Skip to content
Home » How AI is Disrupting the Job Market in the Future » Foundations of Cybersecurity » Week 4: Cybersecurity tools and programming languages

Week 4: Cybersecurity tools and programming languages

You’ll discover common tools used by cybersecurity analysts to identify and mitigate risk. You’ll learn about security information and event management (SIEM) tools, network protocol analyzers, and programming languages such as Python and SQL.

Learning Objectives

  • Identify common tools used by entry-level security analysts
  • Identify the purposes of commonly used tools
  • Identify commonly used programming languages and how entry-level security analysts interact with those languages
  • Discuss how entry-level security analysts use tools and programming languages to mitigate risk

Important cybersecurity tools


Video: Welcome to module 4

  • This is the final section of the course on security.
  • This section will introduce tools and programming languages that are commonly used in the security field.
  • These tools are essential for monitoring security in an organization because they enhance efficiency by automating tasks.
  • The tools that will be introduced include:
    • Security information and event management (SIEM) tools
    • Playbooks
    • Network protocol analyzers
    • The Linux operating system
    • Programming languages such as SQL and Python
  • The course will also provide hands-on activities so that learners can practice using these tools.
  • The course will provide foundational knowledge that will help learners succeed in the security industry.

Here are some specific points from the text:

  • The author emphasizes the importance of automating tasks in security monitoring.
  • The author also stresses the importance of hands-on practice in learning security tools.
  • The author mentions that the course will provide foundational knowledge, but that each organization will have its own set of tools and training materials.

Welcome to the final
section of this course! Here, we’ll be
introducing tools and programming languages that are commonly used in
the security field. They are essential for
monitoring security in an organization
because they enhance efficiency by automating tasks. Although we’re only introducing these concepts and
tools at this point, later in the program, you’ll have opportunities
to use them in a variety of
hands-on activities. In the following videos, you’ll learn about
security information and event management, or SIEM, tools. You’ll also be introduced
to other tools such as playbooks and network
protocol analyzers. Then, you’ll learn about the
Linux operating system and security-related tasks
that are initiated through programming languages,
such as SQL and Python. For me, SQL is one of
the most useful tools. It allows me to explore all the different data
sources we collect, and it allows my team to
analyze the data for trends. Take your time going
through the videos and if you need
to, re-watch them. Also know that
these tools will be discussed in much more detail, and you will be able
to practice them firsthand, later in the
certificate program. While every organization has
their own set of tools and training materials that you’ll
learn to use on the job, this program will provide you with foundational
knowledge that will help you succeed in
the security industry. Let’s get started!

Video: Common cybersecurity tools

  • Security tools are essential for mitigating potential risks and threats.
  • Some commonly used security tools are SIEM tools, playbooks, and network protocol analyzers.
  • SIEM tools collect and analyze log data to monitor critical activities in an organization.
  • Playbooks are manuals that provide details about how to respond to security incidents.
  • Network protocol analyzers are tools that capture and analyze data traffic within a network.
  • As an entry-level security analyst, you don’t have to be an expert in these tools.
  • As you continue through the certificate program and get more hands-on practice, you’ll continuously build your understanding of how to use these tools to identify, assess, and mitigate risks.

Here are some specific points from the text:

  • The author emphasizes the importance of using security tools to mitigate risks.
  • The author also stresses the need for security analysts to be familiar with a variety of security tools.
  • The author mentions that playbooks and network protocol analyzers are not as commonly used as SIEM tools, but they can be essential for responding to specific types of security incidents.

Cybersecurity tools are essential for protecting organizations from cyberattacks. There are many different types of cybersecurity tools available, each with its own specific purpose. Some of the most common cybersecurity tools include:

  • Firewalls: Firewalls are used to block unauthorized access to a network. They can be configured to block specific IP addresses, ports, or protocols.
  • Intrusion detection systems (IDS): IDSs monitor network traffic for suspicious activity. When an IDS detects suspicious activity, it can generate an alert or take automated action to block the attack.
  • Intrusion prevention systems (IPS): IPSs are similar to IDSs, but they can also take active steps to block attacks. For example, an IPS can block a malicious packet from reaching its destination.
  • Antivirus software: Antivirus software scans files and applications for known malware. It can also quarantine or delete infected files.
  • Anti-spam software: Anti-spam software filters out unwanted emails, such as spam and phishing emails.
  • Data loss prevention (DLP) software: DLP software helps organizations to prevent sensitive data from being leaked. It can do this by monitoring data flows and blocking unauthorized access to sensitive data.
  • Web application firewalls (WAFs): WAFs are used to protect web applications from attacks. They can do this by blocking malicious requests and by scanning web traffic for vulnerabilities.
  • Endpoint detection and response (EDR) solutions: EDR solutions monitor endpoints, such as computers and mobile devices, for suspicious activity. They can also collect and analyze data from endpoints to investigate and respond to security incidents.

These are just a few of the many different types of cybersecurity tools available. The specific tools that an organization needs will depend on its size, industry, and risk profile.

Here are some tips for choosing cybersecurity tools:

  • Consider the organization’s size, industry, and risk profile.
  • Make sure the tools are compatible with the organization’s existing systems and infrastructure.
  • Get expert advice from a cybersecurity professional.
  • Regularly update the tools to ensure they are up-to-date with the latest threats.

By using a variety of cybersecurity tools, organizations can help to protect themselves from cyberattacks.

As mentioned earlier, security is like
preparing for a storm. If you identify a leak, the color or shape
of the bucket you use to catch the
water doesn’t matter. What is important is
mitigating the risks and threats to your home, by using
the tools available to you. As an entry-level
security analyst, you’ll have a lot of tools in your toolkit that you can use to mitigate potential risks. In this video, we’ll discuss the primary purposes
and functions of some commonly
used security tools. And later in the program, you’ll have hands-on
opportunities to practice using them. Before discussing tools further, let’s briefly discuss logs, which are the
source of data that the tools we’ll cover are
designed to organize. A log is a record of events that occur within an
organization’s systems. Examples of security-related
logs include records of employees signing
into their computers or accessing web-based services. Logs help security
professionals identify vulnerabilities and
potential security breaches. The first tools we’ll discuss are security information and
event management tools, or SIEM tools. A SIEM tool is an application
that collects and analyzes log data to monitor critical activities
in an organization. The acronym S-I-E-M may be
pronounced as ‘sim’ or ‘seem’, but we’ll use ‘sim’
throughout this program. SIEM tools collect real-time,
or instant, information, and allow security analysts to identify potential
breaches as they happen. Imagine having to read
pages and pages of logs to determine if there
are any security threats. Depending on the amount of data, it could take hours or days. SIEM tools reduce the amount
of data an analyst must review by providing alerts for specific types of
risks and threats. Next, let’s go over examples
of commonly used SIEM tools: Splunk and Chronicle. Splunk is a data
analysis platform, and Splunk Enterprise
provides SIEM solutions. Splunk Enterprise is a
self-hosted tool used to retain, analyze, and search an
organization’s log data. Another SIEM tool is
Google’s Chronicle. Chronicle is a cloud-native SIEM tool that stores security data for
search and analysis. Cloud-native means
that Chronicle allows for fast delivery
of new features. Both of these SIEM tools,
and SIEMs in general, collect data from
multiple places, then analyze and filter
that data to allow security teams to
prevent and quickly react to potential
security threats. As a security analyst, you may find yourself
using SIEM tools to analyze filtered
events and patterns, perform incident analysis, or proactively
search for threats. Depending on your organization’s
SIEM setup and risk focus, the tools and how they
function may differ, but ultimately, they are
all used to mitigate risk. Other key tools that
you will use in your role as a security analyst, and that you’ll have hands-on opportunities to use later in the program, are playbooks and
network protocol analyzers. A playbook is a manual that provides details about
any operational action, such as how to respond
to an incident. Playbooks, which vary from one
organization to the next, guide analysts in how to handle a security
incident before, during, and after
it has occurred. Playbooks can pertain
to security or compliance reviews,
access management, and many other
organizational tasks that require a documented process
from beginning to end. Another tool you may use as a security analyst is a
network protocol analyzer, also called packet sniffer. A packet sniffer is
a tool designed to capture and analyze data
traffic within a network. Common network
protocol analyzers include tcpdump and Wireshark. As an entry-level analyst, you don’t have to be an
expert in these tools. As you continue through this certificate program and
get more hands-on practice, you’ll continuously build
your understanding of how to use these
tools to identify, assess, and mitigate risks.

