0% found this document useful (0 votes)
86 views24 pages

Cyber Security Curriculum v1.0

The document outlines a comprehensive cybersecurity curriculum divided into 12 modules, covering topics such as operating systems, networking, cryptography, application security, and digital forensics. Each module includes specific learning objectives, hands-on labs, and tools to be used, aiming to equip participants with practical skills and knowledge in cybersecurity. The curriculum culminates in a capstone project that allows students to apply ethical hacking principles in real-world scenarios.

Uploaded by

desturi028
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
86 views24 pages

Cyber Security Curriculum v1.0

The document outlines a comprehensive cybersecurity curriculum divided into 12 modules, covering topics such as operating systems, networking, cryptography, application security, and digital forensics. Each module includes specific learning objectives, hands-on labs, and tools to be used, aiming to equip participants with practical skills and knowledge in cybersecurity. The curriculum culminates in a capstone project that allows students to apply ethical hacking principles in real-world scenarios.

Uploaded by

desturi028
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
You are on page 1/ 24

Modules Learning Objectives

- Understand the basics of the Linux operating


system and how to install it on a virtual machine
- Gain an overview of Kali Linux and its tools for
Module 1 - Operating Systems
cybersecurity disciplines
- Learn how to use command line operations and
navigate the Linux file system

- Summarize different types of networks, their


classifications, and their role in modern
communication
Module 2 - Computer Networking - Identify various network topologies and
comprehend their strengths and weaknesses
- Explain IP addressing, subnetting, and MAC
addressing in networking
- Demonstrate the fundamentals of cryptography
and its significance in securing data and
communication
Module 3 - Cryptography - Comprehend cryptanalysis techniques used to
break cryptographic systems
- Gain familiarity with symmetric ciphers, their
principles, and use cases

- Distinguish the different types of security attacks


- Clasify the different security services and
Module 4 - Infrastructure Security mechanisms
- Comprehend remote access security concepts,
including VPNs, RADIUS, and TACACS.
- Demonstrate the importance of input validation
in preventing common security vulnerabilities
- Apply attack surface reduction techniques to
Module 5 - Application Security
minimize potential attack vectors
- Compare and prioritize threats to identify critical
security issues

- Describe the importance of information security


- Identify the different types of information
Module 6 - Information Security and Ethical Hackin
security threats and attack vectors
- Devise hacking concepts to information security
- Interpret the different types of device hacking
methodologies
Module 7 - Wireless and Device Hacking - Implement wireless hacking methodologies
- Learn about the different types of IoT
architectures and applications

- Describe common security issues related to web


servers and their potential vulnerabilities
- Explore various web server attacks and attack
Module 8 - Penetration Testing
methodologies
- Demonstrate web server footprinting and
countermeasures
- Define the role of Generative AI in cybersecurity
and ethical hacking
- Grasp the fundamentals of Generative AI and its
Module 9 - Generative AI in Cyber Security
applications
- Learn about different types of Generative AI
models (GANs, VAEs, etc.)

- Master programming languages commonly used


in scripting (e.g., Python, Bash)
- Demonstrate concepts of API integration for
Module 10 - Development and Scripting in Cybersecsecurity tool automation
- Apply scripting for incident response and
forensic analysis
- Understand the security risks associated with
cloud computing
- Apply security controls to protect cloud-based
Module 11 - Cloud Security
resources
- Conduct cloud security assessments and
penetration testing

- Explain the basics of digital forensics, including


its objectives, computer forensic flaws and risks,
rules, procedures, and legal issues
- Learn about media devices and the computer
Module 12 - Digital Forensics
investigation process
- Demonstrate the concepts of recovering deleted
files and deleted partitions, data acquisition and
duplication

- Understand the different phases of the ethical


hacking process
- Identify and exploit vulnerabilities in computer
systems and networks
- Use a variety of ethical hacking tools and
techniques
Capstone Project
- Apply ethical hacking principles to real-world
scenarios
- Document and report on ethical hacking findings
- The project will help participants observe,
analyse, and implement their learnings in a real-
life case
Topics Hands-on Labs Tools Covered

