Ma mua o ka hoʻopaʻa ʻana i MTSC7234, pono ia e hoʻomaopopo i ke kumu e noho mau ai ka palekana o ka ʻoihana. Wahi a IBMs 2023 Cost of a Data Breach Report, ʻo ka awelika o ke kumu kūʻai o kahi hōʻino ʻikepili i hōʻea i $4.45 miliona, he moʻolelo kiʻekiʻe. ʻO nā mea hoʻoweliweli e like me ka ransomware, phishing, a me nā lā ʻole e ulu wikiwiki ana ma mua o ka wā, e koi ana i nā hana palekana a hoʻoponopono.
Noho nā hana palekana pūnaewele ma ka puʻuwai o kēia pale, e pili ana i ka nānā ʻana i ka manawa maoli, ka ʻike, ka nānā ʻana, a me ka pane e hōʻoia i ka hūnā, pono, a me ka loaʻa (CIA triad) o ka ʻikepili. Hāʻawi ʻo MTSC7234 i kahi ala i kūkulu ʻia i ka haku, pili i nā pae ʻoihana like ʻole a me nā ʻoihana.
ʻO MTSC7234 kahi papa pae kiʻekiʻe e hāʻawi pinepine ʻia i loko o ka cybersecurity a i ʻole nā papahana ʻenehana ʻikepili. ʻO ka maʻamau, hoʻopili nā ʻike papa i ka ʻike theoretical a me ka hana lima, e hoʻomākaukau ana i nā haumāna e hoʻolālā, hoʻokō, a hoʻokele i nā hana palekana i nā kaiapuni ikaika.
Pono ka hapa nui o nā ʻoihana i ka ʻike paʻa ma ka ʻupena (e laʻa, TCP/IP, OSI model) a me nā manaʻo kumu cybersecurity (eg, firewalls, encryption). Hoʻomaopopo pinepine ʻia ka ʻike me nā ʻōnaehana Linux/Windows a me nā ʻōlelo kākau e like me Python a i ʻole Bash.
Hoʻolālā ʻia ka papahana MTSC7234 e hoʻoponopono i nā pilikia o ka honua maoli. Aia ma lalo nā modula kumu i uhi mau ʻia.
ʻO kahi luʻu hohonu i nā loina hoʻolālā pūnaewele palekana, me:
-
Zero Trust Architecture
: Ke neʻe nei ma mua o nā pale kuʻuna kuʻuna e hōʻoia i kēlā me kēia mea hoʻohana a me nā mea hana.
-
Māhele ʻāpana
: Hoʻokaʻawale i nā ʻāpana pūnaewele i loaʻa nā haki.
-
Palekana-hohonu
: Hoʻopili i nā pā ahi, nā ʻōnaehana ʻike komo (IDS), a me ka pale ʻana i ka hopena.
Aʻo nā haumāna i ka loiloi ʻana i nā hale hana e kū nei a ʻike i nā nāwaliwali, e like me nā VLAN i kuhi hewa ʻole a i ʻole nā mea hana ʻole.
Hoʻopili kēia module i ka ʻimi hoʻoweliweli proactive a me ka nānā ʻana i ka manawa maoli:
-
Nā ʻōnaehana ʻike a me ka pale ʻana (IDPS)
: Nā mea hana e like me Snort, Suricata, a me nā hoʻonā pāʻoihana (e laʻa, Cisco Firepower).
-
ʻIke palekana a me ka hoʻokele hanana hanana (SIEM)
: Nā papahana e like me Splunk, IBM QRadar, a i ʻole ELK Stack no ka hōʻuluʻulu ʻana i nā lāʻau a me ka ʻike ʻana i nā anomalies.
-
ʻIkepili Pāke
: Ke hoʻohana nei iā Wireshark a me Tcpdump e wehe i ka ʻoihana pūnaewele a wehe i nā hoʻoweliweli huna.
ʻO nā haʻawina o nā haʻihaʻi kiʻekiʻe, e like me SolarWinds a me ka Colonial Pipeline ransomware, e hōʻike ana i ka hoʻohana ʻana o nā mea hoʻouka i nā āpau i ka nānā ʻana.
Ke loaʻa nā haki, pono ka hana wikiwiki. Hoʻomaʻamaʻa kēia ʻāpana i nā haumāna:
-
ʻO ke ola ʻana o ka hanana
: Hoʻomākaukau, ʻike, hoʻopaʻa ʻia, hoʻopau, hoʻihoʻi, a me ka nānā ʻana ma hope o nā hanana.
-
Kikohoʻe Forensics
: ʻOhi a mālama ʻana i nā hōʻike me ka hoʻohana ʻana i nā mea hana e like me Autopsy, EnCase, a i ʻole FTK.
-
Naʻauao hoʻoweliweli
: Leveraging frameworks like MITER ATT&CK e hoʻomaopopo i nā hana ʻenemi.
