Cyber security course for beginners - feedback needed

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
@Andra Zaharia : you have a button called "+quote" , it allows you do quotes several posts at once,avoiding you to posts several messages ;)

Indeed. :) I'll do my best to use it as often as possible. Thanks for the head's up!

Got the first lesson. Thanks! :)

IMO it dosent matter if it's a course for beginners as normaly many times even those that consider themself " experts " needs a dose of back to the basics. Btw I'm no expert. :D

Thanks for your interest in the course! If there's anything we can do better, I look forward to your feedback.

It was fun i enjoyed it. :)

That is great to hear! Thanks for investing your time and energy in it!
 
Last edited by a moderator:
  • Like
Reactions: frogboy and upnorth

CMLew

Level 23
Verified
Well-known
Oct 30, 2015
1,251
Subscribed all the way to lesson #11 and still on-going.
So far I loved the lesson. Pretty comprehensive and most common vulnerabilities were covered.

But I would like to have a bit of suggestion:
If possible introduce the mechanisms of those security threats. Preferably with a diagrammatic fashion.
 
  • Like
Reactions: frogboy

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
Subscribed all the way to lesson #11 and still on-going.
So far I loved the lesson. Pretty comprehensive and most common vulnerabilities were covered.

But I would like to have a bit of suggestion:
If possible introduce the mechanisms of those security threats. Preferably with a diagrammatic fashion.

So glad to hear this!

We tried to avoid going into too much detail, so we can keep things simple and especially actionable, but adding more visuals is certainly a great idea. We'll do our best to incorporate this recommendation!

Thank you,
Andra
 

ravi prakash saini

Level 13
Verified
Top Poster
Well-known
Apr 22, 2015
637
the information provided is very useful for beginners ,so called experts and real experts.I would like you to provide some offensive information also ,cause I do not like to be defensive all the time.
 

Atlas147

Level 30
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Jul 28, 2014
1,990
Very nice cyber security course! Took the entire thing a few months ago, and I find that it was comprehensive and was well written out that a user of any experience would be able to understand this! Great job overall, maybe you could add a few diagrams together with the paragraphs because the entire email would seem pretty scary to someone who is entirely new and has no experience with such a topic! Also I think if you add diagrams it could be easier for children or teenagers to read it without losing their attention!
 
D

Deleted member 178

I subscribed, nice start, even if the first lesson is more an introduction to cyber-threats and their remediations.

some things that could be added:

5- what kind of security are you using

isolation and virtualization softs should be mentioned, they becomes very popular now. (virtual desktops, sandboxes, system-wide virtualization, virtual Machines)

6. What security software are you using against financial and data stealing malware?

Keystroke encryption should be mentioned; softs like keyscrambler, spyshelter , HitmanPro Alert use this method.
 
  • Like
Reactions: silversurfer

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
Very nice cyber security course! Took the entire thing a few months ago, and I find that it was comprehensive and was well written out that a user of any experience would be able to understand this! Great job overall, maybe you could add a few diagrams together with the paragraphs because the entire email would seem pretty scary to someone who is entirely new and has no experience with such a topic! Also I think if you add diagrams it could be easier for children or teenagers to read it without losing their attention!

Thank you very much for the feedback!

I'm glad you enjoyed the course and found it helpful. We've received similar feedback about including diagrams, so I will certainly make sure we update it to add these in the near future, so more people can enjoy the course and find it easier to apply the recommendations withing.
 

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
I subscribed, nice start, even if the first lesson is more an introduction to cyber-threats and their remediations.

some things that could be added:



isolation and virtualization softs should be mentioned, they becomes very popular now. (virtual desktops, sandboxes, system-wide virtualization, virtual Machines)



Keystroke encryption should be mentioned; softs like keyscrambler, spyshelter , HitmanPro Alert use this method.

I really appreciate the feedback! Indeed, there is a lot more to add, but we tried to keep things simple because we aim to help cyber security beginners who don't always understand these concepts. If we'll do a more advanced course, these concepts and recommendations will certainly be added to the mix.

Thank you!
 
  • Like
Reactions: upnorth

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
Subscribed. Looks interesting. Question:
Whats the first button for since nothing happens when I press it?
BrxwD02.png
 
  • Like
Reactions: upnorth

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
Question:
Whats the first button for since nothing happens when I press it?

Pwnd All Your Data Are Belong To Andra! :p:D

I belive that's an extra option to download the document that's supplied in lesson one. Try instead to " Hover " with your mouse pointer over the document and the standard options should appear.
 
Last edited:

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
Could you share a bigger printscreen in private, please? Thanks!
Cant share as not on my system. That button was at the very end of 1st lesson sent via email. Hovering cursor did not show anything. To note I used incognito in chrome
 
  • Like
Reactions: upnorth

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
LOrvpwpU.png


I had to hover the mouse pointer/cursor in the bottom of the pdf page to see it.

Don't have a clue about chrome and if the incognito mode perhaps could effect this as I don't use chrome. Simply try without incognito mode or in another browser if you like.
 

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
LOrvpwpU.png


I had to hover the mouse pointer/cursor in the bottom of the pdf page to see it.

Don't have a clue about chrome and if the incognito mode perhaps could effect this as I don't use chrome. Simply try without incognito mode or in another browser if you like.

Thanks. No major issue as I was just curious on what that button was.
 

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
Subscribed. Looks interesting. Question:
Whats the first button for since nothing happens when I press it?
BrxwD02.png

Thanks. No major issue as I was just curious on what that button was.

That should indeed be a download button. Sorry it didn't work for you, but the incognito mode probably affected that.

I'm glad everything turned out well. :)

Thanks for the input everyone!
 

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
That should indeed be a download button. Sorry it didn't work for you, but the incognito mode probably affected that.

I'm glad everything turned out well. :)

Thanks for the input everyone!
You might want to trouble shoot and test on incognito mode in chrome and if indeed thats the issue, should be addressed.

I am sure I am not the only one who uses such mode.

Thanks
 
  • Like
Reactions: upnorth
D

Deleted member 178

got lessons 2 , well done, nothing much to add.

maybe:

4- if your computer is used by friends , be sure to enable the "Guest accounts" so they won't be able to install potentially infected softwares. The most vulnerable link of the security chain is the user.
 
Last edited by a moderator:
  • Like
Reactions: upnorth

Andra Zaharia

From Heimdal
Thread author
Verified
Jun 29, 2015
104
got lessons 2 , well done, nothing much to add.

maybe:

4- if your computer is used by friends , be sure to enable the "Guest accounts" so they won't be able to install potentially infected softwares. The most vulnerable link of the security chain is the user.

Very good point! I'll make sure to update that based on your feedback. Thank you!
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top