This program equips cybersecurity professionals, network engineers, SOC analysts, and security architects with the expertise to identify, analyze, and mitigate the full spectrum of modern cyber threats targeting enterprise systems. You’ll begin by exploring the foundations of the cyber threat landscape, examining common attacker profiles, motivations, and methodologies using frameworks such as the Cyber Kill Chain and MITRE ATT&CK. Through practical demonstrations, you will learn how adversaries conduct reconnaissance, exploit system weaknesses, and leverage TTPs to compromise networks—and how defenders can detect, disrupt, and respond to these threats in real-world environments.

Enjoy unlimited growth with a year of Coursera Plus for $199 (regularly $399). Save now.

Recommended experience
What you'll learn
Analyze Cyber Threat Landscapes by identifying threat actors, mapping their TTPs using MITRE ATT&CK, and understanding the Cyber Kill Chain.
Evaluate Attack Vectors and Exploitation Techniques to detect and mitigate common intrusion pathways.
Implement Operating System Security Controls through privilege management, and log auditing across Windows/Linux environments.
Design and Monitor Secure Network Architectures using segmentation, IDS/IPS systems, intrusion detection for defense-in-depth protection.
Skills you'll gain
- Network Security
- Cybersecurity
- Vulnerability Management
- Incident Response
- Cyber Security Assessment
- Intrusion Detection and Prevention
- Threat Detection
- MITRE ATT&CK Framework
- Malware Protection
- Cyber Engineering
- Hardening
- Threat Modeling
- Cyber Threat Hunting
- Operating System Administration
- Incident Management
- Vulnerability Assessments
- Cyber Threat Intelligence
- Network Monitoring
- Cyber Attacks
- Threat Management
Details to know

Add to your LinkedIn profile
December 2025
See how employees at top companies are mastering in-demand skills

There are 4 modules in this course
Define the evolving cybersecurity landscape by analyzing key threats, adversaries, and intelligence frameworks. Learn how attackers operate through the Cyber Kill Chain and MITRE ATT&CK models, uncover threat actor motives, and map real-world TTPs. Gain hands-on experience collecting and analyzing threat intelligence using tools like Maltego and theHarvester to build actionable insights that strengthen organizational defenses.
What's included
12 videos7 readings3 assignments
Explore how attackers exploit human behavior and system vulnerabilities to breach defenses. Explore social engineering, phishing, and malware delivery techniques used to compromise organizations. Gain hands-on experience simulating phishing attacks, analyzing malicious payloads, and investigating ransomware behavior to strengthen your ability to detect, analyze, and mitigate exploitation attempts.
What's included
10 videos3 readings3 assignments
Strengthen enterprise environments by applying comprehensive operating system and network security controls. Learn to harden system configurations, enforce privilege management, and monitor user activity to prevent unauthorized access. Design and protect network infrastructures using intrusion detection systems, segmentation, and traffic analysis tools. Gain hands-on experience building a layered defense strategy that ensures system integrity, continuous monitoring, and rapid detection of anomalies across organizational networks.
What's included
10 videos3 readings3 assignments
This module is designed to assess an individual on the various concepts and teachings covered in this course. Evaluate your knowledge with a comprehensive graded quiz.
What's included
1 video1 reading2 assignments1 discussion prompt
Why people choose Coursera for their career




Frequently asked questions
This course is ideal for cybersecurity professionals, SOC analysts, network security engineers, system administrators, and IT security practitioners who want to strengthen their skills in cyber threat analysis and network defense. No advanced cybersecurity experience is required, but basic familiarity with IT systems is helpful.
The course covers the foundations of cyber threats, attack vectors, malware and ransomware behavior, operating system security, network defense, intrusion detection, and threat intelligence. You will learn how to analyze attacker tactics, harden OS configurations, monitor networks, and detect intrusions using real-world tools.
Yes! You will complete interactive labs and demonstrations using industry-relevant tools along with Kali Linux such as Maltego, theHarvester, Nmap, and OS log auditing utilities. You’ll practice detecting attacks, analyzing traffic, inspecting malware indicators, and hardening systems.
More questions
Financial aid available,
¹ Some assignments in this course are AI-graded. For these assignments, your data will be used in accordance with Coursera's Privacy Notice.





