CSE101: Cybersecurity Fundamentals (Pro)

Amidst the ever-changing landscape of the tech industry, cybersecurity stands as a beacon of stability, offering near-zero unemployment rates for those with extensive backgrounds. The current shortage in this field also means that IT teams are increasingly burdened with security responsibilities. Seize this opportunity to enter the cybersecurity landscape with our comprehensive course. It equips you with the fundamental skills of a cybersecurity analyst, including monitoring and detecting security incidents in information systems and networks and executing a proper response to such incidents. You’ll also gain a theoretical understanding of securities, tools, and tactics to manage cybersecurity risks and identify common threats. This course is your gateway to becoming an expert in our cybersecurity courses.

Lab and hands-on activities are included. We provide a dedicated cloud-based Infrastructure for practicing and completing assignments and related coursework.

Course Outline

Module 1: Introduction to Cybersecurity

Objective:

  1. Define cybersecurity and its importance.
  2. Understand the current landscape of cyber threats.
  3. Identify key cybersecurity principles and concepts.

Topics

  • Definition of Cybersecurity
  • Importance of Cybersecurity
  • Cyber Threat Landscape, including Types of Threat Actors and Motivations behind Cyber Attacks
  • Key Cybersecurity Principles and Concepts covering Confidentiality, Integrity, Availability (CIA), Defense-in-Depth and Non-Repudiation

Module 2: Basic Networking Concepts

Objective:

  1. Explain fundamental networking concepts.
  2. Understand the OSI model and TCP/IP stack.
  3. Identify common networking protocols.

Topics

  • Fundamental Networking Concepts: Types of Networks (LAN, WAN, WLAN) and Network Topologies
  • OSI Model and TCP/IP Stack covering Layers and Functions
  • Common Networking Protocols including TCP, UDP, IP, ICMP

Module 3: Operating System Security

Objective:

  1. Understand the security features of popular operating systems.
  2. Explore user account management and permissions.
  3. Implement basic security configurations.

Topics

  • Security Features of Operating Systems: Access Controls and Permissions and Logging and Auditing
  • User Account Management and Permissions: User Authentication Methods & Role-Based Access Control (RBAC)
  • Basic Security Configurations: Firewall Settings & System Updates and Patching

Module 4: Threats and Malware

Objective:

  1. Identify Threat Actors
  2. Identify common types of cyber threats.
  3. Understand malware and its variants.
  4. Explore methods of threat detection and prevention.

Topics

  • Threat Actors: Script kiddies; Hackers; Insiders; APT; State Actors
  • Common Types of Cyber Threats: Malware, Phishing, Social Engineering; Denial of Service (DoS) and Distributed Denial of Service (DDoS)
  • Understanding Malware and Variants: Viruses, Worms, Trojans, Ransomware and Spyware
  • Threat Detection and Prevention Methods: Antivirus Software; Intrusion Detection Systems (IDS)

Module 5: Cryptography Basics

Objective:

  1. Introduce cryptographic principles.
  2. Understand encryption algorithms and protocols.
  3. Explore the role of cryptography in cybersecurity.

Topics

  • Introduction to Cryptographic Principles: Encryption and Decryption and Hash Functions
  • Encryption Algorithms and Protocols: Symmetric and Asymmetric Encryption and SSL/TLS
  • Role of Cryptography in Cybersecurity: Secure Communication; Data Integrity and Confidentiality and Cryptographic Applications

Module 6: Identity and Access Management (IAM)

Objective:

  1. Introduce the concepts of IAM.
  2. Understand user authentication and authorization.
  3. Explore IAM best practices.

Topics

  • Concepts of IAM: Authentication and Authorization; Single Sign-On (SSO)
  • User Authentication and Authorization: Two-Factor Authentication (2FA); Role-Based Access Control (RBAC)
  • IAM Best Practices: Least Privilege Principle; Identity Federation

Module 7: Cloud Security

Objective:

  1. Introduce the fundamentals of cloud computing.
  2. Understand security considerations in cloud environments.
  3. Explore best practices for securing cloud resources.

Topics

  • Fundamentals of Cloud Computing: Service Models (IaaS, PaaS, SaaS); Deployment Models (Public, Private, Hybrid)
  • Security Considerations in Cloud Environments: Data Encryption in Transit and at Rest; Identity and Access Management in the Cloud
  • Best Practices for Securing Cloud Resources: Cloud Security Frameworks; Cloud Compliance and Regulations

Module 8: Security Policies and Procedures

Objective:

  1. Define the importance of security policies.
  2. Understand the role of user awareness in cybersecurity.
  3. Explore incident response and disaster recovery procedures

Topics

  • Importance of Security Policies: Acceptable Use Policies; Data Classification Policies
  • User Awareness in Cybersecurity: Training and Education Programs; Social Engineering Awareness
  • Incident Response and Disaster Recovery Procedures: Incident Handling Steps; Business Continuity Planning

Audience

  • Business Analyst
  • IT Professionals looking for a transition.
  • Security Professionals
  • Executives needing basic understanding.
  • Anyone interested in transitioning to Cybersecurity space

Have any questions? Don’t hesitate to reach us.

Special Offer

Get 10% off

on your first course when you register today!

Blank Form (#3)

Note: You will be taken to where you can make full or installment payments if you do not have the complete amount required for this course.

Minimum: $750.00

Full Payment is: $1,995.00

Minimum: $750.00