Cyber Security Curriculum v1.0
Cyber Security Curriculum v1.0
- Introduction to Linux
- Virtual Environment Setup
- Command line operations
- Linux file systems
- Filters
- Kali Linux - Experiment with Kali Linux tools for
- Kali Linux Tools various cybersecurity disciplines.
- Cybersecurity Tool Disciplines - Practice using command line
- VirtualBox
- Advanced Packet Tool operations and navigating the Linux file
- Kali Linux
- APT Key Management Utility system.
- ufw (Uncomplicated Firewall)
- Management tools - Explore the use of filters, access
- Domain of protection control, and language-based protection
- Access Matrix in operating systems.
- Access control
- Language based protection
- Multics
- Firewalls
- Security in operating systems
- Types of Network
- Network Topologies
- Cabling
- Ethernet
- IP Address
- MAC - Setting Up a LAN Network
- Cisco Packet Tracer
- Address Resolution Protocol - Creating Network Topologies
- GNS3
- Subnetting - Subnetting Practice
- Wireshark
- The OSI Model - Configuring DHCP Server
- Internet Models
- TCP
- UDP
- Internet Protocols: FTP, HTTP, HTTPS, DHCP
- Network Security Technologies
- What is Cryptography?
- Encryption and Decryption
- Cryptanalysis
- Symmetric Ciphers
- Classic Encryption Techniques
- DES and AES
- Block Cipher
- Asymmetric Ciphers
- Encryption and Decryption Practice - Cryptographic libraries (for AES and R
- Number Theory
- Cryptanalysis Challenge - John the Ripper
- RSA algorithm
- Password Cracking - bcrypt
- Diffie-Hellman Key exchange
- Cyrptosystem
- Pseudo Random Number Generators
(PRNG)
- Introduction to Blockchain Technology
- Cryptography in Blockchain
- Blockchain Security Fundamentals
- Threats and Attacks in Blockchain
- Security Attacks
- Services and Mechanism
- Models for Network Security
- Kerberos
- Remote Access Security
- VPN, SSH, IPSEC
- Configure a VPN - Snort
- Wireless Networks
- Implement a RADIUS server - OpenVPN
- Wireless Vulnerabilities
- Implement a honeypot - FreeRADIUS
- Network Monitoring
- Security Topologies
- VLANS
- Network- and Host-Based IDS
- Honeypots and Honeynets
- Incident Response
- Input Validation
- Attack Surface Reduction
- Authentication
- Two Factor and Three Factor Authentication
- Exploit input validation in a web
- Web Application Authentication
application
- Authorization
- Test multi-factor authentication in a
- Custom Authorization Mechanism
web application - Nessus
- Client Side Attacks
- Mobile Platform Attack Simulation - Frida
- Session Management
- Source code review - OWASP ZAP
- SSL and HTTPS
- Secure Application development
- Introduction to Web Security
- Session Management Practice
- SSL & HTTPS
- SSL and HTTPS Configuration
- Insecure Direct Object Reference
- Directory Traversal
- Mobile security
- Secure Development Methodologies
- Introduction to Linux
- Virtual Environment Setup
- Command line operations
- Linux file systems
- Filters
- Kali Linux
- Kali Linux Tools
- Cybersecurity Tool Disciplines
- Advanced Packet Tool
Module 1 - Operating Systems
- APT Key Management Utility
- Management tools
- Domain of protection
- Access Matrix
- Access control
- Language based protection
- Multics
- Firewalls
- Security in operating systems
- Types of Network
- Network Topologies
- Cabling
- Ethernet
- IP Address
- MAC
- Address Resolution Protocol
Module 2 - Computer Networking
- Subnetting
- The OSI Model
- Internet Models
- TCP
- UDP
- Internet Protocols: FTP, HTTP, HTTPS, DHCP
- Network Security Technologies
- What is Cryptography?
- Encryption and Decryption
- Cryptanalysis
- Symmetric Ciphers
- Classic Encryption Techniques
- DES and AES
- Block Cipher
- Asymmetric Ciphers
Module 3 - Cryptography - Number Theory
- RSA algorithm
- Diffie-Hellman Key exchange
- Cyrptosystem
- Pseudo Random Number Generators (PRNG)
- Introduction to Blockchain Technology
- Cryptography in Blockchain
- Blockchain Security Fundamentals
- Threats and Attacks in Blockchain
- Security Attacks
- Services and Mechanism
- Models for Network Security
- Kerberos
- Remote Access Security
- VPN, SSH, IPSEC
- Wireless Networks
Module 4 - Infrastructure Security
- Wireless Vulnerabilities
- Network Monitoring
- Security Topologies
- VLANS
- Network- and Host-Based IDS
- Honeypots and Honeynets
- Incident Response
- Input Validation
- Attack Surface Reduction
- Authentication
- Two Factor and Three Factor Authentication
- Web Application Authentication
- Authorization
- Custom Authorization Mechanism
- Client Side Attacks
Module 5 - Application Security
- Session Management
- SSL and HTTPS
- Introduction to Web Security
- SSL & HTTPS
- Insecure Direct Object Reference
- Directory Traversal
- Mobile security
- Secure Development Methodologies
- Information Security Overview
- Information Security Threats and Attack Vectors
- Hacking Concepts
- Information Security Controls
- Types of Security Policies
- Physical Security
- Incident Management
- Vulnerability Assessment
- Information Security Laws and Standards
Module 6 - Information Security and Ethical Hackin
- Anonymity
- Footprinting Concepts
- Maltego Tool Overview
- Recon-ng Overview
- Overview of Network Scanning
- Scanning Methodology
- Enumeration
- Techniques for Enumeration
- Vulnerability Assessment