ʻO nā cyberattacks i hoʻohālikelike ʻia, e like me nā hoʻohālikelike ransomware, hāʻawi i ka ʻike lima lima ma kahi kaiapuni i hoʻomalu ʻia.
ʻO ka hoʻopunipuni ka iwi kuamoʻo o ka palekana ʻikepili. Aia nā kumuhana:
-
Symmetric vs. Asymmetric Encryption
: AES, RSA, a me kā lākou mau noi.
-
ʻOihana Kiʻi Aupuni (PKI)
: Ka mālama ʻana i nā palapala kikohoʻe a me nā protocol TLS/SSL.
-
Nā VPN a me nā Tunnel Paʻa
: Ka hoʻonohonoho ʻana iā OpenVPN, IPsec, a me SSH no ke komo mamao paʻa.
E ʻimi pū ana nā haumāna i nā ʻano hou e like me ka quantum-resistant cryptography a me kona hopena.
ʻAʻole hiki ke kūʻai ʻia ka hoʻokō ʻana i nā kūlana hoʻoponopono. Uhi keia module:
-
Papahana
: ISO 27001, NIST Cybersecurity Framework, CIS Controls.
-
Hooponopono
: GDPR, HIPAA, PCI-DSS, a me SOC 2.
-
Hooia
: Ke alakaʻi ʻana i nā loiloi vulnerability a me nā hoʻokolohua komo (Pentests) e hōʻoia i ka hoʻokō.
Hāʻawi pinepine nā ʻōlelo aʻo malihini mai nā loea ʻoihana i nā ʻike i nā pilikia hoʻokō pono honua.
Ke kū nei ka papa me nā mea hoʻoweliweli e ulu nei, e like me:
-
IoT a me OT Security
: Mālama i nā mea akamai a me nā ʻōnaehana hoʻokele ʻoihana.
-
Palekana ao
: Ka pale ʻana i nā waiwai ma nā kaiapuni AWS, Azure, a i ʻole Google Cloud.
-
Hoouka kaua AI
: Ka pale ʻana i nā deepfakes, ke aʻo ʻana i nā mīkini ʻenemi, a me ka phishing automated.
Hoʻokomo nā haumāna i nā haʻawina e hoʻohālike i ka pale ʻana i kēia mau ʻōlelo hoʻoweliweli.
I ka pau ʻana o ka papa, e hoʻomaikaʻi ʻia nā mea komo i kahi hoʻonohonoho akamai like ʻole, me:
-
ʻIke ʻenehana
: Ka haku o nā mea hana palekana e like me Wireshark, Metasploit, a me Nessus.
-
Noonoo Analytical
: Ka unuhi ʻana i nā moʻolelo, nā mākaʻikaʻi, a me nā ʻike hoʻoweliweli e hoʻoholo ai i ka ʻikepili.
-
Hoʻoholo pilikia
: Hoʻemi wikiwiki i nā hoʻouka ʻana me ka hōʻemi ʻana i ka haunaele ʻoihana.
-
Hui pū
: Ke hana pū me nā hui cross-functional i ka wā o ka pane ʻana i ka hanana.
-
Kūkākūkā
: Haʻi ʻana i nā ʻike loea i nā mea pili ʻole ʻenehana.
Kūlike kēia mau mākau me nā palapala hōʻoia e like me ʻOihana Hoʻopaʻa ʻia i nā ʻōnaehana palekana (CISSP) , ʻO ka mea haʻihaʻi kūpono i hōʻoia ʻia (CEH) , a CompTIA Palekana+ , e lawelawe pinepine ana ma ke ano he pohaku paepae no lakou.
Hoʻoikaika ʻo MTSC7234 i ka hoʻonaʻauao ʻike ma o:
-
ʻO nā Labs Virtual
: Hāʻawi nā paepae e like me CyberRange a i ʻole NetLab+ i nā wahi palekana e hoʻomaʻamaʻa i nā hoʻouka kaua a me nā pale.
-
Nā papahana Capstone
: Hoʻohālike i ka cyberattack holoʻokoʻa ma kahi pūnaewele hui, e koi ana i nā haumāna e ʻike, pane, a hōʻike.
-
Nā hana hana
: Nā hui pū me nā ʻoihana cybersecurity a i ʻole nā keʻena aupuni no ka hoʻolaha ʻana i ka honua maoli.
No ka laʻana, hiki i kekahi papahana ke komo i ka hoʻonohonoho ʻana i kahi SIEM e ʻike i kahi hoʻouka ʻana i ka Distributed Denial of Service (DDoS) a me ka hoʻohaʻahaʻa ʻana iā ia me ka hoʻohana ʻana i nā lawelawe holoi ʻana i ke ao. Hiki i kekahi ke hoʻohālikelike i kahi hoʻoweliweli insider, kahi e hoʻohana ai nā haumāna i nā mea hana forensic e ʻimi i ka exfiltration ʻikepili ʻae ʻole.