- Introduction to Linux
- Virtual Environment Setup
- Command line operations
- Linux file systems
- Filters
- Kali Linux - Experiment with Kali Linux tools for
- Kali Linux Tools various cybersecurity disciplines.
- Cybersecurity Tool Disciplines - Practice using command line
- VirtualBox
- Advanced Packet Tool operations and navigating the Linux file
- Kali Linux
- APT Key Management Utility system.
- ufw (Uncomplicated Firewall)
- Management tools - Explore the use of filters, access
- Domain of protection control, and language-based protection
- Access Matrix in operating systems.
- Access control
- Language based protection
- Multics
- Firewalls
- Security in operating systems

- Types of Network
- Network Topologies
- Cabling
- Ethernet
- IP Address
- MAC - Setting Up a LAN Network
- Cisco Packet Tracer
- Address Resolution Protocol - Creating Network Topologies
- GNS3
- Subnetting - Subnetting Practice
- Wireshark
- The OSI Model - Configuring DHCP Server
- Internet Models
- TCP
- UDP
- Internet Protocols: FTP, HTTP, HTTPS, DHCP
- Network Security Technologies
- What is Cryptography?
- Encryption and Decryption
- Cryptanalysis
- Symmetric Ciphers
- Classic Encryption Techniques
- DES and AES
- Block Cipher
- Asymmetric Ciphers
- Encryption and Decryption Practice - Cryptographic libraries (for AES and R
- Number Theory
- Cryptanalysis Challenge - John the Ripper
- RSA algorithm
- Password Cracking - bcrypt
- Diffie-Hellman Key exchange
- Cyrptosystem
- Pseudo Random Number Generators
(PRNG)
- Introduction to Blockchain Technology
- Cryptography in Blockchain
- Blockchain Security Fundamentals
- Threats and Attacks in Blockchain

- Security Attacks
- Services and Mechanism
- Models for Network Security
- Kerberos
- Remote Access Security
- VPN, SSH, IPSEC
- Configure a VPN - Snort
- Wireless Networks
- Implement a RADIUS server - OpenVPN
- Wireless Vulnerabilities
- Implement a honeypot - FreeRADIUS
- Network Monitoring
- Security Topologies
- VLANS
- Network- and Host-Based IDS
- Honeypots and Honeynets
- Incident Response
- Input Validation
- Attack Surface Reduction
- Authentication
- Two Factor and Three Factor Authentication
- Exploit input validation in a web
- Web Application Authentication
application
- Authorization
- Test multi-factor authentication in a
- Custom Authorization Mechanism
web application - Nessus
- Client Side Attacks
- Mobile Platform Attack Simulation - Frida
- Session Management
- Source code review - OWASP ZAP
- SSL and HTTPS
- Secure Application development
- Introduction to Web Security
- Session Management Practice
- SSL & HTTPS
- SSL and HTTPS Configuration
- Insecure Direct Object Reference
- Directory Traversal
- Mobile security
- Secure Development Methodologies

- Information Security Overview


- Information Security Threats and Attack
Vectors
- Hacking Concepts
- Information Security Controls
- Types of Security Policies
- Physical Security
- Incident Management - Practicing recon and footprinting
- Vulnerability Assessment - Network Scanning with NMAP - nmap
- Information Security Laws and Standards - Using vulnerability scanning tools - nuclei
- Anonymity - Hacking into systems with recon data - nikto
- Footprinting Concepts - Advanced enumertaion techniques
- Maltego Tool Overview
- Recon-ng Overview
- Overview of Network Scanning
- Scanning Methodology
- Enumeration
- Techniques for Enumeration
- Vulnerability Assessment
- System Hacking Methodologies
- Rainbow Table
- Wireless Encryption
- Wireless Threats
- Wireless Hacking Methodology
- Bluetooth Hacking
- Wireless Security Tools - Rainbow Table and Password Cracking
- Hacking Wi-Fi - Wireless Network Hacking - Aircrack-ng
- DDOS - Configure a Virtual Private Network - Hashcat
- Sniffing - Attacks on different protocols - Rainbow Tables
- MAC Attacks - IoT Device Hacking
- ARP Poisoning
- Spoofing Attack
- DNS Poisoning
- What is IoT?
- IoT Architecture
- IoT Attacks and threats

- Web server Attacks


- Attack Methodology
- DDOS
- Web App Hacking Methodology
- Countermeasures
- MITM
- Bruteforce
- Web Server Footprinting
- OWASP Top Vulnerabilities - Burp Suite
- Web Application Hacking
- Introduction to SQL injection - SQLMap
- SQL Injection Lab
- SQL Injection Concepts - Metasploit
- Session hijacking demonstration
- SQL Injection Methodology - Social Engineering Toolkit (SET)
- OWASP 2023 cyber range
- Evasion Techniques
- Blind SQL Injection
- Validating and Escaping Inputs
- Session Hijacking
- Social Engineering Concepts
- Social Engineering Techniques
- Identity Theft
- Introduction to Generative AI in Cyber
Security
- Role of Generative AI in cybersecurity and
ethical hacking
- Applications of Generative AI in security
tasks - Generating Malware Samples using
- Fundamentals of Generative AI GANs - TensorFlow
- Understanding Generative Adversarial - Data Augmentation using Generative - PyTorch
Networks (GANs) AI - ChatGPT (API)
- Generating Malicious and Benign Content - Creating Phishing Campaigns with - GPTzero
- Using GANs to generate malware samples Generative AI
- Generating benign content for data
augmentation
- Generative AI for Evasion
- Phishing Campaign Generation
- Limitations and Ethical Considerations

- Introduction to Scripting and Automation in


Cybersecurity
- Benefits of automation in security tasks
- Programming Fundamentals for Scripting
- Variables, data types, operators
- Control structures (if statements, loops)
- Functions and modules
- Scripting with Python - Python Scripting - Python
- Basics of Python programming - Bash Scripting - Bash
- Automating tasks with Python scripts - Automating Vulnerability Scans - Nmap scripting engine (NSE)
- Scripting with Bash
- Basics of Bash scripting
- Creating Bash scripts for automation
- Using Nmap scripting engine (NSE)
- Vulnerability Assessment Automation
- Automating vulnerability scans
- Automating tasks during security incidents
- Importance of cloud security
- Cloud Deployment Models
- Cloud Security Risks and Vulnerabilities
- Misconfigurations
- inadequate access controls
- Securing Cloud Infrastructure
- Identity and access management
- Setting Up Cloud Identity and Access
- Encryption and key management - AWS IAM, Azure AD, Google Cloud IA
Management (IAM)
- Network security in the cloud - AWS Security Hub, Azure Security Cen
- Network Security in the Cloud
- Third-party security tools - CloudCheckr, Dome9
- Cloud Security Assessment
- Threat Detection
- Incident response planning for cloud
breaches
- Cloud Security Assessments
- Implementing strong authentication
- Data classification and encryption
- Cloud Compliance and Regulations

- Introduction to Digital Forensics


- Objective of Digital Forensics
- Media Devices
- The Computer Investigation Process
- Recovering Deleted Files and Deleted
Partitions - Investigate and log a compromised
- Data Acquisition and Duplication system
- EnCase
- Boot Processes - Media Device Analysis
- Autopsy
- Investigating Email Crimes and Violations - Recover delete files and partitions
- The Sleuth Kit
- Tracing Email - Reverse Engineering Malware
- Introduction to Malware Analysis - Dynamic Malware Hacking
- Malware Characteristics and Behavior
- Malware Delivery and Infection Methods
- Static and Dynamic Malware Analysis
- Malware Reverse Engineering
- Memory Analysis for Malware

- Vulnerability assessment and exploitation - Planning, designing, and implementing


- Network security security solutions
- Nmap
- Web application security - Use ethical hacking tools to scan and
- Wireshark
- Ethical Hacking hack computer systems and networks
- Metasploit
- Social engineering - Conduct penetration tests on real-
- Burp Suite
- Malware analysis world systems
- Kali Linux Suite
- Forensics - Document and report on ethical
- Incident response hacking findings
Skills Covered