Reading: Tools for protecting business operations

Reading

Practice Quiz: Test your knowledge: Important cybersecurity tools

What tool is designed to capture and analyze data traffic within a network?

What type of tool uses dashboards to organize data into categories and allows analysts to identify potential security incidents as they happen?

What can cybersecurity professionals use logs for?

Fill in the blank: A _ is a manual that provides details about operational actions.

Core cybersecurity knowledge and skills


Video: Introduction to Linux, SQL, and Python

  • Organizations use a variety of tools to manage, monitor, and analyze security threats.
  • These tools include SIEMs, playbooks, and packet sniffers.
  • Analysts also use programming languages and operating systems to accomplish essential tasks.
  • Programming languages allow analysts to complete repetitive tasks and processes with a high degree of accuracy and efficiency.
  • They also help reduce the risk of human error, and can save time.
  • Linux is an open-source operating system that is often used by security analysts.
  • It relies on a command line as the primary user interface.
  • SQL is a programming language that is used to create, interact with, and request information from databases.
  • Python is another programming language that is often used by security analysts.
  • It can be used to perform tasks that are repetitive and time-consuming.
  • It is important for security analysts to be familiar with a variety of tools and technologies.
  • This will show employers that they have the ability to learn how to use new tools to protect organizations.

Here are some additional points that you may want to include in your summary:

  • Programming languages can be used to automate tasks, such as generating reports or analyzing data.
  • They can also be used to create custom tools and applications.
  • The Linux operating system is popular among security analysts because it is lightweight and secure.
  • SQL is a powerful tool for querying and manipulating data.
  • Python is a versatile language that can be used for a variety of tasks, including data analysis, web development, and machine learning.

Introduction to Linux

Linux is an open-source operating system that is used by a wide variety of organizations, including many large enterprises and government agencies. It is also a popular choice for cybersecurity professionals because it is lightweight and secure.

Linux is a command-line operating system, which means that users interact with it by typing commands into a terminal window. This can be daunting for beginners, but it is also a powerful way to control the system.

There are many different distributions of Linux available, each with its own strengths and weaknesses. Some popular distributions for cybersecurity professionals include Kali Linux, Parrot Security OS, and BlackArch Linux.

Introduction to SQL

SQL stands for Structured Query Language. It is a programming language that is used to interact with databases. Databases are a way of storing and organizing data in a structured way.

SQL is a powerful tool that can be used to perform a variety of tasks, such as creating, querying, and updating databases. It is also used to export data from databases and import it into other applications.

SQL is a relatively easy language to learn, and there are many resources available to help beginners get started.

Introduction to Python

Python is a general-purpose programming language that is used for a variety of tasks, including cybersecurity. It is a versatile language that is easy to learn and use.

Python can be used to automate tasks, create scripts, and develop custom tools. It is also used for data analysis, machine learning, and artificial intelligence.

Python is a popular choice for cybersecurity professionals because it is powerful, flexible, and easy to learn.

Conclusion

Linux, SQL, and Python are three essential tools for cybersecurity professionals. By learning these languages, you will be able to automate tasks, analyze data, and develop custom tools. This will make you a more valuable asset to any cybersecurity team.

Here are some additional resources that you may find helpful:

  • Introduction to Linux: https://www.linux.org/
  • Introduction to SQL: https://www.w3schools.com/sql/
  • Introduction to Python: https://www.python.org/

Which of the following can be used to perform repetitive, time-consuming tasks and/or request information from a database? Select two answers.

Python, SQL

Python and SQL can be used to perform repetitive, time-consuming tasks and/or request information from a database.

As we discussed previously, organizations use a variety
of tools, such as SIEMs, playbooks, and packet
sniffers to better manage, monitor, and analyze
security threats. But those aren’t the only
tools in an analyst’s toolkit. Analysts also use
programming languages and operating systems to
accomplish essential tasks. In this video, we’ll
introduce you to Python and SQL programming, and the
Linux operating system. All of which you’ll have
an opportunity to practice using later in the
certificate program. Organizations can use
programming to create a specific set of instructions for a computer to execute tasks. Programming allows analysts to complete repetitive tasks and processes with a high degree
of accuracy and efficiency. It also helps reduce the
risk of human error, and can save hours or days compared to performing
the work manually. Now that you’re aware of what programming languages
are used for, let’s discuss a specific and related
operating system called Linux, and two programming
languages: SQL and Python. Linux is an open-source, or publicly available,
operating system. Unlike other operating systems
you may be familiar with, for example MacOS or Windows, Linux relies on a command line as the primary user interface. Linux itself is not a
programming language, but it does allow for the use of text-based commands
between the user and the operating system. You’ll learn more about
Linux later in the program. A common use of Linux for entry-level security analysts is examining logs to better understand what’s
occurring in a system. For example, you might find yourself using
commands to review an error log when investigating uncommonly high network traffic. Next, let’s discuss SQL. SQL stands for Structured
Query Language. SQL is a programming
language used to create, interact with, and request
information from a database. A database is an
organized collection of information or data. There may be millions of
data points in a database. So an entry-level security
analyst would use SQL to filter through the data points to retrieve specific
information. The last programming language
we’ll introduce is Python. Security professionals can use Python to perform tasks that are repetitive and
time-consuming and that require a high level of
detail and accuracy. As a future analyst, it’s important to
understand that every organization’s
toolkit may be somewhat different based
on their security needs. The main point is that
you’re familiar with some industry standard tools
because that will show employers that you have the
ability to learn how to use their tools to protect the organization and
the people it serves. You’re doing great! Later in the course, you’ll learn
more about Linux and programming languages,
and you’ll practice using these tools in
security-related scenarios.

Reading: Use tools to protect business operations

Reading

Practice Quiz: Test your knowledge: Core cybersecurity knowledge and skills

What do security professionals use to interact with and request information from a database?

What is programming typically used for? Select two answers.

Fill in the blank: Linux is an open-source _ that can be used to examine logs.

A playbook is a manual that only provides details about how to respond to an incident.

Reading: Create a cybersecurity portfolio

Reading

Quiz: Portfolio Activity: Draft a professional statement

Reading: Portfolio Activity Exemplar: Draft a professional statement

Reading

Review: Cybersecurity tools and programming languages


Video: Wrap-up

  • This section of the course covered security tools and programming languages.
  • SIEM tools, such as Splunk and Chronicle, were discussed.
  • How SIEM tools are used by security analysts to complete different tasks was also discussed.
  • Other tools, such as playbooks and network protocol analyzers (packet sniffers), were also covered.
  • The Linux operating system and the programming languages SQL and Python were introduced.
  • It was mentioned that the tools discussed take time to understand completely.
  • However, having a basic understanding of these tools can help you get a job in the security field and progress in your career.

Here are some of the key points from the text:

  • SIEM tools are used to collect, store, and analyze security logs.
  • They can be used to identify security threats and incidents.
  • Playbooks are a set of instructions that security analysts can use to respond to security incidents.
  • Network protocol analyzers can be used to capture and analyze network traffic.
  • The Linux operating system is a popular choice for security analysts because it is secure and flexible.
  • SQL and Python are two programming languages that are commonly used in security.

That completes the introduction to
security tools and programming languages! In this section of the course, we covered
SIEM tools such as Splunk and Chronicle. We also discussed how SIEM tools are used
by security analysts to complete different tasks. Then, we discussed other
tools such as playbooks and network protocol analyzers,
also called packet sniffers. Finally, we introduced the Linux operating
system and the programming languages SQL and Python. Remember, the tools we discussed take
time to understand completely. But having a basic understanding
of these tools can help you get a job in the security field and
progress in your career!

Reading: Glossary terms from module 4

Reading

Quiz: Module 4 challenge

Which of the following statements correctly describe logs?

Which of the following tasks can be performed using SIEM tools?

A cybersecurity analyst needs to collect data from multiple places to analyze filtered events and patterns. What type of tool should they use?

Fill in the blank: A security professional uses a _ as a manual to guide operational activities.

As a security analyst, you are tasked with auditing your organization’s network to identify security related issues. How might a network protocol analyzer (packet sniffer) help you perform this task?

What are some key benefits of programming languages?

A security team wants to examine logs to understand what is occurring within their systems. Why might they choose Linux to perform this task?

Fill in the blank: A database is a _ of organized data stored in a computer system.

What are some key benefits of using Python to perform security tasks? Select all that apply.

Congratulations on completing Course 1!


Video: Course wrap-up

  • Congratulations on completing the first course of the cybersecurity certificate program!
  • In this course, you learned about the core security concepts, the role of an entry-level security analyst, the eight security domains, security frameworks and controls, and common tools and programming languages used by security analysts.
  • You should be proud of the work you’ve done so far. No matter what direction you take in the security industry, everything you’ve learned lays the foundation for the next phase of your career.
  • In the next course, you will learn more details about several of the topics introduced in this course.
  • I’m excited for you to reach your goal of joining the security industry!

Here are some of the key points from the text:

  • The cybersecurity industry is dynamic and always changing.
  • Security analysts play an important role in protecting organizations from cyberattacks.
  • There are eight security domains that security analysts need to be familiar with.
  • Security frameworks and controls help organizations to manage security risks.
  • Common tools and programming languages used by security analysts include SIEMs, playbooks, SQL, and Python.

Congratulations on
completing the first course! We’ve come so far and covered so much about a really
exciting industry. I find cybersecurity to be
exciting because it’s dynamic. There are always new
puzzles to solve, and the work of protecting
our users is worthwhile. Before we move on,
let’s take a moment to celebrate and reflect
on what we’ve covered. First, we introduced
core security concepts, including what security
is and why it matters. We also discussed what an entry-level security analyst does and some skills
related to the role. Then, we transitioned to
eight security domains, which include security
and risk management, asset security, and
security operations. Next, we highlighted security
frameworks and controls. Specifically, the CIA triad model and the NIST
Cybersecurity Framework. Finally, we explored
common tools and programming languages used by security analysts, such as SIEMs, playbooks, SQL, and Python. I hope you’re proud of the
work you’ve done so far. No matter what direction you take in the
security industry, everything you’ve learned lays the foundation for the
next phase of your career. And, as you move through
this program, you’ll have the chance to
develop your skills further. In the next course, we’ll
provide more details about several of the topics
introduced in this course. Hi, I’m Ashley, and I
will be guiding you through the next course of
this certificate program. We’ll discuss
security domains and business operations
in greater detail. I’m so glad I was able to be here for the beginning
of your journey. You’re off to a great start. I’m excited for you to reach your goal of joining
the security industry!

Reading: Course 1 glossary

Reading: Get started on the next course

Reading


Home » How AI is Disrupting the Job Market in the Future » Foundations of Cybersecurity » Week 4: Cybersecurity tools and programming languages