$99.00
Certification

Industry recognized certification enables you to add this credential to your resume upon completion of all courses

Need Custom Training for Your Team?
Get Quote
Call Us

Toll Free (844) 397-3739

Inquire About This Course
Instructor
Douglas Humphrey, Instructor - Cyber Security for the IoT

Douglas Humphrey

Douglas Humphrey is a cyber security executive at Hewlett Packard Enterprise in Palo Alto, CA, where he is Global Program Manager and Cyber Security Lead for HPE’s IoT Architecture Working Group. Douglas has 20 years of experience in high-technology and cyber security business management. He previously served as Chief Financial Officer and Director of Corporate Development at Spheric Security, a Silicon Valley startup, and as Co-Founder and Chief Operating Officer at askthecompany.com. HPE sponsored Douglas’ post-graduate studies in technology management at Stanford University, and he earned an MBA from Columbia Business School. In addition, he serves on the boards of several security start-ups.

Instructor: Douglas Humphrey

A first of its kind power packed step-by-step approach for securing the IoT

  • Learn how cyber security for the IoT works along with key technical details, process flows, definitions of terms and practical examples.
  • Follow an IoT cyber security change journey roadmap, a step-by-step approach for reaching your security goals.
  • Instructor is a cyber security executive at Hewlett Packard Enterprise. He has earned an MBA from Columbia Business School and studied technology management at Stanford University.

Duration: 1h 20m

Course Description

This course presents a clear, precise and streamlined picture of how cyber security for the IoT works, while simultaneously providing a treasure trove of key technical details, process flows, definitions of terms and practical examples. This approach, combined with a handy reference, allows the student to quickly become a cyber security for the IoT leader.

What am I going to get from this course?

Following the course, students will be able to: 
- Demonstrate a command of IoT cyber security concepts
- Influence the direction of their organization’s IoT effort
- Follow an IoT cyber security change journey roadmap -- a step-by-step approach for reaching your security goals. This is heart of the course
- Describe how incident response and mitigation work in practice
- Demonstrate a leader’s confidence and knowledge around the progress that is being made towards a common IoT cyber security reference model
- Quickly move up the IoT security learning curve. Because this course is a first of its kind synthesis of comprehensive IoT cyber security knowledge and practice, presented in clear and compelling manner by an industry expert, the student can save enormous time and effort in achieving competence
 

Prerequisites and Target Audience

What will students need to know or do before starting this course?

There are no official prerequisites to the course. It would be beneficial, however, that students have some understanding of the fundamentals of IoT, including an appreciation of basic IoT use cases and a basic knowledge of networking. 

Who should take this course? Who should not?

This course is designed for working professionals focused on cyber security initiatives, including;
- Senior executives responsible for cyber security across the enterprise
- Product developers who need to understand the complexities of IoT from a customer perspective
- Enterprise architects charged with building new platforms
- Solutions information security engineers
In addition, all students who desire to more fully comprehend the intricacies of cyber security for the IoT will benefit.
 

Curriculum

Module 1: Course Objectives

04:37
Lecture 1 Course Overview & Objectives
04:37

Target audience, prerequisities, course description, takeaways from course

Module 2: Promise of IoT

06:01
Lecture 2 The Promise of IoT
06:01

Customer expectations, potential positive impacts of IoT, tradeoff of ROI and security

Module 3: IoT Cyber Security Concerns

09:54
Lecture 3 IoT Cyber Security Concerns
09:54

Broader attack surface, IoT as an evolution of IT, IoT security requirements

Module 4: Social Contract

07:00
Lecture 4 The Social Contract
07:00

Barriers to adoption of IoT, including security, data control & access, shared standards, safety & privacy

Module 5: Who will lead?

05:02
Lecture 5 Who Will Lead?
05:02

Corporate IoT security posture, IoT security leaders

Module 6: The Change Journey

15:03
Lecture 6 The Change Journey
15:03

STEP 1: Identify your IoT assets and cyber security objectives, STEP 2: Determine who may attack, common IoT attacks, STEP 3: Identify threats and vulnerabilities, STEP 4: Prevention & countermeasures

Module 7: Prevent

07:37
Lecture 7 Prevention & Countermeasures
07:37

Incidents & mitigation strategies, prevention relative to devices, gateways and cloud/apps

Module 8: Monitor

01:46
Lecture 8 Monitor
01:46

Monitor continuously, conduct penetration testing

Module 9: The Change Journey: Respond

06:03
Lecture 9 Respond
06:03

Disaster recovery & business continuity plans, roles & responsibilities, escalation procedures, achieving cyber resilience, compliance

Module 10: IoT Cyber Security Lifecycle

04:06
Lecture 10 IoT Cyber Security Lifecycle
04:06

S-SDLC, go-to-market speed or quality

Module 11: IoT Cyber Security Standards

08:03
Lecture 11 IoT Cyber Security Standards
08:03

Absence of a standard reference architecture, competing reference models, common basic model, OSI stack, emerging models

Module 12: Innovation

02:44
Lecture 12 Innovation
02:44

SIEM & IoT, Blockchain IoT cyber security tips

Module 13: Review & References

02:33
Lecture 13 Review & References
02:33

Reviews

2 Reviews

Ernest C

November, 2017

The hype wave has left with a surfeit of options in IoT security. Too many choices. Too many endpoint and proprietary solutions, too many platform choices for IoT data ingestion. No wonder even security professionals are confused by where to start! This course cuts through the confusion and gives one a clear roadmap to optimize IoT security.

Ronald J

November, 2017

I liked the course, it was comprehensive without being pedantic. The examples the instructor gave are clear and precise, and he's fun to listen to. I'd recommend the course to anyone who has a real desire to understand the true dimensions of the subject of IoT security.