- Installing and using Linux on a virtual


machine
- Navigating the Linux file system using
command line operations
- Running Tools on the command line

- Distinguish different types of networks and


their characteristics
- Designing and implementing network
topologies
- Subnetting IPv4 addresses
- Configuring and understanding DHCP
- Understanding the basics and importance of
cryptography
- Performing encryption and decryption using
various ciphers
- Applying cryptanalysis techniques to break
ciphers

- Monitoring networks for security threats


using appropriate tools
- Securing remote access using tools such as
VPN and SSH
- Implementing authentication and access
control mechanisms using tools such as
Kerberos
- Applying input validation techniques to
prevent vulnerabilities
- Managing and securing web application
sessions
- Exploring mobile platform attack vectors and
security considerations

- Understanding the basics of information


security and common attack vectors
- Gathering information about target systems
using footprinting tools
- Analyze and apply hacking techniques to test
a system
- Applying system hacking methodologies
- Using Rainbow Tables for password cracking
- Identifying and countering IoT attacks and
threats

- Generalizing and addressing common web


server security issues
- Grasping web application concepts and their
security implications
- Using exploits and hacks based on OWASP
vulnerabilities
- Understanding the application of Generative
AI in cybersecurity
- Grasping the fundamentals of Generative AI
models
- Recognizing the ethical considerations and
limitations of using Generative AI in security

- Implementing Python scripts for security


tasks
- Developing Bash scripts for Linux automation
- Automating network scanning and
vulnerability assessment
- Configuring network security in a cloud
environment
- Detecting threats and planning incident
response in the cloud
- Perform cloud security assessments using
vulnerability testing

- Describing the fundamentals of digital


forensics
- Identifying the objectives and importance of
digital forensics
- Recognizing computer forensic flaws and
associated risks

- Real World Ethical Hacking and Penetration


Testing
- Incident response and cyber threat detection
- Security controls and access exploiting
- Testing methodologies and risk assessment
Cyber Security - Curriculum
Course Modules

- Introduction to Linux
- Virtual Environment Setup
- Command line operations
- Linux file systems
- Filters
- Kali Linux
- Kali Linux Tools
- Cybersecurity Tool Disciplines
- Advanced Packet Tool
Module 1 - Operating Systems
- APT Key Management Utility
- Management tools
- Domain of protection
- Access Matrix
- Access control
- Language based protection
- Multics
- Firewalls
- Security in operating systems

- Types of Network
- Network Topologies
- Cabling
- Ethernet
- IP Address
- MAC
- Address Resolution Protocol
Module 2 - Computer Networking
- Subnetting
- The OSI Model
- Internet Models
- TCP
- UDP
- Internet Protocols: FTP, HTTP, HTTPS, DHCP
- Network Security Technologies
- What is Cryptography?
- Encryption and Decryption
- Cryptanalysis
- Symmetric Ciphers
- Classic Encryption Techniques
- DES and AES
- Block Cipher
- Asymmetric Ciphers
Module 3 - Cryptography - Number Theory
- RSA algorithm
- Diffie-Hellman Key exchange
- Cyrptosystem
- Pseudo Random Number Generators (PRNG)
- Introduction to Blockchain Technology
- Cryptography in Blockchain
- Blockchain Security Fundamentals
- Threats and Attacks in Blockchain

- Security Attacks
- Services and Mechanism
- Models for Network Security
- Kerberos
- Remote Access Security
- VPN, SSH, IPSEC
- Wireless Networks
Module 4 - Infrastructure Security
- Wireless Vulnerabilities
- Network Monitoring
- Security Topologies
- VLANS
- Network- and Host-Based IDS
- Honeypots and Honeynets
- Incident Response

