exploited and chained together for maximum impact. You'll develop the technical and strategic skills to design comprehensive vulnerability management programs. You'll explore the complete lifecycle from asset discovery through risk-based prioritization to remediation tracking, learning how to communicate findings effectively to both technical teams and executive leadership. By the end of this module, you'll understand how to think like both defender and adversary, integrating VA/PT processes into continuous monitoring and transforming security testing from a compliance checkbox into a strategic advantage that prevents breaches before they make headlines.

What's included

1 video13 readings1 assignment

In this module, you'll explore how organizations detect, respond to, and recover from cybersecurity incidents using structured methodologies and advanced monitoring technologies. You'll learn the complete incident response lifecycle—from preparation and detection through containment, eradication, and post-incident improvement—understanding how each phase contributes to minimizing business impact and preventing future attacks. You'll discover how security operations centers aggregate and correlate events across thousands of systems to identify patterns that signal potential breaches. You'll analyze real-world incidents to understand how proper preparation, effective tools, and coordinated teams make the difference between a contained incident and a catastrophic breach. By the end of this module, you'll be able to respond to security alerts systematically, use SIEM analytics to hunt for threats proactively, and communicate technical findings to both security teams and executive leadership in ways that drive organizational improvement.

What's included

1 video12 readings1 assignment

In today's software-driven world, security can no longer be treated as a final checkpoint before deployment—it must be woven into the fabric of every development decision from the first line of code to production release. This module explores how the Secure Software Development Lifecycle (SDLC) has evolved from an afterthought in traditional Waterfall methodologies to a core discipline in modern DevSecOps practices, where security gates, automated testing, and continuous monitoring operate at the speed of innovation. You'll examine how different development methodologies—from Agile to DevOps to DevSecOps—integrate security controls, and learn to design CI/CD pipelines that balance velocity with assurance through practices like threat modeling, static and dynamic testing (SAST/DAST), secrets management, and policy-as-code. The module culminates with the OWASP Top 10, a globally recognized framework that identifies the most critical web application vulnerabilities and provides a practical lens for applying secure development principles to real-world scenarios. By the end of this module, you'll understand that secure development isn't about slowing down innovation—it's about ensuring that every line of code, every deployment, and every architectural decision carries security attributes by design, creating systems that are resilient to attacks and capable of failing safely under stress.

What's included

1 video12 readings1 assignment

Welcome to the final module of your cybersecurity journey! Over the past thirteen weeks, you've built a comprehensive foundation in systems and cybersecurity fundamentals—from understanding the CIA Triad and compliance frameworks to mastering threat modeling, incident response, and secure software development. Now it's time to bring it all together. In this module, you'll step back and synthesize everything you've learned, moving from understanding individual topics to seeing how they interconnect as a complete cybersecurity ecosystem. You'll reflect on the core principles that have guided your learning: how confidentiality, integrity, and availability work together; how governance frameworks provide structure for security programs; how architecture and design principles create defensible systems; and how threat detection, incident response, and secure development practices protect organizations in the real world.

What's included

1 video10 readings1 assignment

Instructor

Ashutosh Sawant
Northeastern University
2 Courses1 learner

Offered by

Explore more from Security

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."
Coursera Plus

Open new doors with Coursera Plus

Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions