CYBERSECURITY Fundamentals

Next Class - TBA

Course Overview

Glomacs CyberSecurity training course provide professionals with career interest in the field of CyberSecurity with foundational, intermediate, and advanced security skills. The program begins with introductory-level cybersecurity skills training, then progresses to advanced Cyber Security techniques and technologies.

This course will equip you with the skills needed to become an expert in this rapidly growing field and domain. You will learn comprehensive approaches to protecting IT infrastructure, including securing data and information, running risk analysis and mitigation, architecting cloud-based security, achieving compliance and much more.

This course is an instructor-led, online course designed for those who aspire to gain practical, hands-on, industry knowledge and develop a career path in the emerging fields of CyberSecurity

Program Features

  • 10-week instructor led training for Fundamentals and 5-week instructor led training for Advanced, making a total of 15 weeks for the entire learning
  • 4 hours of online classes every weekend (Saturdays)
  • Curriculum designed and taught by industry expert to ensure relevance and to prepare you for the
  • Application-based learning style with a blend of theory, hands-on, case-study, and real- life
  • Full scale, industry-based, practical, course projects to enable you apply your analytics knowledge to solve real-world business
  • Support to students both in-class and beyond class
  • Lifetime access to self-paced videos, class resources and recordings
  • Discussion Forum and Course Group to enable interactions among student and facilitate exchange ideas and collaboration
  • Certificate of Completion for participants
  • Bonus: Career Support including exclusive resume workshop session by an expert, integrating real-world projects to make your resume world-class, interview preparation guides.

Class Delivery Mode

Live, Interactive, Online and instructor led. Our classes are delivered via Zoom

Prerequisites

There are no prerequisites for this training program. Prior knowledge of any computer programming language is recommended but not mandatory.

Key Learning Outcome

At the end of this course, you will be equipped with the following skillsets:

    • Install, configure and deploy public key infrastructure and network components while assessing and troubleshooting issues to support organizational security
    • Master advanced hacking concepts to manage information security efficiently
    • Design security architecture and framework for a secure IT operation
    • Frame cloud data storage architectures and security strategies, and utilize them to analyze risks
    • Protect data movement, perform disaster recovery, access CSP Security and manage client databases

You get EVERYTHING you need to become an expert!

Resume and Coverletter Template

An industry proven template to help you with your foot in the door

One-on-One direct mentorship with Instructor

Don’t you love to have direct access with your instructor, guidance and mentor-ship when you need it

Projects to build your portfolio

Access to datasets, case studies to build your portfolio, and capstone projects to help you stay rooted.

Payment Options

One Time Payment

$3,200

2 Installments

$1600

3 Installments

$1067

Course Curriculum

Module 1 – Introduction to Cyber Security

Learning Objectives

  • What is Cyber Security and what are the objectives?
  • Understand the concept of Confidentiality, Integrity, Availability and Cyber Security Risk Management
  • Careers in Cyber Security
  • Skills needed to succeed in Cyber Security
Module 2 - Building Your Own Security Research Lab

Learning Objectives

    • Understand Virtualization Technologies
    • Client-Side/Desktop Virtualization Technologies: Oracle VirtualBox (Free), VMWare Fusion (Paid), Windows 10 Hyper-V (Comes with Windows)
    • Building Virtual Machines with VirtualBox
    • Virtualization Disk Formats: OVF – Open Virtualization Format , OVA – Open Virtualization Archive/Appliance
    • Installing Kali Linux, Ubuntu Linux and Windows and networking the VMs
Module 3 - Cryptography

Learning Objectives

    • Understand Cryptography and its use in Security as well as attacks on Cryptosystems
      • Symmetric/Asymmetric Encryption
      • Hash Functions, Digital Signatures, Hashing and Salting,
      • Public Key Infrastructures, Digital Certificates and Security
      • Steganography
      • Attacks on Cryptosystems
      • Generating and Verifying hashes
      • Signing a file with digital signatures
        • GPG, HMAC, SHA sum etc
Module 4 - Computer Networks and Security

Learning Objectives

    • Understand Computer Network Architecture and Security Analyses
      • Introduction to Computer Networks
        • Open Systems Interconnect (OSI) layered model
        • TCP/IP Networking
        • Domain Name System
        • Transport Layer Security (TLS)
      • Common Network Threats and Attacks
        • ARP Poisoning, WEP Attacks, DoS and DDoS, Man-in-the-Middle attacks etc.
      • Network Security Tools and Usage
        • Nmap, dig, TLS Audit, Wireshark, Suricata/Snort
      • Network Reconnaissance
        • Network Service Discovery
        • Banner Grabbing
        • Identify the Network Routes in the System
      • DNS lookup and reverse lookup
      • Network Path tracing
      • Network Sniffing Analysis
      • Network scanning
      • Enumeration
Module 5 - Application Security
  • Learning Objectives

      • Understand Application Security Issues
        • Understanding OWASP Top 10 with specific focus on
          • Cross-Site Scripting (XSS)
          • SQL Injection (SQLi)
          • Cross-Site Request Forgery CSRF
        • Penetration Testing Web Applications with OWASP ZAP and Burp Suite
        • Finding Secrets in Source Code with CheckMate
        • Application Fuzzing
        • Debugging and Reverse Engineering to find security flaws
        • Static Source Code Security Analyses
Module 6 - Threat Intelligence
Learning Objectives
  • Understand the roles and responsibility and value of Threat Intelligence to Security
    • Open-Source Intelligence (OSINT) and use of recon-ng
    • Google Hacking
    • Anonymity-Preserving Research with The Onion Routing (Tor) protocol
    • Dark Web Research
    • MITRE ATT&CK Framework
    • Reconnaissance
    • Insider Threats
Module 7 - Security Monitoring, Threat Hunting and Incident Response