Hoʻonohonoho maikaʻi ʻia nā haumāna puka o MTSC7234 no nā kuleana e like me:
-
ʻEnekini Palekana Pūnaewele
: Hoʻolālā a mālama ʻana i nā ʻōnaehana palekana.
-
ʻAno Kānāwai
: Ka nānā ʻana i nā mea hoʻoweliweli a me ka pane ʻana i nā hanana.
-
Mea Pane Hana
: Ke alakaʻi nei i nā hana hoʻohaʻahaʻa haʻihaʻi.
-
Hoʻokolo
: Nā ʻōnaehana hacking ethically e ʻike i nā nāwaliwali.
-
Luna Hoʻokō
: E hōʻoia ana i ka mālama ʻana i nā kānāwai mālama ʻikepili.
ʻO ka US Nā papahana o ka Bureau of Labor Statistics a 35% ka ulu ʻana o nā hana cybersecurity mai 2021 a i 2031, ma mua o ka awelika no nā hana āpau. Me MTSC7234 ma kahi hoʻomaka, hiki i ka poʻe ʻoihana ke kauoha i nā uku hoʻokūkū, pinepine ma mua o $100,000 i kēlā me kēia makahiki.
He aha ka mea ʻokoʻa iā MTSC7234? ʻEkolu kumu:
1.
Haʻawina pili i ka ʻoihana
: Hoʻomohala ʻia me ka hui pū ʻana me nā loea cybersecurity e hoʻoponopono i nā āpau o kēia manawa.
2.
Hana lima
: ʻO nā labs a me nā hoʻohālike e hōʻoiaʻiʻo i ka mākaukau kūpono, ʻaʻole wale ka ʻike theoretical.
3.
ʻoluʻolu
: Loaʻa ma ka pūnaewele a i ʻole ma nā ʻano hybrid no ka poʻe ʻoihana hana.
Eia kekahi, nui nā papahana e hāʻawi i nā lawelawe ʻoihana e like me ka hoʻomaka ʻana i nā papa hana, ka hoʻomākaukau ʻana i ka nīnauele, a me nā ʻoihana hana, e hoʻopili ana i nā haumāna me nā mea hana kiʻekiʻe.
Ke kū nei ka palekana pūnaewele i nā pilikia:
-
Kaohi Punawai
: Nā hui liʻiliʻi e hoʻokele ana i nā ʻōnaehana nui.
-
Nā ʻenemi akamai
: Kākoʻo ʻia e ka mokuʻāina a me nā hui kalaima i hoʻonohonoho ʻia.
-
Pahu ahi
: ʻO nā kaiapuni kiʻekiʻe e alakaʻi ana i ka luhi kanaka kālailai.
Hoʻoponopono ʻo MTSC7234 i kēia mau mea ma o:
-
Hoʻomaʻamaʻa Automation
: Ke hoʻohana nei i nā mea hana SOAR (Security Orchestration, Automation, and Response) no ka hoʻoponopono ʻana i nā kahe hana.
-
Nā Haʻawina Hoʻoikaika Manaʻo
: Hoʻomākaukau i nā haumāna no nā hiʻohiʻona kiʻekiʻe.
-
Kūkākūkā Kūkākūkā
: Ke kaulike ʻana i ka palekana me ka pilikino o nā mea hoʻohana a me nā kūʻokoʻa kīwila.
I ka ulu ʻana o nā hoʻoweliweli cyber i ka paʻakikī, ʻaʻole i ʻoi aku ka wikiwiki o ka pono o nā ʻoihana palekana palekana. Hāʻawi ʻo MTSC7234 Network Security Operation i kahi ala ākea, lima-lima i ka haku ʻana i kēia kahua koʻikoʻi. Inā makemake ʻoe e pale i kahi hui Fortune 500, hoʻomaka i kahi ʻoihana cybersecurity, a i ʻole kōkua i ka palekana aupuni, ua hoʻolako kēia papa iā ʻoe me nā mea hana e kūleʻa ai.
I loko o kahi honua kahi e hiki ai i kahi nāwaliwali ke hoʻopōʻino i kahi hui, ʻo nā haumāna puka MTSC7234 ka poʻe kiaʻi koa ʻole o ka palena kikohoʻe. E kākau inoa i kēia lā a lilo i linchpin i ka hoʻoikaika honua e hoʻopaʻa i ka cyberspace.
Mai ka makahiki 2019, e hui pū me nā mea kūʻai aku i hoʻokumuʻia ma guangzhou, china, china mea hana hana hana. He mea kūʻai aku mākou i ka hoʻolālāʻana i ka hoʻolālāʻana, ka hana a me ke kūʻai aku.
+86-19924726359/+86-13431083798
Papa 13, komohana komohana o Gome Smart City, non 33ʻO Iulai Street, Hazhu Stude, Gungzhou, Kina.