SITPS Header

Skills in Cybersecurity

  • Description
  • Curriculum
0b8a48d4343a1eb1fd9581e1048f2f45

 

Cybersecurity – 3-Month Course Outline

Duration: 12 Weeks (Approx. 120 Hours)
Mode: 5 classes per week, 2 hours per class


Month 1: Cybersecurity Foundations

Week 1: Introduction to Cybersecurity

  • What is cybersecurity?
  • Importance of data protection
  • Types of cyber threats (malware, phishing, ransomware)
  • Key cybersecurity terminologies

Week 2: Computer Systems & Networks

  • Basic hardware and software concepts
  • Operating systems overview (Windows/Linux)
  • Network fundamentals for cybersecurity
  • Ports, protocols, and services

Week 3: Cyber Attacks & Threat Actors

  • Categories of attackers (hackers, insiders, hacktivists)
  • Real-world case studies
  • Understanding vulnerabilities and exploits
  • Ethical hacking vs. malicious hacking

Week 4: Security Principles

  • CIA Triad (Confidentiality, Integrity, Availability)
  • Authentication, authorization, and accounting (AAA)
  • Defense in depth
  • Risk management basics

Month 2: Security Tools and Practices

Week 5: Malware and Prevention

  • Types of malware (viruses, worms, trojans, spyware)
  • Detection techniques
  • Antivirus and endpoint protection
  • Malware analysis basics

Week 6: Firewalls and Network Security

  • Types of firewalls (hardware/software)
  • Firewall rules and configuration
  • Network segmentation and DMZ
  • Introduction to Intrusion Detection Systems (IDS)

Week 7: Cryptography and Encryption

  • History and importance of cryptography
  • Symmetric vs asymmetric encryption
  • Public Key Infrastructure (PKI)
  • SSL/TLS and HTTPS

Week 8: Web & Email Security

  • Securing web applications (OWASP Top 10)
  • Secure email practices (SPF, DKIM, DMARC)
  • Social engineering and phishing protection
  • Safe browsing tools

Month 3: Hands-On & Project Work

Week 9: Ethical Hacking Tools

  • Kali Linux introduction
  • Wireshark for packet analysis
  • Nmap for port scanning
  • Metasploit Framework overview

Week 10: Security Policies & Compliance

  • Password and access control policies
  • Incident response plan
  • Introduction to standards (ISO 27001, GDPR, HIPAA)
  • Role of audits and compliance

Week 11: Cybersecurity Lab Activities

  • Simulated penetration test
  • Network vulnerability scan
  • Firewall rule testing
  • User awareness mock scenarios

Week 12: Final Project

  • Conduct a security audit for a simulated network
  • Identify weaknesses and recommend solutions
  • Submit final documentation and present findings

 

Layer 1