Cyber Security Training
Last Update
Jan,01 1970Category
CSE/ITDescription
Module 1: Introduction to Cyber Security
-
Definition and importance of cyber security
-
Types of threats: malware, phishing, ransomware, DoS attacks
-
Cyber security goals: confidentiality, integrity, availability (CIA triad)
-
Key roles and career paths in cyber security
Module 2: Networking Fundamentals
-
Basics of computer networks
-
OSI and TCP/IP models
-
IP addressing, DNS, DHCP, MAC addresses
-
Common protocols (HTTP, HTTPS, FTP, SSH)
Module 3: System and Application Security
-
Operating system vulnerabilities (Windows/Linux)
-
Patch management and updates
-
Application hardening
-
Secure coding practices
Module 4: Threats, Attacks, and Vulnerabilities
-
Malware types and behaviors
-
Phishing and social engineering
-
Man-in-the-middle attacks
-
Brute force and dictionary attacks
Module 5: Cryptography Basics
-
Concepts of encryption and decryption
-
Symmetric vs asymmetric encryption
-
Hashing and digital signatures
-
Public Key Infrastructure (PKI)
Module 6: Network Security
-
Firewalls and intrusion detection/prevention systems (IDS/IPS)
-
Virtual Private Networks (VPNs)
-
Secure network architecture and segmentation
-
Wireless security protocols
Module 7: Web and Cloud Security
-
Common web vulnerabilities: XSS, SQL injection, CSRF
-
OWASP Top 10 vulnerabilities
-
Cloud security basics (AWS, Azure, GCP)
-
Shared responsibility model in the cloud
Module 8: Identity and Access Management (IAM)
-
Authentication vs authorization
-
Multi-factor authentication (MFA)
-
Role-based access control (RBAC)
-
Identity providers and SSO
Module 9: Security Operations and Incident Response
-
Setting up a Security Operations Center (SOC)
-
Security Information and Event Management (SIEM)
-
Incident response process and playbooks
-
Log analysis and threat hunting
Module 10: Ethical Hacking and Penetration Testing
-
Phases of penetration testing
-
Reconnaissance, scanning, and exploitation
-
Tools: Kali Linux, Nmap, Metasploit, Wireshark
-
Reporting and remediation
Module 11: Compliance, Policies, and Risk Management
-
Understanding risk, threats, and vulnerabilities
-
Security policies, standards, and procedures
-
Key regulations: GDPR, HIPAA, ISO 27001, PCI-DSS
-
Business continuity and disaster recovery
Requirements
What is Cyber Security?
Cyber Security involves protecting computer systems, networks, and data from digital attacks, unauthorized access, and damage. It is essential for ensuring confidentiality, integrity, and availability of digital assets.
Why Learn Cyber Security?
-
Rapid growth in cyber threats and data breaches across industries
-
High demand for cyber security professionals globally
-
Critical skill for IT, finance, healthcare, government, and enterprise sectors
-
Lucrative career options like Cybersecurity Analyst, Ethical Hacker, Security Engineer
Curriculum
-
LevelBeginner
-
Lectures10 Lectures
-
Duration4h/30m
-
CategoryCSE/IT
-
LanguageEnglish
-
CertificateYes