Cyber Security


Cyber security training curriculum includes specialized IT security training and general cyber security courses for all levels of your organization including the C-suite. Learn security best practices, support IT security programs and policy with the NIST framework, or earn CISSP, CompTIA Security+, CASP, CEH certifications and more!

Audience


STUDENTS/ FRESHERS/ WORKING PROFESSIONALS


We will make students and working professionals to obtain authorized training that will prepare them for certification and boost working professionals their employment opportunities.

Prerequisites


1. Networking N+

2. LINUX

Duration:


Total duration –30 Hrs.

Part time - 15 days, 2hours/day.

Full time - 4 days, 8hrs/day.

Key Benefits:


Threat landscape: terminology, cyber security threats, keeping up to date, Authentication: access control, passwords, two-factor authentication, Malware: types of malware, attack vectors, preventing infection, Networking and communications: fundamentals, security challenges, standards, Cryptography: symmetric and asymmetric cryptography, applications, Network security: firewalls, virtual private networks, intrusion detection prevention, When your defences fail: cyber security laws, recovering from attacks, Managing security risks: risk analysis and management

Course Outline:


CYBER SECURITY

  • Introduction
  • Access Control and Identity Management
  • Cryptographic attacks and the tools to ensure data integrity
  • Hashing, symmetric and asymmetric encryption, and certificates
  • Policies, Procedures, and Awareness
  • Fundamentals of physically securing access to facilities and computer systems
  • Perimeter defences to increase network security
  • Configuring a DMZ, firewalls, NAT router, VPNs, protections against web threats
  • Network device vulnerabilities and defences
  • Protecting against password attacks recommendations for hardening a Windows system
  • Configuring GPOs to enforce security, managing file system security
  • Procedures to increase network security of a Linux system.
  • Application Defences
  • Concerns about networking software, and security considerations when using a virtual machine.
  • Data Defenses Elements of securing data, such as, implementing redundancy through RAID

Career Prospects:


  • Cyber Security - Associate
  • Cyber (IT) Security Research Associate Manager
  • Cyber Security – IT Governance and Risk Analyst