E L I N A U T
Chat with us
Course Image

Target Audience

Beginners with basic computer knowledge.

Objective

Understand the fundamentals of cyber security, common threats, and basic defensive strategies.

What You'll Learn

80 hours of comprehensive training
20 hours per week
Hands-on practical experience
Industry-relevant curriculum
Expert instructors
  • Introduction to Cyber Security (4 hours)
    • Definition, importance, and career opportunities.
    • Overview of cyber threats: Malware, phishing, ransomware.
  • Networking Basics (6 hours)
    • OSI model, TCP/IP, IP addressing.
    • Introduction to firewalls and VPNs.
  • Operating System Security (6 hours)
    • Windows/Linux basics, user accounts, permissions.
    • Patch management and antivirus software.
  • Lab: Setting up a basic firewall and scanning for vulnerabilities (4 hours).
  • Threat Landscape (6 hours)
    • Types of attacks: DDoS, SQL injection, XSS.
    • Social engineering and phishing techniques.
  • Vulnerability Assessment (8 hours)
    • Using tools like Nmap for scanning.
    • Basics of risk assessment.
  • Lab: Simulating phishing attacks and vulnerability scans (6 hours).Threat Landscape (6 hours)
    • Types of attacks: DDoS, SQL injection, XSS.
    • Social engineering and phishing techniques.
  • Vulnerability Assessment (8 hours)
    • Using tools like Nmap for scanning.
    • Basics of risk assessment.
  • Lab: Simulating phishing attacks and vulnerability scans (6 hours).
  • Cryptography Basics (6 hours)
    • Symmetric vs. asymmetric encryption.
    • Hashing and digital signatures.
  • Access Control Models (6 hours)
    • RBAC, MAC, DAC.
    • Multi-factor authentication (MFA).
  • Lab: Implementing basic encryption and MFA setups (8 hours).
  • Security Policies and Compliance (6 hours)
    • Developing basic security policies.
    • Introduction to standards (e.g., ISO 27001, NIST).
  • Security Tools Overview (6 hours)
    • Wireshark for packet analysis, Metasploit basics.
  • Lab: Analyzing network traffic with Wireshark (6 hours).
  • Capstone Project: Create a basic security audit report for a simulated system (2 hours).

Prerequisites

Basic computer knowledge for the 1-month course; completion of prior modules or equivalent for 3-month and 6-month courses.

Tools & Software

Nmap
Wireshark
Metasploit
Burp Suite
Splunk
AWS/Azure consoles
Kali Linux.

Delivery Mode

Combination of lectures, hands-on labs, and project work.

Assessment

Weekly quizzes, lab assignments, and capstone projects.

Certification

Certificate of completion for each module; preparation for industry-recognized certifications in the 6-month course.

  • Duration 80 hours
  • Weekly 20 hours
  • Level All Levels

Available Curricula

Introduction to Cyber Security - 1-month

Duration: 1-month

Selected
Intermediate Cyber Security - 3 Month

Duration: 3-month

Select
Advanced Cyber Security - 6 month

Duration: 6-month

Select

Course Highlights

  • Expert instructors with industry experience
  • Hands-on projects and real-world applications
  • Flexible learning schedule
  • Placement assistance