Cyber Security

Cyber Security Offline Course | Aii Computer Education Institute

A cybersecurity course provides comprehensive training in safeguarding digital systems and data from unauthorized access, attacks, and threats. It covers topics such as network security, cryptography, secure coding practices, risk assessment, and incident response. Students learn about common cyber threats like malware, phishing, and DDoS attacks, as well as methods for preventing and mitigating these risks. The curriculum often includes hands-on labs and simulations to simulate real-world cybersecurity scenarios, allowing students to develop practical skills in threat detection, vulnerability assessment, and penetration testing. Advanced topics may include ethical hacking, digital forensics, security compliance frameworks like GDPR or HIPAA, and security technologies like firewalls, IDS/IPS, and SIEM systems. By the end of the course, participants are equipped with the knowledge and skills to analyze and address cybersecurity challenges, protect digital assets, and contribute to maintaining secure IT environments.

Duration - 6 Months

Overview of Cyber Security

Definition and Importance

History and Evolution of Cyber Security

Cyber Security vs. Information Security

Types of Cyber Threats

Malware (Viruses, Worms, Trojans, Ransomware)

Phishing Attacks

Denial of Service (DoS) and Distributed Denial of Service (DDoS) Attacks

Man-in-the-Middle (MitM) Attacks

SQL Injection

Cyber Security Principles

Confidentiality, Integrity, and Availability (CIA Triad)

Risk Management

Defense in Depth

Fundamentals of Networking

OSI and TCP/IP Models

Network Topologies

IP Addressing and Subnetting

Network Security Devices

Firewalls (Hardware and Software)

Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)

Virtual Private Networks (VPNs)

Network Access Control (NAC)

Securing Network Infrastructure

Secure Network Design

Wireless Network Security

VLANs and Segmentation

  • Introduction to Cryptography

    • History and Types of Cryptography
    • Symmetric vs. Asymmetric Encryption
  • Cryptographic Algorithms

    • DES, 3DES, and AES
    • RSA and ECC
    • Hash Functions (MD5, SHA-1, SHA-256)
  • Public Key Infrastructure (PKI)

    • Digital Certificates and Signatures
    • Certificate Authorities (CAs)
    • Key Management and Storage

Secure Software Development

Secure Coding Practices

Code Review and Static Analysis

OWASP Top 10 Vulnerabilities

Web Application Security

Cross-Site Scripting (XSS)

Cross-Site Request Forgery (CSRF)

SQL Injection and Prevention Techniques

Mobile Application Security

Mobile Threat Landscape

Secure Mobile Development Practices

Mobile App Security Testing

s

Fundamentals of IAM

Authentication vs. Authorization

Identity Lifecycle Management

Authentication Mechanisms

Passwords and Multi-Factor Authentication (MFA)

Biometrics

Single Sign-On (SSO)

Access Control Models

Discretionary Access Control (DAC)

Mandatory Access Control (MAC)

Role-Based Access Control (RBAC)

Attribute-Based Access Control (ABAC)

 

Security Monitoring and Incident Response

Security Information and Event Management (SIEM)

Incident Response Phases

Incident Response Tools and Techniques

Threat Intelligence and Hunting

Types of Threat Intelligence

Threat Hunting Techniques

Indicators of Compromise (IOCs)

Vulnerability Management

Vulnerability Assessment vs. Penetration Testing

Common Vulnerability Scoring System (CVSS)

Patch Management

Cyber Security Policies

Importance of Policies and Standards

Developing and Implementing Policies

Common Cyber Security Policies (Acceptable Use, Data Protection, Incident Response)

Governance and Compliance

Regulatory Requirements (GDPR, HIPAA, PCI-DSS)

Cyber Security Frameworks (NIST, ISO/IEC 27001)

Auditing and Compliance

Introduction to Cloud Security

Cloud Computing Models (IaaS, PaaS, SaaS)

Shared Responsibility Model

Securing Cloud Infrastructure

Identity and Access Management in the Cloud

Data Encryption in the Cloud

Cloud Security Best Practices

Cloud Security Threats and Solutions

Common Cloud Security Threats

Cloud Security Tools and Services

Incident Response in the Cloud

Introduction to Ethical Hacking

Role of an Ethical Hacker

Legal and Ethical Considerations

Penetration Testing Phases

Reconnaissance and Information Gathering

Scanning and Enumeration

Exploitation and Gaining Access

Maintaining Access and Covering Tracks

Penetration Testing Tools

Kali Linux and its Tools

Metasploit Framework

Network and Web Application Scanners (Nmap, Nessus, Burp Suite)

n

Artificial Intelligence and Cyber Security

AI in Threat Detection and Response

Machine Learning Applications in Security

Internet of Things (IoT) Security

IoT Threat Landscape

Securing IoT Devices and Networks

Blockchain and Cyber Security

Basics of Blockchain Technology

Blockchain Applications in Security

Practice Exercises for Each Module

Planning and Designing a Security Solution

Implementing the Project

Testing and Presentation

Fees - ₹ 26000

Scroll to Top