Upskillist
Certificate in Cyber Security

Certificate in Cyber Security

Your exploration into the world of cyber security begins here! Taking this course will be lead you to utilise informative practices and methodologies in secure and mitigating risk, in an online environment. You'll walk away with a strong practical and theoretical understanding of networking, security in connected devices and how to use the NIST Cyber Security Framework to mitigate risk.

Sign up to get immediate access to all of your course content.

612K

Graduates

All levels

All levels

Certified

Certified

Recognized by -

APSU
APSU

Your course

Overview

  • Understand how information is sent over various network architectures
  • Understand how malware affects your devices and how to identify threats in a network
  • Explore the various methods and tools to monitor and mitigate risk
  • Learn how to use analytics to build user-centric behavioural patterns
  • Understand the fundamentals of the NIST Framework and how it is applied in cybersecurity

12 Weeks

Duration

24 Lessons

Plus toolkits

3 Modules

Online

Diploma

Certification

Contents

Of your course.

module 1

Introduction in Cybersecurity

+

-

  1. Exploring the fundamentals of networkingIn this lesson, we will be exploring the fundamentals of networking. We will look at network topology, how data is created, the OSI -TCP/IP stack, identifying different devices in a network, and understanding how different networks create the internet.



  2. Setting up a Small Network

    Today we explore the different hardware involved in Cyber Security. Computers, laptops, mobile devices, network printer, tablets, routers, switches, network interface cards, network cables and access points! We also look at the creation of traffic (data) on devices and how they are transferred to the ISP (Internet Service Provider).

  3. A Wireless Network and Types of Access PointsExplore wireless routers and access points, and how they operate. Manage an on-premise access point and understand cloud-managed access points, and the benefits of using them. We'll take an in-depth look at how devices are connected wirelessly, the capabilities of networking, and how a wireless network adaptor works. You will also have a solid understanding of the different types of wireless networks, which are WAN(Wide Area Networks), LAN(Local Area Networks), and PAN( Personal Area Network).

  4. Logical Addressing

    In this section, we will be covering the concept of logical addressing, how CPU generates the logical address, and how to map the logical address with the memory-management unit to its corresponding physical address.

  5. Types of Wireless Access Points

    This lesson will provide a solid understanding of the different types of wireless networks, which are WAN(Wide Area Networks), LAN(Local Area Networks), and PAN( Personal Area Network).

  6. Enterprise Network Infrastructure

    In this lesson, we will be exploring in-depth an enterprise network where we will be looking at deployment, virtualisation, different enterprise infrastructure options, examining their structures and benefits. and lastly a comparison between them.

  7. The Design and Deployment of an Enterprise Network

    In this lesson, we will be exploring enterprise portal, examining some component and features of a portal in an enterprise network, their benefits and lastly enterprise policies, examining some policy been used in an enterprise network. Exploring cloud-Based infrastructure, common types of Cloud-Based infrastructure, examining an illustration Cloud-Based infrastructure based on the recent development, exploring types and benefits of Cloud-Based infrastructure.

  8. Exploring Protocol Analyzers

    In this lesson, we will be exploring the concept of protocol analyzers, examining what they are, their functions and showing how it helps network engineers and other IT personnel to better understand network traffic. Also conducting a lab demo using Wireshark to conduct forensics on network protocol such as DNS, ARP, UDP, TCP, HTTP, and HTTPS.

module 2

Intermediate in Cybersecurity

+

-

  1. Principles of Network Security

    In this lesson, we will be exploring the principles of networking, network security threats & attack, network vulnerabilities, highlighting the difference between threats, malware, vulnerability and risks, examine the evolution of common security threats. Exploring different types of attacks and the tools used by threat actors, highlighting the different stages of network attacks, exploring common malware Behaviours and common ways of identifying network security threats.

  2. Risk of Network Attacks

    In this Lesson, we will be exploring in-depth attacks that could occur within the OSI model, highlighting some reasons why networks and data are attacked, also looking at the impacts of network attacks on business. Examine the war against cybercrime, exploring the mission of security operations centre (SOC), highlighting the roles people play in a SOC environment, and also focus on the technologies in the SOC environment and lastly, we will conducting a Lab showing how to extract an executable from a PCAP with Wireshark.

  3. Exploring Industrial Espionage

    In this lesson, we will be exploring the concept of Industrial espionage, examining some Industrial espionage example, highlighting some impact of Industrial espionage on business, exploring threat Landscape, In-depth focus on ransomware as a service(RaaS), examining Wanna Cry ransomware, it's Characteristics, identify the common Indicators of Compromise (IOCs) for common ransomware. And lastly conducting a lab demonstration to how to extract an Executable from a PCAP on Wireshark.

