Full course

Cyber Security Fundamentals

This awareness course aims to provide theoretical foundations of cybersecurity through a comprehensive coverage of associated topics. Starting from the fundamentals of cybersecurity, participants will learn key concepts through theoretical discussions and real-life examples.

Details

Course overview

The primary objective of this cybersecurity awareness course is to equip participants with an understanding of the theoretical, organizational, technical, and operational sides of information security. Beginning with the fundamentals of cybersecurity, the training will go into the network security, web application security, mobile security, and cloud security, ensuring a coverage of the associated topics. Participants will engage with real-life examples and case studies, allowing them to apply the learned concepts in a practical and relatable manner. This course is aimed at Project Managers, Developers and Auditors.

Requirements

  • Basic knowledge of networks, web and mobile applications are recommended.

Course content

  • Introduction to Cybersecurity:

    • The C.I.A. paradigm (Confidentiality, Integrity, Availability)

    • Basic definitions and terminology

    • Ethical Hacking

    • Professional roles and specializations

    • Risk Management

    • Major International Standards

  • Network Security:

    • Fundamentals of Networks

    • Vulnerability Assessment vs Penetration test

    • Major Tools and Resources

    • Hardening and Best practices

    • Wireless Networks Security


  • Web Application Security:

    • Fundamentals of Web Applications

    • Major Application Vulnerabilities

    • Overview on Web Application Penetration Test and Secure Code Review

    • Hardening and Best Practices

    • Major Tools and Resources

  • Mobile Application Security:

    • Fundamentals of Mobile Applications

    • Fundamentals of Mobile Operating Systems (Android and iOS)

    • Overview on Mobile Application Penetration Test and Secure Code Review

    • Hardening and Best practices

    • Major Tools and Resources


  • Cloud Security:

    • Overview of Cloud Computing and related Architectures

    • Major issues related to the use of Cloud Solutions

    • Hardening and Best practices

  • Managing a Security Assessment:

    • Engagement and Indemnity

    • Definition of the Perimeter

    • Reporting (drafting and analysis)


Your instructor

  • TBD Senior Instructor

Other courses
  • Full course

    Build Secure Android Applications

    Defensive
    ~24 hours
    Online

    This intensive course, ideal for Android application developers, aims to demonstrate methods and approaches for developing secure Android native mobile apps. It includes practical exercises, based on Android applications.

    DISCOVER MORE
  • best-seller

    Full course

    Build Secure .NET Web Applications

    Defensive
    ~32 hours
    Online

    This intensive course, ideal for .NET application developers, aims to demonstrate methods and approaches for developing secure .NET web applications. It includes practical exercises, based on .NET web applications.

    DISCOVER MORE
  • Full course

    Build Secure iOS Applications

    Defensive
    ~24 hours
    Online

    This intensive course, ideal for iOS application developers, aims to demonstrate methods and approaches for developing secure iOS native mobile apps. It includes practical exercises, based on Android applications.

    DISCOVER MORE
  • best-seller

    Full course

    Build Secure Java Web Applications

    Defensive
    ~32 hours
    Online

    This intensive course, ideal for Java application developers, aims to demonstrate methods and approaches for developing secure Java web applications based on the Spring framework. It includes practical exercises, based on Java Spring web applications.

    DISCOVER MORE
  • Full course

    Build Secure PHP Web Applications

    Defensive
    ~32 hours
    Online

    This intensive course, ideal for PHP application developers, aims to demonstrate methods and approaches for developing secure PHP web applications. It includes practical exercises, based on applications developed in PHP.

    DISCOVER MORE
  • Full course

    Build Secure Web Applications

    Defensive
    ~32 hours
    Online

    This generic course, ideal for web developers, aims to demonstrate methods and approaches for developing secure software. During the course, the main errors leading to application vulnerabilities will be highlighted, along with techniques to prevent them.

    DISCOVER MORE
  • Full course

    Cloud Security Fundamentals

    Fundamentals
    ~16 hours
    Online

    This course is designed to train participants on the security issues related to cloud services. The course will cover the main security threats as well as best practices for proactively defend cloud assets (infrastructure, applications, etc.).

    DISCOVER MORE
  • Full course

    Ethical Hacking Fundamentals

    Fundamentals
    ~32 hours
    Online

    This course provides tools and methodology for conducting a security assessment through a comprehensive coverage of associated topics. Starting from the basics of cybersecurity, participants will learn key concepts through theoretical discussions and practical exercises drawn from real-life.

    DISCOVER MORE
  • Full course

    Mobile Application Penetration Testing

    Offensive
    ~32 hours
    Online

    This course provides tools and methodology for conducting a security assessment of a mobile application using a "black box" approach, simulating the activities performed by a potential attacker. It includes practical exercises conducted on intentionally vulnerable apps.

    DISCOVER MORE
  • Full course

    Web Application Penetration Testing

    Offensive
    ~32 hours
    Online

    This course provides tools and methodology for conducting a security assessment of a web application using a "black box" approach, simulating the activities performed by a potential attacker. It includes practical exercises conducted on intentionally vulnerable apps.

    DISCOVER MORE