8 Weeks 10 – 12 hours of study / week  Morning / Evening


COURSE BRIEF

Cybersecurity Careers 
Training a cybersecurity workforce is a national priority for many countries, and the demand for cybersecurity professionals is projected to rise to six millions job openings globally by 2019. There are many opportunities for career growth in this field. As people become increasingly dependent on networks to store their personal, financial, and business data, there’s greater incentive for cybercriminals to steal or manipulate that data. The world needs people who are trained to proactively mitigate and address these threats. Introduction to Cybersecurity is delivered through the Cisco NetAcad.com learning environment. Students can self-enroll to take the course at your own pace. Instructors can enroll students and teach the course through the same process used for other NetAcad™ courses.


THE NEED FOR CYBERSECURITY

      1. Explain the need and importance of cybersecurity.

      1. Explain the characteristics and value of personal data, and data within an organization.
      2.  

    PROTECTING YOUR DATA AND PRIVACY

        1. Understand how to protect devices from threats.

        1. Master how to safeguard your privacy.

      ATTACKS, CONCEPTS AND TECHNIQUES

          1. Recognize the characteristics and operation of a cyber attack.

          1. Interpret the trends in the cyber threat landscape
          2.  

        PROTECTING THE ORGANIZATION

            1. Learn techniques to protect organizations from cyber attacks.

            1. Recognize the behavior-based approach to cybersecurity.

            1. Explain Cisco’s approach to cybersecurity.

          WILL YOUR FUTURE BE IN CYBERSECURITY?

              1. Understand legal and ethical issues in cybersecurity.

              1. Explain the opportunities for pursuing an education and a career in cybersecurity.

            COURSE INFO

            Digitization creates business value through digitized assets and expanded connectivity. But it is also increasing exposure to cyber attacks. The exponential growth of networked connections leaves data more vulnerable to attacks, creating a growing need for Cybersecurity skills and professionals.

            Be Safe on Cyberspace


            The Internet is a staple in many people’s everyday lives. It is a great place fills with lots of information, but it is also full of dangers. Staying safe on Cyberspace is no longer an option as we have much to lose if we do not exercise caution. Introduction to Cybersecurity covers the importance of cybersecurity, awareness, data confidentiality and good practices when using the cyber space and social media. It walks students through every aspects of security in a broad, easy to understand way and explains the value of securing data, both personal and for businesses. The course shows students the great demand for cybersecurity professionals and opportunities in pursuing a career in security. The course modules define cybersecurity, explain why it’s important, the impact of cyber attacks, and introduce the processes used to secure data.

            This course can help you prepare for the CompTIA CSA+ certification exam with hands-on, scenario-based training, so you’ll be ready to meet Advanced Persistent Threats (APTs) head on.

            Threat Management

             

            Cybersecurity Analysts

                • Cybersecurity roles and responsibilities

                • Frameworks and security controls

                • Risk evaluation

                • Penetration testing processes

              Reconnaissance techniques

                  • The kill chain

                  • Open source intelligence

                  • Social engineering

                  • Topology discovery

                  • Service discovery

                  • OS fingerprinting

                Security appliances

                    • Configuring firewalls

                    • Intrusion detection and prevention

                    • Configuring IDS

                    • Malware threats

                    • Configuring anti-virus software

                    • Sysinternals

                    • Enhanced mitigation experience toolkit

                  Logging and analysis

                      • Packet capture

                      • Packet capture tools

                      • Monitoring tools

                      • Log review and SIEM

                      • SIEM data outputs

                      • SIEM data analysis

                      • Point-in-time data analysis

                    Vulnerability Management

                    Managing vulnerabilities

                        • Vulnerability management requirements

                        • Asset inventory

                        • Data classification

                        • Vulnerability management processes

                        • Vulnerability scanners

                        • Microsoft baseline security analyzer

                        • Vulnerability feeds and SCAP

                        • Configuring vulnerability scans

                        • Vulnerability scanning criteria

                        • Exploit frameworks

                      Remediating vulnerabilities

                          • Analyzing vulnerability scans

                          • Remediation and change control

                          • Remediating host vulnerabilities

                          • Remediating network vulnerabilities

                          • Remediating virtual infrastructure vulnerabilities

                        Secure software development

                            • Software development life cycle

                            • Software vulnerabilities

                            • Software security testing

                            • Interception proxies

                            • Web application firewalls

                            • Source authenticity

                            • Reverse engineering

                          Cyber Incident Response

                          Incident response

                              • Incident response processes

                              • Threat classification

                              • Incident severity and prioritization

                              • Types of data

                            Forensics tools

                                • Digital forensics investigations

                                • Documentation and forms

                                • Digital forensics crime scenes

                                • Digital forensics kits

                                • Image acquisition

                                • Password cracking

                                • Analysis utilities

                              Incident analysis and recovery

                                  • Analysis and recovery frameworks

                                  • Analyzing network symptoms

                                  • Analyzing host symptoms

                                  • Analyzing data exfiltration

                                  • Analyzing application symptoms

                                  • Using sysinternals

                                  • Containment techniques

                                  • Eradication techniques

                                  • Validation techniques

                                  • Corrective actions

                                Security Architecture

                                Secure network design

                                    • Network segmentation

                                    • Blackholes, sinkholes, and honeypots

                                    • System hardening

                                    • Group policies and MAC

                                    • Endpoint security

                                  Managing identities and access

                                      • Network access control

                                      • Identity management

                                      • Identity security issues

                                      • Identity repositories

                                      • Context-based authentication

                                      • Single sign on and federation

                                      • Exploiting identities

                                      • Exploiting web browsers and applications

                                    Security frameworks and policies

                                        • Frameworks and compliance

                                        • Reviewing security architecture

                                        • Procedures and compensating controls

                                        • Verifications and quality control

                                        • Security policies and procedures

                                        • Personnel policies and training

                                      our projects

                                      View Some of Our Works
                                      and Case Studies for Clients