Cyber Security

Cyber Security Certification Programme

  • 2-3 weeks
  • Build foundational knowledge and awareness.
  • What is Cybersecurity? Importance in industries
  • Basic Cyber Threats (Malware, Phishing, Social Engineering)
  • CIA Triad (Confidentiality, Integrity, Availability)
  • Types of Hackers (White/Black/Grey Hat)
  • Introduction to Networking (IP, DNS, Ports)
  • Basics of Firewalls, Antivirus, VPN
  • Password & Authentication Best Practices
  • Introduction to Security Policies & Compliance (GDPR, ISO 27001)
  • Create strong passwords and test using online tools
  • Set up a basic firewall (Windows Defender Firewall)
  • Simulate a phishing email and detect it
  • Use Wireshark to inspect basic network traffic
  • Wireshark
  • Browser Dev Tools
  • VirtualBox or VMware
  • Security Awareness Simulators (Infosec IQ, PhishMe demo)
  • 3-4 weeks
  • Hands-on understanding of threats, systems hardening, and vulnerability management
  • Network Security & Architecture
  • Operating System Security (Windows/Linux)
  • Web Application Security Basics (OWASP Top 10)
  • Vulnerability Scanning & Management
  • Introduction to Penetration Testing
  • Incident Response Basics
  • Email Security and Encryption
  • Endpoint Security & BYOD Policies
  • Scan a network using Nmap
  • Run vulnerability scan using OpenVAS or Nessus
  • Basic pentest on a web app using OWASP Juice Shop
  • Setup IDS with Snort or Suricata
  • Secure a Linux server (SSH, Fail2ban, UFW)
  • Nmap
  • OWASP ZAP
  • Kali Linux
  • Metasploit Framework
  • Nessus / OpenVAS
  • 4-6 weeks
  • Real-world defense and attack simulation for industrial environments.
  • Advanced Penetration Testing & Ethical Hacking
  • Security Operations Center (SOC) Simulation
  • SIEM Tools (Splunk, ELK)
  • Threat Hunting & Malware Analysis
  • Secure SDLC & DevSecOps
  • Cloud Security (AWS/Azure/GCP basics)
  • Industrial Control Systems (ICS) / SCADA Security
  • Advanced Incident Response & Forensics
  • Exploit CVEs on a test network
  • Log analysis with Splunk
  • Malware reverse engineering basics (with REMnux)
  • Setup and defend a mock ICS environment
  • Build CI/CD pipeline with security scanning
  • Splunk / ELK Stack
  • REMnux, Ghidra
  • Burp Suite Pro
  • Cuckoo Sandbox
  • Zeek, Suricata
  • AWS CloudTrail / Azure Security Center

• 1-2 weeks

• Tailored for securing Industrial Systems (OT/ICS).

  • ICS vs IT: Differences in Security Needs
  • Common ICS Threats (e.g., Stuxnet, Triton)
  • ICS Protocols (Modbus, DNP3)
  • SCADA System Security
  • Purdue Model for ICS Security
  • Network Segmentation in OT Environments
  • FactoryIO or similar ICS simulation tools
  • Wireshark for Modbus/DNP3 inspection
  • ICS-specific honeypots (Conpot)
  • Quizzes per module
  • Final Project (Red vs Blue Team, ICS Attack Simulation, SIEM Analysis)
  • Certificate of Completion