Cyber security - Course

Description

This two-month cybersecurity course offers comprehensive, hands-on training designed to equip participants with essential skills in the field. The curriculum encompasses the following key areas: Foundational Cybersecurity Principles: Understanding the core concepts and practices vital for safeguarding digital information. Network Defense Strategies: Techniques for protecting and monitoring networks against unauthorized access and potential threats. Ethical Hacking and Offensive Security: Insights into penetration testing methodologies and tools, enabling participants to identify and address vulnerabilities effectively. Throughout the program, learners will engage in practical exercises and simulations to apply their knowledge in real-world scenarios. Upon successful completion, participants will be awarded a certificate recognizing their achievement.

Course Overview

Our intensive two-month Cybersecurity course is designed to equip you with the essential skills needed to protect and defend against modern cyber threats. Whether you're a beginner or looking to expand your knowledge, this course offers comprehensive training, blending theoretical concepts with practical, hands-on experience.

What you'll learn

Course Content

Introduction to Cyber security
  • Overview of cyber security concepts and terminology. - 10min
  • The importance of cybersecurity in today's digital age - 10min
  • Common cyber threats and attacks - 10min
Network Fundamentals
  • Introduction to networks and IP addresses - 10min
  • Explanation of protocols and port numbers - 10min
Introduction to Ethical Hacking
  • Basics of ethical hacking - 10min
  • Legal and ethical considerations - 10min
  • Common tools used in ethical hacking - 10min
Operating Systems
  • Working with Windows, Linux, and macOS - 10min
Lab Setup
  • Installing Kali Linux - 10min
  • Learning basic Kali Linux commands - 10min
  • Installing Metasploit OS - 10min
Information Gathering and Vulnerability Assessment
  • Reconnaissance techniques - 10min
  • Using Nmap for network discovery - 10min
  • Netdiscover ARP scanning - 10min
  • Packet sniffing and network analysis with Wireshark - 10min
Social Engineering
  • Introduction to OSINT (Open-Source Intelligence) - 10min
  • Phishing techniques - 10min
  • Smishing (SMS Phishing) - 10min
System Pentesting / Hacking
  • Installing Metasploitable OS for testing - 10min
  • Identifying system vulnerabilities - 10min
  • Gaining unauthorized access to systems - 10min
Password Cracking
  • Using John the Ripper tool - 10min
  • Understanding hashes - 10min
  • Cracking operating system passwords - 10min
  • Cracking passwords for Zip, Word, and Excel files - 10min
Wireless Security
  • Understanding wireless networks - 10min
  • Introduction to WEP, WPA, and WPA2 encryption - 10min
  • Cracking wireless network passwords (WEP, WPA/WPA2) - 10min
Student Testimonials

Student Testimonials