Learning Objectives

    • Security Monitoring and Threat Hunting
      • Threat Hunting and Indicators of Compromise (IoCs)
      • YARA rules, tools and techniques
      • Use of Wazuh, ELK, OSquery, OSSEC, GRR Rapid Response and other tools
    • Conducting Incident Response
      • GRR Rapid Response
      • Malware Forensics
      • Leading Incident Response efforts
Module 8 - Vulnerability Scanning and Management

Learning Objectives

    • Understand Vulnerability Scanning and Management as a core Security function
      • Vulnerability Scanning with Nessus and OpenVas
      • Vulnerability Scoring with CVSS
      • Security Patching and Patch Management
      • Systems Security Hardening
        • SCAP and CIS Benchmarks
        • User OpenScap and CIS-CAT Lite to verify compliance of servers to security hardening standards
        • Policy Tailoring files
Module 9 - Moving into and Advancing your Cyber Security Career

Learning Objectives

    • Moving into a Cyber Security Career
      • Soft skills
      • Training, Conferences and Certifications
      • Publishing your results and engaging the community to develop a portfolio and gain visibility and recognition
      • Interview Techniques
    • Advancing in Cyber Security
      • Growing into other areas of Cyber Security
      • Gaining leadership skills and qualities
      • Adding value to the business
      • Speaking to the executives and the board
Module 10 – Introduction to Deep Learning
  • Learning Objectives
  • What is Deep Learning
  • The Neuron
  • The Activation Function
  • A Simple Perceptron
  • How does Neural Network Work?
  • How does Neural Network Learn?
  • Feed-Forward Neural Network
  • Gradient Descent and Stochastic Gradient Descent
  • Backpropagation
  • Step-by-Step how to build an Artificial Neural Network
  • Convolution Neural Network (CNN)
  • Recurrent Neural Network (RNN) and Long Short Term Memory (LSTM)
  • Hands-on Deep Learning Projects
  • Key Takeaways
  •  

FAQ

Some Frequently Asked Question

Why pursuing a career in Cyber Security?

As most business services goes online and everything in our world go digital, cyberthreats and cybercrime have increase and cost enterprises a lot of money. Hence, Cyber Security professionals are in very high demand in the labour market and has become one of the lucrative IT professions to pursue.

 

Cyber security professionals are responsible for securing an organization’s systems, networks, and devices from unauthorized access and preventing any possible cyberattack. There are many job roles like security analyst, IT auditor, cryptographer, penetration tester, and security manager one can apply in this domain.

What date is the training starting and for how long?

The Cyber Security classes would start on SATURDAY March 19, 2022. It is a 4hr class every Saturday. The Cyber Security Fundamentals is for 10weeks while those interested in the Cyber Security Advanced will continue for another 5 weeks, making it a total of 15 weeks.

How do you register and when is registration starting and closing?

Registration will open online for the training on Thursday, February 09, 2022 and it closes by Wednesday, March 16 (3 days to the training start date). You can NOW register online at www.glomacsinstitute.com/cybersecurity/

How much is the registration cost for the course?

The normal price for Cyber Security Fundamentals is CAD $2,000 while the price for Advanced class is CAD $1,500, making a total of CAD $3,500 for those taking the full track (Fundamental + Advanced).

Is there any discount?

Yes. In order to help as many people as possible get into this highly lucrative field and get a job in the field, GLOMACS is giving a huge discount on normal price. We want to be able to equip and empower as many people as possible and help them realize their career dream. We have various forms of discounted prices and payment options to help.

a.     For Cyber Security Fundamentals (only) participants:

 

We are giving everyone who wants to register for our Cyber Security Fundamentals class a discounted price of $1,800 (10% discount off normal course price). Furthermore, those who register on or before March 16, 2022, will qualify for an early bird discounted price of CAD $1,600 for our Cyber Security Fundamentals track.

b.    For Full course (Cyber Security Fundamentals and Advanced):

 

For those registering for the full Cyber Security tracks (Fundamentals and Advanced), we are giving a discounted price of CAD $3,200. However, if you register before March 16, 2022, you will get an early bird discounted price of CAD $3,000.00.

Do you allow installment payment?

Yes, we are going to allow 2-3 installment payments. Here is the payment structure:

  • Full payment for track 1 at early bird rate: CAD $1,600
    • 2 installment payment for track 1 (first payment) – CAD $800
    • 3 installment payment for track 1 (first payment) – CAD $600

     

    • Full payment for track 2 at early bird rate: CAD $3,000
    • 2 installment payment for track 1 (first payment) – CAD $1,500
    • 3 installment payment for track 1 (first payment) – CAD $1,000
How about Group Registration (3 or More people)? Is there group discount?

 Yes, if you are registering 3 or more people for the training, contact us for a special group discount at training@glomacssolutions.com

How do I make Payment for Class Registration?

After you have submitted your registration form on our training website registration page, you would be redirected to a payment page where you can make a secure payment using credit card. However, you can also pay through interact transfer if you are based in Canada.

Here are various channels through which you can make payment:

  • CREDIT CARD: If you are paying using credit card, you can make secure payment on our website upon registration
  • DIRECT INTERACT TRANSFER (Canada): If you are based in Canada, you can send interact transfer to payments@glomacssolutions.com
  • NIGERIA PAYMENT OPTIONS: If you are located in Nigeria, send an email to training-ng@glomacssolutions.com after registration with information on the track you registered for, your contact information and our Nigeria representative will connect with you for course payment in Naira rate and bank details for you to make

If there is any further  question  or  enquiry,  please  feel  free  to  send  us  an  email  at: training@glomacssolutions.com

BUILD A CAREER IN CYBERSECURITY

Taking our Cybersecurity course will put you at the forefront of one of the most sought-after professionals globally