120h

Duration

English

Language

COMPREHENSIVE CYBER SECURITY

OBJECTIVE

Upon completion of all three modules, students will have a comprehensive understanding of cybersecurity principles, practices, and tools, and will be well-equipped to handle a variety of cybersecurity challenges in professional settings.

Learning Path

MODULE 1 - Beginner

Equip students with a foundational understanding of cybersecurity concepts,
terminologies, and basic tools.

  • What is Cybersecurity?
  • Importance of Cybersecurity
  • Types of Cyber Attacks (Malware, Phishing, DDoS, etc.)
  • Cybersecurity Terminologies
  • Basics of Networking (LAN, WAN, Internet)
  • OSI and TCP/IP Models
  • IP Addressing and Subnetting
  • Common Network Protocols (HTTP, HTTPS, FTP, etc.)
  • Authentication and Authorization
  • Encryption and Decryption
  • Firewalls and Antivirus Software
  • Security Policies and Best Practices
  • Overview of Windows, Linux, and MacOS
  • File Systems and Permissions
  • Basic Command-Line Tools
  • System Hardening Techniques
  • Common Threats and Vulnerabilities
  • Social Engineering and Phishing Attacks
  • Malware Analysis Basics
  • Vulnerability Scanning Tools (Nmap, Nessus)
  • Introduction to Incident Response
  • Steps in Incident Response
  • Basic Forensics Techniques
  • Reporting and Documentation
  • Setting up a Secure Home Network
  • Basic Vulnerability Scanning
  • Simulating Phishing Attacks
  • Using Command-Line Tools for Basic Security Tasks

MODULE 2 - intermediate

Build on foundational knowledge and introduce more complex concepts and tools
used in cybersecurity.

  • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
  • Network Security Protocols (IPSec, SSL/TLS)
  • Virtual Private Networks (VPNs)
  • Network Traffic Analysis Tools (Wireshark)
  • Common Web Vulnerabilities (OWASP Top 10)
  • Secure Coding Practices
  • Web Application Firewalls (WAF)
  • Penetration Testing Tools (Burp Suite, OWASP ZAP)
  • Types of Malware (Virus, Worms, Ransomware, etc.)
  • Static and Dynamic Analysis
  • Using Sandboxing Tools
  • Reverse Engineering Basics
  • Cryptographic Algorithms (Symmetric, Asymmetric)
  • Public Key Infrastructure (PKI)
  • Digital Signatures and Certificates
  • Cryptographic Tools (OpenSSL)
  • Advanced Incident Response Techniques
  • Forensic Imaging and Analysis
  • Memory Forensics
  • Log Analysis and SIEM Tools
  • Security in Software Development
  • Threat Modeling
  • Security Testing and Code Reviews
  • DevSecOps Practices
  • Advanced Network Traffic Analysis
  • Web Application Penetration Testing
  • Malware Analysis in a Sandbox
  • Implementing Encryption in Applications

MODULE 3 - ADVANCED

Prepare students for real-world cybersecurity challenges with in-depth knowledge
and hands-on experience with advanced tools and techniques.

  • Threat Intelligence Sources
  • Techniques for Threat Hunting
  • Advanced Persistent Threats (APTs)
  • Use of Threat Hunting Tools (ELK Stack, Splunk)
  • Advanced Penetration Testing
  • Exploit Development
  • Social Engineering Tactics
  • Red Team vs. Blue Team Exercises
  • Network Forensics
  • Advanced Disk and Memory Forensics
  • Forensic Analysis Tools (FTK, Autopsy)
  • Incident Response Automation
  • Security Frameworks (NIST, ISO 27001)
  • Risk Management Processes
  • Compliance Requirements (GDPR, HIPAA, etc.)
  • Security Audits and Assessments
  • Cloud Security Fundamentals
  • Securing Cloud Infrastructure (AWS, Azure, GCP)
  • Cloud Threats and Mitigation Strategies
  • Cloud Security Tools and Services
  • Internet of Things (IoT) Security
  • Artificial Intelligence in Cybersecurity
  • Blockchain Security
  • Quantum Computing and its Impact on Security
  • Real-World Scenario Simulation
  • End-to-End Security Assessment
  • Detailed Reporting and Presentation
  • Peer Review and Feedback