• EC-council logo

Information Security for Beginners

Understand the core principles and skills of information security to protect your personal data and business infrastructure.

1,323 enrolled on this course

A woman with long hair stares at a computer screen reflected in her glasses, in a dark room.

Information Security for Beginners

1,323 enrolled on this course

  • 3 weeks

  • 2 hours per week

  • Digital certificate when eligible

  • Introductory level

Find out more about how to join this course

Understand the importance of data security

In the age of the internet, our private information has never been more vulnerable and important to protect.

On this four-week course, you’ll understand what information security means and the core principles you can use to better protect your data, business structure, and the people within your organisation.

Guided by the experts at the International Council of Electronic Commerce Consultants (EC- Council), you’ll also learn the best practices for identifying threats and securing your data.

Identify and approach security threats to your data

The internet can be a very dangerous place when it comes to your personal information. There are volumes of scams, viruses, and malware that have the potential to access your data.

This course will enable you to recognise various potential threats. You’ll also learn the skills and techniques to safely handle threats without compromising your data.

Recognise the tensions between security and privacy in cyber security

Privacy and security are closely connected. While privacy is your ability to control the use of your information, security refers to how your information is protected.

You’ll examine relevant examples which portray the constant push-and-pull between privacy and security. You’ll also be equipped to discuss this relationship with reference to data collection and information privacy in marketing and business.

Increase your IT, tech, and cryptography knowledge

Finally, you’ll explore cryptography, the study of secure communication techniques, to ensure you finish the course with a comprehensive understanding of information security.

Learning from the specialists at the EC-Council, you’ll be empowered to take data protection into your own hands.

Syllabus

  • Week 1

    Introduction to Information Security and Information Systems Security

    • Introduction to Information Security

      In this section, we will get a clear understanding of what information security is.

    • Information Systems Security

      In this section, you will learn and understand information systems security

  • Week 2

    Understanding Human Security and the Basics of Cryptography

    • Human Security

      In this section, you will explore human security.

    • Cryptography Basics

      In this section, you will get to know the basics of cryptography.

  • Week 3

    Introduction to Security Policy Compliance and Summing up the Course

    • Introduction to Security Policy Compliance

      In this section, you will explore and learn about security policy compliance.

    • Conclusion

      In this section, you will see a summary of the topics covered in this course.

When would you like to start?

Start straight away and join a global classroom of learners. If the course hasn’t started yet you’ll see the future date listed below.

  • Available now

Learning on this course

On every step of the course you can meet other learners, share your ideas and join in with active discussions in the comments.

What will you achieve?

By the end of the course, you‘ll be able to...

  • Develop your knowledge of fundamental security concepts.
  • Explore the importance of Information Security for the functionality of the Information System.
  • Evaluate the tensions between information security and privacy.
  • Explore the basics of cryptography.
  • Investigate the role of technical standards to supplement legal and regulatory requirements.

Who is the course for?

This course is designed for new and experienced IT security professionals.

It is also suited for IT technicians, programmers and anyone who wishes to increase their information security knowledge or break into the field of IT security.

Who will you learn with?

Who developed the course?

EC-Council

International Council of E-Commerce Consultants, also known as EC-Council, is the world’s largest cyber security technical certification body.

Ways to learn

Buy this course

Subscribe & save

Limited access

Choose the best way to learn for you!

$109/one-off payment

$39.99/month

Automatically renews

Free

Fulfill your current learning needDevelop skills to further your careerSample the course materials
Access to this courseticktick

Access expires 10 May 2024

Access to 1,000+ coursescrosstickcross
Learn at your own paceticktickcross
Discuss your learning in commentstickticktick
Certificate when you're eligiblePrinted and digitalDigital onlycross
Continue & Upgrade

Cancel for free anytime

Ways to learn

Choose the best way to learn for you!

Subscribe & save

$39.99/month

Automatically renews

Develop skills to further your career

  • Access to this course
  • Access to 1,000+ courses
  • Learn at your own pace
  • Discuss your learning in comments
  • Digital certificate when you're eligible

Cancel for free anytime

Buy this course

$109/one-off payment

Fulfill your current learning need

  • Access to this course
  • Learn at your own pace
  • Discuss your learning in comments
  • Printed and digital certificate when you’re eligible

Limited access

Free

Sample the course materials

  • Access expires 10 May 2024

Find out more about certificates, Unlimited or buying a course (Upgrades)

Learning on FutureLearn

Your learning, your rules

  • Courses are split into weeks, activities, and steps to help you keep track of your learning
  • Learn through a mix of bite-sized videos, long- and short-form articles, audio, and practical activities
  • Stay motivated by using the Progress page to keep track of your step completion and assessment scores

Join a global classroom

  • Experience the power of social learning, and get inspired by an international network of learners
  • Share ideas with your peers and course educators on every step of the course
  • Join the conversation by reading, @ing, liking, bookmarking, and replying to comments from others

Map your progress

  • As you work through the course, use notifications and the Progress page to guide your learning
  • Whenever you’re ready, mark each step as complete, you’re in control
  • Complete 90% of course steps and all of the assessments to earn your certificate

Want to know more about learning on FutureLearn? Using FutureLearn

Learner reviews

Learner reviews cannot be loaded due to your cookie settings. Please and refresh the page to view this content.

Do you know someone who'd love this course? Tell them about it...