Course Schedule

April 27, Saturday Sat and Sun 9:00 A.M - 12:00 P.M EST -

Course Curriculum

Cyber Security and Risk Management Specialist

This course integrates four cyber security training program as listed below 

Program 1 : Network and Infrastructure Penetration Testing 

Program 2 : Comptia Security+

Program 3 : Cyber Security Specialist ( CISSP)

Program 4: Cyber Security - SOC

High-level Course outline:

Phase 1: Foundation Training     

Module 1        Overview of enterprise applications and N-Tier Infrastructure        

Module 2        Operating System –Windows Server 2012/2016, UNIX        

Module 3        Networking, Active Directory and DNS         

Module 4        Power Shell Scripting, Batch Scripting           

Module 5        Incident, Problem and Change Management process

 

Module 6         Infrastructure setup 

  • Installation of Virtual Machine on Physical Server
  • Installation of Virtual Machine on Cloud
  • Configure VPN
  • Connect Remote  Windows Servers
  • Connect Remote Unix Server

Phase 2: Security Management     

Module 7

  • Identifying Security Fundamentals
  • Identify Information Security Concepts
  • Identify Basic Security Controls
  • Identify Basic Authentication and Authorization Concepts
  • Identify Basic Cryptography Concepts

Module 8

  • Analyzing Risk       
    • Analyze Organizational Risk
    • Analyze the Business Impact of Risk

Module 9

  • Identifying Security Threats     
  • Identify Social Engineering Attacks
  • Identify Malware
  • Identify Software-Based Threats
  • Identify Network-Based Threats
  • Identify Wireless Threats
  • Identify Physical Threats

Module 10

  • Conducting Security Assessments      
  • Identify Vulnerabilities
  • Assess Vulnerabilities
  • Plan for remediation of findings

Module 11

  • Implementing Host and Software Security  
  • Implement Host Security
  • Implement Cloud and Virtualization Security
  • Implement Mobile Device Security
  • Incorporate Security in the Software Development Lifecycle

Module 12

  • Implementing Network Security         
  • Configure Network Security Technologies
  • Secure Network Design Elements
  • Implement Secure Networking Protocols and Services
  • Secure Wireless Traffic

 

Module 13

  • Managing Identity and Access 
  • Implement Identity and Access Management
  • Configure Directory Services
  • Configure Access Services
  • Manage Accounts

Module 14

  • Implementing Cryptography
  • Identify Advanced Cryptography Concepts
  • Select Cryptographic Algorithms
  • Configure a Public Key Infrastructure
  • Enroll Certificates
  • Back Up and Restore Certificates and Private Keys
  • Revoke Certificates

Module 15

  • Implementing Operational Security  
  • Evaluate Security Frameworks and Guidelines
  • Incorporate Documentation in Operational Security
  • Implement Security Strategies
  • Manage Data Security Processes
  • Implement Physical Controls

Module 16

  • Addressing Security Incidents 
  • Troubleshoot Common Security Issues
  • Respond to Security Incidents
  • Investigate Security Incidents

Module 17

  • Ensuring Business Continuity   
  • Select Business Continuity and Disaster Recovery Processes
  • Develop a Business Continuity Plan

Module 18

  •  Network Penetration Test
  • Plan for Network Penetration Testing
  • External Network Penetration Testing
  • Internal Network Penetration Testing
  • Wireless Network Penetration Testing
  • Generate Report for Network Penetration Testing

Module 19 

  • Application Penetration Test
  • Plan for application Penetration Testing
  • External Application Penetration Testing
  • Internal Application Penetration Testing
  • Generate Report for Application Penetration Testing

Module 20

  • DDoS
  • Overview of DDoS
  • How to onboard an application under DDoS
  • Monitoring Application under DDoS

Module 21

  • Web Application Firewall (WAF)
  • Overview of WAF
  • How to onboard an application under WAF
  • Monitoring Application under WAF
  • WAF Blocking mode vs alert mode

Module 22

  • Policies, Standards, Guideline
  • Overview of Policies ,Standards and Guidelines
  • ISO format
  • Application Security policy ,standards
  • Network Security policy, standards

Phase 3: Real-World Project

Module 23   Boot Camp

•          Boot Camp with real-world project - Each student will be required to complete a real-time project lab that covers the entire course curriculum.

