CyberSecurity-Curriculm
CyberSecurity-Curriculm
CYBER SECURITY
Introduction to Cyber Security
- What is Cyber Security?
- Importance of Cyber Security
- Cyber Security Domains
- CIA Triad
- Vulnerability, Threat and Risk
Linux Essentials
-History and Features of Linux
-Architecture of Linux OS
-Linux Distributions
-Linux Command Line
-Software Package Management
Linux Administration
-File System
-Users and Groups
-File/Folder Permissions
-Special Permissions
-Disk Management
-Service and Process Management
Networking Fundamentals
- Computer Networks and Types of Networks
- Network Devices
- IP and MAC Address
- IPv4 and IPV6 Packet Structure
- Addressing and Subnetting
- OSI Model and TCP/IP Model
- Network Protocols (TCP, UDP, ICMP, ARP)
- Network Services (DNS, DHCP, SNMP, FTP)
- Packet Analysis using Wireshark
Network Security
- Internet, Intranet, and Extranet
- DMZ
- DNSSEC
- Firewalls
- IDS, IPS and IDPS
- VPN and tunneling
- Network Address Translation (NAT) and PAT
- Honeypots & Deception Technology
- Practical Assignment - I
Vulnerability Management
- Fundamentals of Vulnerability Assessment and Management
- Vulnerability Assessment tool Deployment Strategy
- Scanning Methodologies
- Authenticated vs Non-Authenticated Scanning
- Planning and Performing Infrastructure Security Assessment
- Interpreting and Calculating CVSS Score
- Risk Identification and Categorization
- Reporting
- Patches and Updates
Network Penetration Testing
- Introduction to Penetration Testing
- Types of Penetration Testing
- Pentesting Services
- Penetration Testing Phases
- Pre-Engagement Actions
- OSINT
- Exploitation (Automated)
- Password Cracking
- Red Team Vs Blue Team Operations
Advanced Network Pentesting
- Manual Exploitation of System Vulnerabilities
- Post-Exploitation
- Privilege Escalation (Linux and Windows)
- Pivoting and Double Pivoting
- Cyber Kill Chain, MITRE ATT&CK
Cryptography
- Introduction to Cryptography
- Symmetric Ciphers
- Asymmetric Ciphers
- Building SSL certificates
- Digital Certificates and Digital Signatures
- Disk Encryption
- Hashing
- Encoding
- Steganography
Active Directory Basics
- Introduction to Active Directory
- Active Directory Setup
- Kerberos Authentication
Active Directory Pentesting
- Active Directory Attack Vectors
- Active Directory Enumeration
- Active Directory Exploitation
- Active Directory Post Exploitation
- AD Defense- Detection
Cyber Security Compliance
- Cyber Security Compliance (GDPR, HIPAA, SOX)
- ISO IEC 27001/ISO 27002
- PCI-DSS
- Penetration Testing Standards (OWASP, WASC, SANS25, PTES,
OSSTMM)
- Risk Governance & Risk Management
- Cyber Crime & Classification of Cyber Crimes
- NIST Cybersecurity Framework
- Case Studies
- Practical Assignment - II & Capture The Flag (CTF) - I
Web Fundamentals
- Web application Technologies
- Web Application offence and defence
- Web Reconnaissance
- Web Application Vulnerability Assessment
- CMS Enumeration and Exploitation
- Tools - Nikto, OWASP-Zap, gobuster, wpscan
Web Application Pentesting
- OWASP Top 10 Web Risks
- Web Application Pentesting Checklist
- Authentication & Authorization
- Session Management
- File Security
- Web Application Firewalls
- Tools - BurpSuite, Sqlmap, wafw00f
- Practical Assignment - III & Capture The Flag (CTF) - II
Bug Bounty Insights
- Introduction to bug bounty
- Bug Bounty Hunting vs Penetration Testing
- Bug bounty essentials and platforms
- Mind Maps and Recon
- Bug bounty report writing
Mobile Application, IoT & Cloud Security - CEH Exam Oriented
- Mobile app vulnerabilities and exploitation techniques
- IoT Security
- Cloud security architecture concepts and security considerations
- Threats and mitigation strategies for cloud data security
- Legal and compliance aspects of cloud security
Social Engineering & Wi-Fi Security Fundamentals - CEH Exam
Oriented
- Different social engineering attack types and techniques
- Defenses against social engineering attacks
- Wi-Fi security protocols and their weaknesses
- Common Wi-Fi attacks (aircrack-ng, rogue APs, captive portals)
- Strategies for securing mobile apps and Wi-Fi networks
Scripting Basics for Pentesting
- Basics of Shell Scripting
- Basics of Python Programming
- Automating Pentesting with Python
Threat Intelligence
- Introduction to Threat Intelligence
- Indicators of Compromise(IOC)
- Indicators of Attack(IOA)
- Indicators of Exposure(IOE)
- Threat Hunting
Security Operations Fundamentals
- Introduction to SIEM
- Enterprise Infrastructure
- Security Operations Essentials
Security Operations with QRadar
- IBM Qradar - Log Analysis
- IBM Qradar - Network/Flow Analysis
- Offense Management
- AQL
- Asset/Dashboard Management
- DSM
- Rule Management
Security Operations with Splunk
- SOC Analysis using Splunk
- Search Processing Language Basics
- Splunk Knowledge Objects
- Generating Alerts
- SOAR
Enterprise Security Concepts
- Endpoint Security
- Endpoint Detection and Response(EDR/XDR)
- Data Leakage Prevention
- Practical Assignment - IV