Course Description:
The Cyber Security course teaches the students how to identify the computer system vulnerabilities, to recognise digital exploitation and also prevent damage such as loss of data, loss of money through viruses.
In an age dominated by technology, cybersecurity stands as the guardian of the digital realm. With cyber threats on the rise, the need for skilled professionals who can protect and defend digital assets has never been greater.
Key Features of Course Divine:
Career Opportunities After Cyber Security:
Essential Skills you will Develop Cyber Security:
Tools Covered:
Syllabus:
Module 1: Introduction to Cyber Security Basics of Information Security Key concepts: CIA Triad (Confidentiality, Integrity, Availability) Types of cyber threats and attacks Evolution of cyber security Key terminologies and frameworks (NIST, ISO 27001).
Module 2: Network Security Fundamentals Network components: Routers, Switches, Firewalls OSI & TCP/IP models IP addressing & subnetting Common protocols (HTTP, FTP, DNS, etc.) Intrusion Detection and Prevention Systems (IDS/IPS) Virtual Private Networks (VPNs).
Module 3: Cryptography and Encryption Introduction to cryptography Symmetric vs Asymmetric encryption Hashing algorithms (MD5, SHA) Digital signatures and certificates Public Key Infrastructure (PKI).
Module 4: Operating System and Application Security Securing Windows & Linux systems User account management and privileges File system permissions and auditing Patch management and software updates Secure software development practices.
Module 5: Web and Email Security Website vulnerabilities (OWASP Top 10)
SQL Injection, XSS, CSRF Web Application Firewalls (WAF) Email threats: phishing, spoofing, spam Email encryption (PGP, S/MIME).
Module 6: Malware and Threat Analysis Types of malware: viruses, worms, Trojans, ransomware Malware detection and prevention Behavioral analysis and sandboxing
Threat intelligence and hunting Indicators of Compromise (IOCs).
Module 7: Security Operations and Incident Response Security Operations Center (SOC) structure Incident response lifecycle (Preparation to Lessons Learned) Log management and SIEM tools (Splunk, ELK) Forensics basics Case study: Handling a ransomware attack.
Module 8: Cloud Security Cloud computing models (IaaS, PaaS, SaaS) Cloud threats and vulnerabilities Security in AWS, Azure, and Google Cloud Identity and Access Management (IAM) in the cloud Cloud compliance and best practices.
Module 9: Ethical Hacking and Penetration Testing Introduction to hacking phases (Reconnaissance to Exploitation) Foot printing and scanning techniques
Vulnerability assessment Metasploit basics Legal and ethical considerations.
Module 10: Governance, Risk, and Compliance (GRC) Risk management and assessment Security policies, standards, and procedures Compliance frameworks (GDPR, HIPAA, PCI-DSS) Business continuity and disaster recovery Security audits and controls.
Industry Projects:
Who is this program for?
How To Apply:
Mobile: 9100348679
Email: coursedivine@gmail.com
You cannot copy content of this page