Phase 4: Job Marketing     

Module 24   Real-world Job Interview Preparation

•          Professional real-world Resume Writing

•          Project Analysis

•          Interview Preparation

•          Mock Interview

Description

This fully online program will provide graduates with the key concepts of information security, technical and practical job skills necessary to secure, protect and defend network infrastructures and an organization's valuable data assets.

Students will gain a broad understanding of cyber security concepts, industry best practices for information security and key security concepts to protect an organization against fraud, data breaches and other vulnerabilities.

The Cyber Security program is designed to prepare information and digital security professionals with the ability to manage, provide policies, standards, procedures, guidelines, policy framework, assess and mitigate risk and integrate advanced security solutions.

The growing internet security sector requires an in-depth understanding of cyber security issues and fundamental internet architecture and protocols. In addition, network security skills such as packet, vulnerability, exploit analysis, and cyber security research will also be discussed.

Graduates will develop highly marketable skills as analysts and security specialists in the cyber security field.

Cyber Security Market Scope:

  • Cybersecurity jobs are in high demand. According to the Bureau of Labor Statistics, the rate of growth for jobs in information security is projected at 37% from 2012–2022 that’s much faster than the average for all other occupations. Obtaining work in this industry can mean a great income, job security, and advancement potential. There are many business opportunities, including company management positions, available for professional hackers in today's workforce.

The Highest-Paid Cybersecurity Jobs:

  • Application Security Engineer: This cybersecurity role tops the list with an average salary range that falls between $100,000 to $210,000, according to Salary Outlook guide.
  • Network Security Analyst: Another of the highest-paid cybersecurity jobs, Network Security Analysts make on average between $90,000 and $150,000.
  • Cybersecurity Analyst: The average annual salary for this cybersecurity title falls between $90,000 and $185,000.
  • Penetration Tester: The Penetration Tester role nets an average salary between $80,000 and $130,000.
  • IS Security Engineer: This role nets an average salary range of $90,000 to $150,000.

Benefit of the Course:

  • Better Job Opportunities: If you are looking for a new job, completion of this course, you can apply as a Cyber Security Specialist/Engineer/ IS Security Engineer/Security Analyst
  • Improved Skills & Knowledge: If you are already a QA/IT professional, completion of this course will improve your skills to latest technologies.
  • Increased Salary: Cyber Security professionals are the highest paid in the IT industry.

Who should Attend?

  • Anyone who wants to start Cyber Security Specialist as a career
    Anyone who wants to upgrade the IT Skills 
  • Software Test Engineer
  • Performance Test Engineer
  • Database/Network Administrator

Program outcomes

  • Develop and implement cyber security solutions considering the affordances and limitations of the computer operating systems, networks, application software, and packages available.
  • Design cyber security solutions for business processes and applications to protect business resources.
  • Outline the processes and procedures involved in the maintenance and deployment of cyber security solutions.
  • Develop cyber security strategies and processes for business communications that respond to the needs of all the internal stakeholders.
  • Design and implement cyber security solutions in compliance with security policies, standards, and regulations within the organization.
  • Plan, implement, and evaluate cyber security policies and strategies using project management principles to effectively respond to the needs of the organization's information security requirements.
  • Evaluate the effectiveness of a cyber-security system through security audits to identify and correct security issues.
  • Develop and deliver appropriate internal cyber security training to ensure compliance with security policies.
  • Communicate cyber security protocols, policies, and audit results and related documentation to any level of the organization.

Prerequisites:

Students who completed at least one computer training program or have some work experience in IT field with some knowledge in computer Networking or Programming.


Class Schedule:

 SAT and SUN     9:00 AM to 2:00 PM   

 MON and WED 7:00 PM to 11:00 P.M 

 TUE and THU   7:00 P.M to 11: 00 P.M

 

Course Catalog

Please Click to View The Catalog :       Download