Introduction:

Today technology has become more complex and it is integrated into our social and work lives, the need for security is rapidly gaining significance where confidential information and critical infrastructure face risks of being hacked. Malware, social engineering, infrastructure destruction, system and application exploits are threatening individuals and corporations daily. If these threats are not mitigated, there would be disastrous consequences.

A serious risk is that an online criminal might exploit any poor network at home which may let the intruder or the hacker listens to network traffics in order to steal sensitive information such as usernames, passwords, emails, browsing history, etc. or launch malicious attacks.

Our specialist Diploma in Cyber Security is designed to train students and develop their skills to be able to detect, monitor, prevent cyber security threats and risks, in addition to maintain their capabilities to think as a hacker to do the required actions when attacks are occurred.

Objective:

Cyber Security Diploma aims to teach students essential technical skills to secure computer and network resources and to handle cyber range exercises. Students will also learn how to apply the principles and practices of ethical hacking, and to carry out the most effective mitigation practices to protect companies and devices from various type of attacks.

Outlines:

Cybersecurity Fundamentals (10 Hours):

This course is designed to provide students with the knowledge and information required to understand hacking phases and how hackers perform the attacks, and the scope of ethical hacking. Also, security elements and hacking terms will be covered.

Students will understand how attack occurs and why the demand on ethical hacking is increasing nowadays.

Networking Fundamentals (20 Hours):

This course introduces the architecture, structure, functions, components, and models of the internet and other computer networks. The principles and structure of Internet Protocol (IP) addressing and the fundamentals of Ethernet concepts, media, and operations are introduced to provide a foundation for the curriculum.

By the end of the course, students will be able to build simple Local Area Network (LANs), perform basic configurations for routers and switches, and implement IP addressing schemes.

Network Security (20 Hours):

This course is designed to provide an introduction to the core security concepts and skills needed for the installation, troubleshooting and monitoring of network devices to maintain the integrity, confidentiality and availability of data and devices.

Topics covered include network threats, mitigation techniques, securing network devices, implementing firewall technologies, implementing intrusion prevention, securing local area networks (LANs), implementing virtual private networks (VPNs), and managing a secure network.

Ethical Hacking (90 Hours):

This course introduces students to common computer vulnerabilities as well as exploits and techniques used by hackers. Students will learn how to perform sophisticated attacks as ethical hackers and penetration testers. Topics covered include network hacking, gaining access to servers and computers, denial of service attacks, web servers, website application, mobile and wireless hacking.

Windows Security (10 Hours):

This course is designed to provide students with the skills and techniques to properly secure a Windows network. The topics will include building a Windows Operating System, securing the Windows Operating System infrastructure and penetrating the infrastructure with current hacking tool kits.

Windows Server (30 Hours):

This course is designed to provide students with the knowledge and skills to perform competently in the role of a system administrator utilizing Windows network operating system and Windows Server.

Windows Active Directory Services (10 Hours):

This course is designed to provide students with the skills and techniques to manage Active Directory (AD) and why hackers are targeting it. The topics will include deploying and configuring AD with the best practices.

Linux Fundamentals (20 Hours):

This course is designed to provide students with a fundamental understanding of the Linux operating system environment. Students successfully completing this course will be able to perform Linux installation and package management; execute common Linux commands and utilities; and accomplish different system tasks such as navigating the file system and utilizing the resources of a basic Linux system.

Operating System Security (20 Hours):

This course will address theoretical concepts of operating system security, security architectures of current operating systems, and details of security implementation using best practices to configure operating systems to industry security standards. The topics will include physical security, authentication, email security, file system security, encryption and anti-spyware measures and other operating system security strategies will be examined.

Social Engineering (10 Hours):

This course is focused on the practical side of social engineering without neglecting the theory, students will learn how to gather information about your target weather it is a company, website or just a person, and how to discover anything that is associated to the target such as websites, links, companies, people, emails, phone numbers, friends, and social networks accounts.

Students will also learn how to graph all of this information and use it to build a smart attack strategy and moving to the next step of creating custom malware that is attractive to the target such as backdoors, keyloggers, and more.

Penetration Testing and Vulnerability Scanning (60 Hours):

This course is highly practical but it won't neglect the theory. Students first will learn how to gather comprehensive information about your target, then learn how to discover, exploit and mitigate a common vulnerabilities, and learn advanced techniques to bypass security, escalate privileges, access databases, and even use the hacked websites to hack into other websites on the same server.

Also, students will learn how and why these vulnerabilities are exploitable, how to fix them and what the right practices to avoid causing them are.

=== Course Duration ===

  • 300 Hours.

=== Training Registration ===

  • To register for this course, please fill the Registration Form or send an email to This email address is being protected from spambots. You need JavaScript enabled to view it.