  4. Examine Threat Landscape in-depth

    In this lesson, we will be exploring the concept of Pervasive Ransom-ware Threat in-depth where we will be highlighting on some RAAS operations, examine some common trends, activities, tactics, techniques, and procedures in Cybercrime, and lastly, we will conduct a lab demonstration showing how to map a network using network mapping tools.

  5. Analysis Threat Report on Cyber Espionage

    In this lesson, we will be examining attack in-depth focus more on a User case scenario of an attack going through all stages from Reconnaissance, Initial Access, Executions, Lateral Movements, and Stealing Credentials on an enterprise network. And lastly, a lab demonstration where we compare Telnet traffic and SSH traffic on Wireshark.

  6. Understanding MITRE ATT&CK

    In this lesson, exploring the Concept of MITRE ATT&CK to fully understand Cybersecurity, looking in-depth into how and why Security operations center (SOC) team use MITRE ATT&CK to mitigate attacks in an enterprise network, and lastly, we will having a Lab demonstration where I will be showing how Brute-force attack works.

  7. Threat Intelligence in MITRE ATT&CK

    In this lesson, we will be exploring the concept of Threat Intelligence, open-source intelligence and also highlight why it is been used by Security operations center (SOC) analysts, also shows the framework in Security operations center team development, and lastly, we will be conducting a Lab Demo where we will examine a pcap file which contains packets of SQL injection attacks on a database on Wireshark.

  8. Threat Intelligence and Threat-Informed Defence in MITRE ATT&CK

    In the lesson, we will be highlighting the deployment of Threat-Informed Defense and ATTACK within the SOC environment, examine how cybersecurity Intelligence is used in a SOC Team, and lastly, conducting a Lab Demo showing ARP-Spoofing/ DOS attack Over Wi-Fi.

module 3

Advanced in Cybersecurity

+

-

  1. Introduction to Network Security

    Explore the concept of network security,  and inspect security that could be implemented in the OSI Model. We'll examine types of network security for businesses and online users, and then conducting a demonstration showing how you to navigate within a Linux Distribution.

  2. Emerging Trends in Network Security

    Examine some emerging security solutions and highlight the use of strong hardware authentication, passwords/biometrics, and exploring password policy. Understand the concept of VPN tunnelling and lastly there will be a demonstration on examining VPN traffic on Wireshark.

  3. Antivirus and Antimalware Software in Network Security

    In this lesson we will be learning how to identify a threat in a system using anti-malware. We'll explore antimalware software and its use of Artificial Intelligence and Machine Learning in real-time protection and on-demand scanning, and end with a demonstration of encrypting and de-encrypting data using OpenSSL and Hacking tools.

  4. Network segmentation for IoT devices

    This lesson focuses on network segmentation for IoT devices on an enterprise network.  We will be implementing network segmentation on a switch and also walk through how to boost network performance.

  5. Access control for IoT Devices

    In this lesson, we explore the concept of the access control list. We will highlight the benefits of ACL on a network by showing the operation of ACL structure, and some best practices with ACL. We will also include a demonstration of how to configure an ACL on a network.

  6. Intrusion Prevention and Detection Systems

    In this lesson, we will be exploring the security of applications, serves to examine the use of Authentication, Authorization, and Accounting(AAA). we'll explore its benefits in application security, how it is applied, and the role of encryption within it and lastly a lab demonstration on Securing wireless devices on a network.

  7. Behavioural Analytics in Network Security

    In this lesson we will be looking at data analytics, including how to use analytics to build user-centric behavioural patterns. We'll discuss the benefits of behavioural analytics, particularly with Artificial Intelligence and Machine Learning, and we’ll explore the use of centralised WLAN management tools to improve network security.

  8. Assessing Endpoint Vulnerability

    In this lesson, we will be assessing endpoints for vulnerability. We’ll highlight network profiling for end-devices and unpack the concept of the Common Vulnerability Scoring System. We’ll also look at compliance frameworks and exploring risk management on an enterprise network.

What makes us

Stand out

Experts

In-house experts

We don't outsource our content. Every course we make is our own and must meet our standards.

Experts

Learn more about us.

Experts

Shareable certificate

Earn your globally recognised certificate and add it to your LinkedIn profile.

Experts

Learn about our certificates.

Experts

Careers service

Use what you've learnt to advance your career with our in-house careers service.

Experts

Check out relevant jobs.