- Input Validation
- Attack Surface Reduction
- Authentication
- Two Factor and Three Factor Authentication
- Web Application Authentication
- Authorization
- Custom Authorization Mechanism
- Client Side Attacks
Module 5 - Application Security
- Session Management
- SSL and HTTPS
- Introduction to Web Security
- SSL & HTTPS
- Insecure Direct Object Reference
- Directory Traversal
- Mobile security
- Secure Development Methodologies
- Information Security Overview
- Information Security Threats and Attack Vectors
- Hacking Concepts
- Information Security Controls
- Types of Security Policies
- Physical Security
- Incident Management
- Vulnerability Assessment
- Information Security Laws and Standards
Module 6 - Information Security and Ethical Hackin
- Anonymity
- Footprinting Concepts
- Maltego Tool Overview
- Recon-ng Overview
- Overview of Network Scanning
- Scanning Methodology
- Enumeration
- Techniques for Enumeration
- Vulnerability Assessment

- System Hacking Methodologies


- Rainbow Table
- Wireless Encryption
- Wireless Threats
- Wireless Hacking Methodology
- Bluetooth Hacking
- Wireless Security Tools
- Hacking Wi-Fi
Module 7 - Wireless and Device Hacking - DDOS
- Sniffing
- MAC Attacks
- ARP Poisoning
- Spoofing Attack
- DNS Poisoning
- What is IoT?
- IoT Architecture
- IoT Attacks and threats
- Web server Attacks
- Attack Methodology
- DDOS
- Web App Hacking Methodology
- Countermeasures
- MITM
- Bruteforce
- OWASP Top Vulnerabilities
- Introduction to SQL injection
Module 8 - Penetration Testing
- SQL Injection Concepts
- SQL Injection Methodology
- Evasion Techniques
- Blind SQL Injection
- Validating and Escaping Inputs
- Session Hijacking
- Social Engineering Concepts
- Social Engineering Techniques
- Identity Theft

- Introduction to Generative AI in Cyber Security


- Role of Generative AI in cybersecurity and ethical
hacking
- Applications of Generative AI in security tasks
- Fundamentals of Generative AI
- Understanding Generative Adversarial Networks
Module 9 - Generative AI in Cyber Security (GANs)
- Generating Malicious and Benign Content
- Using GANs to generate malware samples
- Generating benign content for data augmentation
- Generative AI for Evasion
- Phishing Campaign Generation
- Limitations and Ethical Considerations
- Introduction to Scripting and Automation in
Cybersecurity
- Benefits of automation in security tasks
- Programming Fundamentals for Scripting
- Variables, data types, operators
- Control structures (if statements, loops)
- Functions and modules
- Scripting with Python
Module 10 - Development and Scripting in Cybersec- Basics of Python programming
- Automating tasks with Python scripts
- Scripting with Bash
- Basics of Bash scripting
- Creating Bash scripts for automation
- Using Nmap scripting engine (NSE)
- Vulnerability Assessment Automation
- Automating vulnerability scans
- Automating tasks during security incidents

- Importance of cloud security


- Cloud Deployment Models
- Cloud Security Risks and Vulnerabilities
- Misconfigurations
- inadequate access controls
- Securing Cloud Infrastructure
- Identity and access management
- Encryption and key management
Module 11 - Cloud Security
- Network security in the cloud
- Third-party security tools
- Threat Detection
- Incident response planning for cloud breaches
- Cloud Security Assessments
- Implementing strong authentication
- Data classification and encryption
- Cloud Compliance and Regulations
- Introduction to Digital Forensics
- Objective of Digital Forensics
- Media Devices
- The Computer Investigation Process
- Recovering Deleted Files and Deleted Partitions
- Data Acquisition and Duplication
- Boot Processes
Module 12 - Digital Forensics - Investigating Email Crimes and Violations
- Tracing Email
- Introduction to Malware Analysis
- Malware Characteristics and Behavior
- Malware Delivery and Infection Methods
- Static and Dynamic Malware Analysis
- Malware Reverse Engineering
- Memory Analysis for Malware

- Vulnerability assessment and exploitation


- Network security
- Web application security
- Ethical Hacking
Capstone Project
- Social engineering
- Malware analysis
- Forensics
- Incident response

You might also like