CyberTalents Certified Cybersecurity Practitioner

20 Lessons / 27 Labs / 10 hours

41 Students

Book Schedule
Course Image
By CyberTalents

Overview

 

This course is designed for beginners with no prior knowledge of Cybersecurity to enable them to discover several Cybersecurity tracks providing participants with all required fundamentals. It will prepare them to get started in this field with the necessary pre-required knowledge in each track.

Enrolling in the Certified Security Practitioner course provides people who work in technological fields such as Computer Development, Information Technology, Cloud Computing, and Data Science with the essential knowledge in Cybersecurity which is a plus in such competitive fields.

What you will learn?

Cybersecurity Overview

  • Cybersecurity Objectives 
  • Cybersecurity Domains and Jobs
  • Different Categories of Attacks

Web Application Security 

  • Introduction to Web Security 
  • Web Application Vulnerabilities and Attacks: Phishing and DDOS
  • Common Web Protocols: FTP and HTTP
  • Data Encoding: URL and Base64 Encoding

Basic OS Security

  • Operating Systems Overview
  • Windows Vs Linux Security: Access Control and Logging
  • Operation Systems Threats and Security: Ransomware, Virsus, and Worms
  • OS Security Testing Concepts

Network Security Fundamentals 

  • Network Security Techniques: VPNs, Hardware, and Software Firewalls
  • Common Network Vulnerabilities: MITM, Common Ports, and Social Engineering Attacks 

Digital Forensics

  • Introduction to Digital Forensics 
  • Digital Forensics Process 
  • Introduction to Steganography

Why Do You Need This Course?

  • The Certified Security Practitioner course enables you to acquire basic security skills which are essential for people who work in technical fields, information technology, Development, and Cybersecurity beginners.


  • This course assists people who are interested in Cybersecurity to start their career path and gives them the confidence to push forward in their preferred field with pre-required knowledge.

Why Our Courses Differ?

Unique Content

Providing the needed knowledge that enables the participant to get started in the field.

Hands-On Labs

Simulation Labs available 24/7 in a cloud-based enviroment using different challenges vary from basic to advanced level.

CTF Evaluation

Running CTF competition, cyber drills and exercises during and after the course.

Gamification

Participants compete together to solve the challenge and apply what they have learned and winner ranks #1 on the leaderboard.