E L I N A U T
Chat with us
Course Image

Target Audience

Learners with basic cyber security knowledge or completion of the 1-month course.

Objective

Develop intermediate skills in threat detection, ethical hacking, and network security.

What You'll Learn

240 hours of comprehensive training
20 hours per week
Hands-on practical experience
Industry-relevant curriculum
Expert instructors
  • Advanced Networking (12 hours)
    • Subnetting, VLANs, wireless security (WPA3).
    • Intrusion detection systems (IDS/IPS).
  • Firewall Configuration (10 hours)
    • Setting up and managing firewalls (e.g., pfSense).
    • VPN implementation (OpenVPN, IPsec).
  • Lab: Configuring a network with firewalls and VPNs (14 hours).
  • Ethical Hacking Fundamentals (10 hours)
    • Phases of hacking: Reconnaissance, scanning, gaining access.
    • Tools: Metasploit, Burp Suite.
  • Web Application Security (12 hours)
    • OWASP Top 10 vulnerabilities.
    • SQL injection and XSS attacks.
  • Lab: Performing ethical hacks on vulnerable systems (14 hours).
  • Advanced Cryptography (12 hours)
    • Public key infrastructure (PKI), SSL/TLS.
    • Cryptographic protocols and attacks.
  • Secure Communications (10 hours)
    • Email security (PGP), secure file transfer (SFTP).

Lab: Setting up secure communications and PKI (14 hours).

  • Incident Detection (10 hours)
    • Using SIEM tools (e.g., Splunk basics).
    • Log analysis and monitoring.
  • Project Management (8 hours)
    • Cyber security project planning.
    • Compliance with GDPR, HIPAA.
  • Lab: Simulating incident detection and response (18 hours).
  • Capstone Project: Conduct a penetration test and report findings (10 hours).

Prerequisites

Basic computer knowledge for the 1-month course; completion of prior modules or equivalent for 3-month and 6-month courses.

Tools & Software

Nmap
Wireshark
Metasploit
Burp Suite
Splunk
AWS/Azure consoles
Kali Linux.

Delivery Mode

Combination of lectures, hands-on labs, and project work.

Assessment

Weekly quizzes, lab assignments, and capstone projects.

Certification

Certificate of completion for each module; preparation for industry-recognized certifications in the 6-month course.

  • Duration 240 hours
  • Weekly 20 hours
  • Level All Levels

Available Curricula

Introduction to Cyber Security - 1-month

Duration: 1-month

Select
Intermediate Cyber Security - 3 Month

Duration: 3-month

Selected
Advanced Cyber Security - 6 month

Duration: 6-month

Select

Course Highlights

  • Expert instructors with industry experience
  • Hands-on projects and real-world applications
  • Flexible learning schedule
  • Placement assistance