Activity

Cybersecurity Series: Windows Hardening (Windows 10)

Grades 6-8, Grades 9-12
Subjects: Cybersecurity, Technology

Overview

In this course, students will learn how to better protect a Windows computer system against basic threats and vulnerabilities by identifying security risks and applying standard hardening techniques. These self-paced online courses include learning content, small quiz questions throughout, as well as a virtual lab environment where students can “spin up” virtual computers (Windows 10/11, Linux, etc.) in their browser and complete assigned tasks in a real-world environment. With this course, you’ll gain access to a virtual computer where you can explore and learn inside the scenario, applying standard hardening techniques to better protect your system against basic threats and vulnerabilities. Our expert instructors will guide you through the process of identifying security risks and applying the best security practices to mitigate them. You’ll learn everything you need to know to secure your Windows computer system, from understanding basic security concepts to implementing advanced security protocols. This course is perfect for anyone looking to improve their knowledge of Windows computer security, whether you’re a seasoned IT professional or a beginner looking to expand your skills. With hands-on experience inside a virtual computer scenario, you’ll gain practical skills that you can apply immediately in your job or personal life.

NB Curricular Connections

Technology (Grade 9)

Strand: Information Technology Skills

Big Idea: Cybersecurity

What you’ll need

Access to the online cyber range. Email adam.binet@gnb.ca to gain access.

Instructions

The process of hardening a Windows computer involves taking steps to secure it against various security threats by reducing its attack surface, minimizing potential vulnerabilities and strengthening the security controls. By default, there may be some security flaws in a Windows computer system due to the nature of its design and the need for user-friendliness.

For example, some default configurations and settings may be less secure and more convenient for users, such as allowing automatic software updates or allowing easy access to network resources. However, these configurations can also be exploited by attackers, making the system more vulnerable to attacks.

Cybersecurity professionals use various techniques to harden a Windows computer system. These techniques may include:

  • Regular software updates: Keeping the system up-to-date with the latest security patches and updates to reduce vulnerabilities.
  • Configuration management: Configuring security settings and policies to restrict access to sensitive information and prevent unauthorized changes.
  • Access controls: Implementing role-based access controls and user authentication mechanisms to prevent unauthorized access to the system.
  • Firewall and antivirus software: Using firewall and antivirus software to detect and block malicious traffic and software.
  • Encryption: Using encryption to protect sensitive data in transit and at rest.
  • Monitoring and logging: Implementing monitoring and logging mechanisms to detect and respond to security incidents.
  • By hardening a Windows computer system, cybersecurity professionals can reduce the risk of attacks and protect sensitive data from being compromised.

Don’t miss out on this unique learning opportunity. Enroll in our online course today and take your Windows computer system security to the next level!

 

Reflection Activity

*coming soon