Module 1 | - CIA Triad
- IT vs InfoSec vs CyberSec
- Basic security concepts
| |
Module 2 | - Computing basics
- Operating systems
- Networking fundamentals
- Cloud & Virtualization
- File management
- OSI model
| - Cloud models (IaaS, PaaS, SaaS)
- Networking devices
- CLI tools (bash, vim, top, etc.)
|
Module 3 | - Security fundamentals, AAA, Zero Trust
- Deception and disruption
- Honeypots, honeynets, honeyfiles
- Ethics in cybersecurity
| - Honeypot systems
- Deception technologies
|
Module 4 | - Types of security controls
- Preventive, detective, corrective
- Layered security
| - Firewalls, IDS, Encryption
- CCTV, Access control
|
Module 5 | - Threat actor types
- Nation-states, hacktivists, insiders
- Motivations and attributes
| - Threat intelligence platforms
- Malware analysis systems
|
Module 6 | - Threat vectors & attack surfaces
- Indicators of Compromise (IoCs)
- MITRE ATT&CK Framework
- Cyber Kill Chain
- Vulnerability scoring (CVE)
| - VirusTotal
- MITRE ATT&CK Navigator
- NVD
- EDR solutions
|
Module 7 | - Proactive vs Reactive mitigation
- Enterprise security posture
- Incident response planning
- Security awareness training
| - Access control systems
- IAM platforms
- EDR, iptables
|
Module 8 | - Infrastructure design
- Security zones & segmentation
- Secure network protocols
- Zero Trust architecture
| - Firewalls, IDS/IPS
- Port security (802.1X), TLS
|
Module 9 | - Data protection & backups
- Disaster recovery planning
- Testing methods (tabletop, failover)
- Recovery objectives (RTO/RPO)
| - Backup systems, Cloud storage
- Encryption, DLP tools
|
Module 10 | | |
Module 11 | - Secure baselines & hardening
- Mobile Device Management (MDM)
- Asset lifecycle management
- Wireless security
| - MDM solutions
- WPA3
- Asset management systems
|
Module 12 | - Vulnerability management lifecycle
- Patch management
- Log4Shell case study
- Penetration testing
| - Vulnerability scanners
- SIEM platforms
- Pen testing tools
|
Module 13 | - Authentication methods
- IAM components (Id, Auth, AuthZ)
- Multi-factor authentication (MFA)
- Network intrusion detection
| - Snort IDS
- MFA solutions
- IAM platforms
|
Module 14 | - Security automation
- Scripting for security
- User provisioning
- CI/CD concepts
| - Python, PowerShell, Bash
- Metasploit, SIEM
|
Module 15 | - Incident response process
- Digital forensics
- Chain of custody, legal hold
- E-discovery
| - Forensics tools
- Log analysis systems
- Data recovery tools
|
Module 16 | - Risk mitigation strategies
- Risk management frameworks
- Compliance requirements
- NIST Cybersecurity Framework
| - NIST SP 800-53, ISO 27001
- CIS Controls, COBIT
|
Module 17 | - Legislation vs executive orders
- US & International regulations
- HIPAA, GDPR, CCPA
- Government data regulations
| - Compliance management tools
- Data protection platforms
|
Module 18 | - AI/ML in security
- Blockchain applications
- IoT & 5G security
- Quantum computing threats
- Deepfakes
| - AI/ML security analytics
- Quantum-resistant encryption
|