Course Lessons
Certified Training
Level 1
✔️ What is cybersecurity?
✔️ Common threats (malware, phishing, ransomware, etc.)
✔️ Importance of cybersecurity in daily operations
✔️ Creating strong passwords
✔️ Multi-Factor Authentication (MFA)
✔️ Password managers
✔️ Email phishing
✔️ Spear phishing and vishing (voice phishing)
✔️ How to recognize and report phishing attempts
✔️ TCP/IP basics for security
✔️ Firewalls, IDS/IPS
✔️ Network segmentation
✔️ Secure protocols (HTTPS, SSH, TLS)
✔️ EDR (Endpoint Detection & Response) tools
✔️ Device hardening
✔️ Host-based firewalls
✔️ Logging and monitoring
✔️ Role-based access control (RBAC)
✔️ Privileged Access Management (PAM)
✔️ Single Sign-On (SSO) and MFA in depth
✔️ Basics of log aggregation and correlation
✔️ Common tools (e.g., Splunk, QRadar, ELK)
✔️ Writing basic detection rules
✔️ Scanning tools (e.g., Nessus, OpenVAS)
✔️ CVE/CVSS scoring
✔️ Patch management process
✔️ Phases of incident response (Preparation, Detection, Containment, Eradication, Recovery)
✔️ Writing and testing incident response plans
✔️ Post-incident reviews and documentation
✔️ OWASP Top 10 vulnerabilities
✔️ Secure coding best practices
✔️ Static and dynamic code analysis
✔️ Shared responsibility model (AWS, Azure, GCP)
✔️ Identity management in the cloud
✔️ Cloud security misconfigurations
✔️ DLP tools and configurations
✔️ Email and endpoint DLP policies
✔️ Monitoring and alerting on sensitive data movement
✔️ GDPR, HIPAA, PCI DSS, NIST 800-53
✔️ Audit preparation and evidence gathering
✔️ Documentation best practices
✔️ Internal vs external testing
✔️ Tools: Nmap, Metasploit, Burp Suite (overview)
✔️ Pentest vs vulnerability scan