Cybersecurity Essentials & Ethical Hacking

Duration: Comprehensive 5 day Course
   
Delivery: Online or in person


Course Objectives:

By the end of the course, participants will:
•    Be equipped with fundamental knowledge of cybersecurity principles and practical skills in ethical hacking techniques
•    have an overall understanding of cybersecurity risk management, recognizing common threats.
•    have a general knowledge about network security, network architectures, protocols and security measures.
•    Will have a general understanding for the protection of systems and data confidentiality

Training Content:

 
Day Session Topics Covered
Day 1 Session 1 Introduction to Cybersecurity & Ethical Hacking.
Understanding Cyber Threats and types of hackers.
Importance of Cybersecurity in today’s world. 
Session 2 Ethical Hacking methodologies – Lab Activity: Identifying Threat
vectors & Tools Overview.
Day 2 Session 1 Passive Reconnaissance Techniques (WHOIS, Google Hacking)- Active Reconnaissance Basics.
Session 2 Lab Activity: Using Nmap & Other Tools for Scanning & Enumeration 
Day 3 Session 1 OWASP Top 10 Overview
Introduction to web application Vulnerabilities (SQLi, XSS, CSRF)
Session 2 Lab Activity: Hands-on with DVWA – SQL Injection, XSS Attacks
Day 4 Session 1 Basics of Network Security – Firewalls, IDS/IPS Concepts – MITM & ARP
Spoofing Overview
Session 2 Lab Activity: Wireshark, Ettercap, Password Cracking Tools.
Day 5 Session 1 Secure Coding Practices – Introduction to Incident Response & Security Policies
Session 2 Lab Activity: Secure Coding Demo, Case Study Discussion – Final Recap and Q&A