Cybersecurity Training

Streamline Your Processes: Customize workflows tailored to your unique requirements, making HR management a breeze.

By Author Name

Duration

Learners have already completed this course

Course Description

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages, and more recently with desktop publishing software like Aldus PageMaker including versions of Lorem Ipsum.

Course Structure

Day 1 Duration - 3 Day

Intro to Cybersecurity, CIA, Risk Mgmt, Networking Basics

Content

Intro to Cybersecurity, CIA, Risk Mgmt, Networking Basics

Topics & Subtopics
  • Topics & Subtopics
  • Cybersecurity Overview
  • CIA Triad & Risk Analysis
  • TCP/IP, OSI Model
  • Common Attacks
Tools
  • Wireshark, Packet Tracer
  • Cisco Packet Tracer, VirtualBox
Day 2 Duration - 3 Day

SOC, Malware, Threats, Windows/Linux Security, OWASP

Content

SOC, Malware, Threats, Windows/Linux Security, OWASP

Topics & Subtopics
  • SIEM Intro (Wazuh/ELK)
  • Malware Types
  • Linux/Windows Hardening
  • OWASP Top 10 Summary
Tools
  • Wazuh, ELK Stack
  • Nmap, Linux Tools
Day 3 Duration - 3 Day

CEH Overview, VAPT Basics, Tools (Nmap, Nessus), Careers

Content

CEH Overview, VAPT Basics, Tools (Nmap, Nessus), Careers

Topics & Subtopics
  • CEH Overview
  • Red vs Blue Teams
  • Tools: Nmap, Nessus, Wireshark
  • Job Roles
Tools
  • Nessus, Nmap, Metasploit
  • Burp Suite
Day 4 Duration - 5 Day

Kali Linux, VAPT, Burp Suite, Attack Simulations

Content

Kali Linux, VAPT, Burp Suite, Attack Simulations

Topics & Subtopics
  • Kali Linux Basics
  • Scanning & Exploitation
  • Burp Suite Demo
  • Attack Simulation Lab
Tools
  • Kali Linux, Burp Suite, Hydra
  • Metasploit Framework
Day 5 Duration - 5 Day

SIEM Tools, SOC Playbooks, Compliance (ISO/NIST)

Content

SIEM Tools, SOC Playbooks, Compliance (ISO/NIST)

Topics & Subtopics
  • Splunk Dashboards
  • Alerting Rules
  • IR Playbook Walkthrough
  • ISO27001/NIST Mapping
Tools
  • Splunk, IBM QRadar, ELK
  • NIST Framework Docs
Week 1 Duration - 30 Day

Networking, Firewalls, Threat Models, Attack Lifecycle

Content

Networking, Firewalls, Threat Models, Attack Lifecycle

Topics & Subtopics
  • Network Protocols
  • Firewalls, IDS/IPS
  • Threat Lifecycle
  • Secure Configurations
Tools
  • Cisco Tools, Wireshark, Netcat
  • Virtual Machines
Week 2 Duration - 3 Day

CEH Modules, Exploits, Social Engineering, Phishing

Content

CEH Modules, Exploits, Social Engineering, Phishing

Topics & Subtopics
  • CEH Modules: Scanning, Gaining Access
  • Payloads, Reverse Shells
  • Phishing & SE Attacks
Tools
  • Metasploit, Social Engineering Toolkit (SET)
  • Nessus, Nikto
Week 3 Duration - 5 Day

SOC Tools (Splunk, ELK), Log Analysis, IR, Threat Intel

Content

SOC Tools (Splunk, ELK), Log Analysis, IR, Threat Intel

Topics & Subtopics
  • Splunk/Wazuh Use Cases
  • Log Collection & Parsing
  • Alert Investigation & RCA
  • Threat Intel Sources
Tools
  • Splunk, ELK, Wazuh
  • MISP, ThreatConnect
Week 4 Duration - 30 Day

Web App Testing, VAPT, Compliance, Final Red vs Blue

Content

Web App Testing, VAPT, Compliance, Final Red vs Blue

Topics & Subtopics
  • Web App Pentesting
  • SQLi, XSS, CSRF
  • Reporting VAPT Findings
  • Red vs Blue Final Lab
Tools
  • Burp Suite, OWASP ZAP
  • OpenVAS, Dradis

Course Instructor

Author Name

Qualifications

What past learn heve to say about the course

Author Name

Course Name

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.

Author Name

Course Name

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.

Author Name

Course Name

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque. Sed amet tincidunt morbi non sed donec mollis pharetra neque.

Other coureses you might be interested in

Category 1

CyberSecurity Course

By Jhone Lee ● Duration

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque.

2400 learners
Category 1

CyberSecurity Course

By Jhone Lee ● Duration

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque.

2400 learners
Category 1

CyberSecurity Course

By Jhone Lee ● Duration

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque.

2400 learners
Category 1

CyberSecurity Course

By Jhone Lee ● Duration

Nisl vitae viverra dignissim nibh. Nibh imperdiet integer vitae consequat adipiscing pellentesque.

2400 learners

Do you have more questions, or need assistance in identifying the best path for your career?