[MUSIC PLAYING] DAVID MALAN: Hello, world. My name is David Malan, and this is CS50 Introduction to Cybersecurity for technical and nontechnical audiences alike. In this course, you'll learn how to secure your accounts, data, systems, and software against today's threats and how to recognize and evaluate tomorrow's as well, both at home and at work. You'll learn how to preserve your own privacy. You'll learn how to view cybersecurity not in absolute terms, but relative, a function of risks and rewards for an adversary and costs and benefits for you. And you'll learn to recognize cybersecurity as a trade off with usability itself. In the world of cybersecurity, I daresay you and I have to be perfect. All of our doors, all of our windows, virtually speaking, have to be locked. But an adversary has to find just one mistake that we've made-- a single door or window ajar. So perhaps we should be focused not only on prevention, but on detection especially, through auditing, through monitoring, so that even if an adversary gets in, we can at least detect as much quickly and minimize the downsides for us and, in turn, the upsides for them. Perhaps nowadays, tools like artificial intelligence or AI can even help with that, detecting patterns and potential adversaries' behavior that we might not even notice ourselves. And perhaps, if we raise the bar high enough for the adversary, increasing their cost, their risk, decreasing their potential reward, they'll simply lose interest in us as a target. Of course, if they have more resources than us, they might very well win anyway. But will they be even interested in us? Which of these threats should we actually worry about? Throughout this course, we'll present both high-level and low-level examples of threats and provide you with all you need technically to understand both, even if you're not a programmer or computer person yourself. Through those examples, we'll introduce you to certain first principles, how computers themselves work, so that you can understand and deduce, even after the course ends, how other threats that the world might not have even seen yet actually work. This is CS50's Introduction to Cybersecurity.