0% found this document useful (0 votes)
18 views

Cyber Security

Uploaded by

rohithsaphcm1990
Copyright
© © All Rights Reserved
Available Formats
Download as RTF, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
18 views

Cyber Security

Uploaded by

rohithsaphcm1990
Copyright
© © All Rights Reserved
Available Formats
Download as RTF, PDF, TXT or read online on Scribd
You are on page 1/ 21

CYBER SECURITY

Cyber Security course content


Ethical hacking
Network security
Cybersecurity Fundamentals
Penetration testing
Risk management
Vulnerability management
Cryptography
Cybersecurity basics
Hacking
Application attacks
Byod security testing
Cloud security
Cyber Defense
Cyber threats
Cybersecurity social engineering
Operational security management
Threat Intelligence
Chief Information Security Officer
Computer forensics
Cryptography osi and tcpip models
Identity and access management
Incident response
Information security
IP address
Cybersecurity is the use of technologies,
policies, and practices to protect against
cyberattacks and reduce their impact. It aims
to protect devices, applications, computer
systems, data, financial assets, and people
from cyberthreats such as:
Malware, including viruses, worms, Trojans,
and ransomware
Phishing scams
Data theft
Some types of cybersecurity include:
Network security, Application security,
Information security, Cloud security, Endpoint
security, Zero trust, IoT security, and
Operational security.
Here are some cybersecurity tips you can
implement:
Keep software up-to-date
Avoid opening suspicious emails
Use antivirus and antimalware software
Use a security file-sharing solution to encrypt
data
Use strong passwords
Backup your data
Be cautious of phishing scams
Use a password manager
Use two-factor authentication
Don't reuse passwords
Cyber Security Foundation – 8 weeks
Linux Fundamentals

Linux Fundamentals Part 1


Linux Fundamentals Part 2
Linux Fundamentals Part 3
Windows and AD Fundamentals
Windows Fundamentals 1
Windows Fundamentals 2
Windows Fundamentals 3
Active Directory Basics

cyber security
Command Line

Windows Command Line


Windows PowerShell
Linux Shells
Networking

Networking Concepts
Networking Essentials
Networking Core Protocols
Networking Secure Protocols
Wireshark: The Basics
Tcpdump: The Basics
Nmap: The Basics
Cryptography

Cryptography Basics
Public Key Cryptography Basics
Hashing Basics
John The Ripper: The Basics
Exploitation Basics

Moniker Link (CVE-2024-21413)


Metasploit: Introduction
Metasploit: Exploitation
Metasploit: Meterpreter
Blue
Web Hacking

Web Application Basics


JavaScript Essentials
SQL Fundamentals
Burp Suite: The Basics
OWASP Top 10 – 2021
Offensive Security Tooling

Hydra
Gobuster: The Basics
Shells Overview
SQLMap: The Basics
Defensive Security

Defensive Security Intro


SOC Fundamentals
Digital Forensics Fundamentals
Incident Response Fundamentals
Logs Fundamentals
Security Solutions

Introduction to SIEM
Firewall Fundamentals
IDS Fundamentals
Vulnerability Scanner Overview
Defensive Security Tooling

CyberChef: The Basics


CAPA: The Basics
REMnux: Getting Started
FlareVM: Arsenal of Tools
Build Your CyberSecurity Career

Security Principles
Careers in Cyber
Training Impact on Teams
JR Penetration Tester – 8 weeks
Introduction
Introduction to Cyber Security

Offensive Security Intro


Defensive Security Intro
Careers in Cyber

Introduction to Pentesting

Pentesting Fundamentals
Principles of Security

Introduction to Web Hacking


Walking an Application
Content Discovery
Subdomain Enumeration
Authentication Bypass
IDOR
File Inclusion
Intro to SSRF
Intro to Cross-site Scripting
Command Injection
SQL Injection

Burp Suite

Burp Suite: The Basics


Burp Suite: Repeater
Burp Suite: Intruder
Burp Suite: Other Modules
Burp Suite: Extensions

Network Security

Passive Reconnaissance
Active Reconnaissance
Nmap Live Host Discovery
Nmap Basic Port Scans
Nmap Advanced Port Scans
Nmap Post Port Scans
Protocols and Servers
Protocols and Servers 2
Net Sec Challenge

Vulnerability Research

Vulnerabilities 101
Exploit Vulnerabilities
Vulnerability Capstone

Metasploit

Metasploit: Introduction
Metasploit: Exploitation
Metasploit: Meterpreter

Privilege Escalation

What is the Shell?


Linux Privilege Escalation
Windows Privilege Escalation
SOC Analyst

Cyber Defence Framework

Junior Security Analyst Intro


Pyramid of Pain
Cyber Kill Chain
Unified Kill Chain
Diamond Model
MITRE
Summit
Eviction

Cyber Threat Intelligence

Intro to Cyber Threat Intel


Threat Intelligence Tools
Yara
OpenCTI
MISP
Friday Overtime
Trooper

Network Security and Traffic Analysis

Snort
Snort Challenge – The Basics
Snort Challenge – Live Attacks
NetworkMiner
Zeek
Zeek Exercises
Brim
Wireshark: The Basics
Wireshark: Packet Operations
Wireshark: Traffic Analysis
TShark: The Basics
TShark: CLI Wireshark Features
TShark Challenge I: Teamwork
TShark Challenge II: Directory

Intro to Endpoint Security


Core Window Processes
Sysinternals
Windows Event Logs
Sysmon
Osquery: The Basics
Wazuh
Monday Monitor
Retracted

Security Information and Event Management

Introduction to SIEM
Investigation with ELK 101
ItsyBitsy
Splunk: Basics
Incident handling with Splunk
Investigating with Splunk
Benign

Digital Forensics and Incident Response


DFIR: An Introduction
Windows Forensics 1
Windows Forensics 2
Linux Forensics
Autospy
Redline
KAPE
Volatility
Velociraptor
The Hive Project- Intro to Malware Analysis
Unattended
Disgruntled
Critical
Secret Recipe
Phishing

Phishing Analysis Fundamentals


Phishing Emails in Action
Phishing Analysis Tools
Phishing Prevention
The Green Holt Phish
Snapped Phishing Line

SOC Level 1 Capstone Challenges Template

Tempest
Boogeyman 1
Boogeyman 2
Boogeyman 3

You might also like