MTA Security Fundamentals 98-367 Exam Prep Udemy
Price: USD 20
  • Duration: Flexible

Course details

MTA 98-367 Security Fundamentals certification exam is designed to assess the candidate's knowledge and understanding of fundamental security concepts and best practices related to network security, access control, data protection, and security policies.

The course covers a range of topics, including:


  1. Understanding Security Layers: The candidate will learn about the different layers of security, including physical security, Internet security, and wireless security. They will also learn about the vulnerabilities and threats associated with each layer and how to implement appropriate security measures.

  2. Understanding Network Security: The candidate will learn about the different types of network security, including firewalls, intrusion detection and prevention systems, and virtual private networks (VPNs). They will also learn about secure network design and how to implement security measures to protect against network-based attacks.

  3. Understanding Security Software: The candidate will learn about security software, including anti-virus software, anti-spyware software, and personal firewalls. They will also learn about the importance of keeping security software up-to-date and how to configure it for maximum protection.

  4. Understanding Access Control: The candidate will learn about access control and the different methods of authentication, including passwords, smart cards, and biometric authentication. They will also learn about authorization and how to implement access control measures to protect against unauthorized access.

  5. Understanding Data Protection: The candidate will learn about the importance of data protection, including data encryption, backup and recovery, and data loss prevention (DLP) technologies. They will also learn about the different types of data and how to protect sensitive data from unauthorized access.

  6. Understanding Security Policies: The candidate will learn about security policies and their role in protecting an organization's assets. They will also learn about the different types of security policies, including acceptable use policies, security awareness training, and incident response policies.

By the end of this course, the candidate will have a solid understanding of the fundamentals of security and be able to implement appropriate security measures to protect against threats and vulnerabilities. Passing the MTA 98-367 Security Fundamentals certification exam will demonstrate the candidate's proficiency in these essential security concepts and prepare them for further career advancement in the field of cybersecurity.

***International Exam Retired - Content Still Relevant for those wanting learn basic cyber Security fundamentals***

Updated on 02 May, 2023
Courses you can instantly connect with... Do an online course on Cybersecurity starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or