Cyber Security – Complete Course
About Cyber Security Course
Learn cyber security from fundamentals to advanced concepts, covering network security, ethical hacking, risk management, threat analysis, and real-world defensive strategies used by industry professionals.
Module 1: Introduction to Cyber Security
• What is Cyber Security
• CIA Triad (Confidentiality, Integrity, Availability)
• Types of cyber threats
• Cyber attack lifecycle
• Security domains overview
• Careers in Cyber Security
• CIA Triad (Confidentiality, Integrity, Availability)
• Types of cyber threats
• Cyber attack lifecycle
• Security domains overview
• Careers in Cyber Security
Module 2: Computer Networks Fundamentals
• OSI & TCP/IP models
• IP addressing (IPv4, IPv6)
• TCP vs UDP
• Common ports & protocols
• DNS, DHCP, ARP
• Network devices (Router, Switch, Firewall)
• IP addressing (IPv4, IPv6)
• TCP vs UDP
• Common ports & protocols
• DNS, DHCP, ARP
• Network devices (Router, Switch, Firewall)
Module 3: Operating Systems Fundamentals
Linux Security Basics
• Linux file system & permissions
• Users, groups & sudo
• Processes & services
• Logs & monitoring
• SSH security
Windows Security Basics
• Windows architecture
• User account control
• Registry basics
• Windows services
• Event Viewer & logs
• Linux file system & permissions
• Users, groups & sudo
• Processes & services
• Logs & monitoring
• SSH security
Windows Security Basics
• Windows architecture
• User account control
• Registry basics
• Windows services
• Event Viewer & logs
Module 4: Cyber Threats & Attacks
• Malware types (Virus, Worm, Trojan, Ransomware)
• Phishing & social engineering
• Password attacks
• Man-in-the-Middle (MITM)
• Denial of Service (DoS / DDoS)
• Insider threats
• Phishing & social engineering
• Password attacks
• Man-in-the-Middle (MITM)
• Denial of Service (DoS / DDoS)
• Insider threats
Module 5: Cryptography & Security Concepts
• Symmetric vs Asymmetric encryption
• Hashing algorithms
• Digital signatures
• SSL/TLS basics
• PKI & Certificates
• Password storage best practices
• Hashing algorithms
• Digital signatures
• SSL/TLS basics
• PKI & Certificates
• Password storage best practices
Module 6: Web Application Security
• HTTP/HTTPS fundamentals
• OWASP Top 10
• SQL Injection
• Cross-Site Scripting (XSS)
• Cross-Site Request Forgery (CSRF)
• File upload vulnerabilities
• Authentication & session attacks
• OWASP Top 10
• SQL Injection
• Cross-Site Scripting (XSS)
• Cross-Site Request Forgery (CSRF)
• File upload vulnerabilities
• Authentication & session attacks
Module 7: Ethical Hacking Fundamentals
• Ethical hacking methodology
• Reconnaissance & footprinting
• Scanning & enumeration
• Vulnerability assessment
• Exploitation basics
• Post-exploitation concepts
• Legal & ethical boundaries
• Reconnaissance & footprinting
• Scanning & enumeration
• Vulnerability assessment
• Exploitation basics
• Post-exploitation concepts
• Legal & ethical boundaries
Module 8: Security Tools & Technologies
• Kali Linux overview
• Nmap
• Wireshark
• Metasploit Framework
• Burp Suite
• Hydra
• John the Ripper
• Nessus / OpenVAS
• Nmap
• Wireshark
• Metasploit Framework
• Burp Suite
• Hydra
• John the Ripper
• Nessus / OpenVAS
Module 9: Network Security
• Firewalls (Stateful, Stateless, NGFW)
• IDS & IPS
• VPN concepts
• Network segmentation
• Wireless security (WEP, WPA, WPA2, WPA3)
• Secure network architecture
• IDS & IPS
• VPN concepts
• Network segmentation
• Wireless security (WEP, WPA, WPA2, WPA3)
• Secure network architecture
Module 10: System Hardening
• Linux hardening techniques
• Windows hardening techniques
• Patch management
• Secure configuration baselines
• Application whitelisting
• Endpoint security
• Windows hardening techniques
• Patch management
• Secure configuration baselines
• Application whitelisting
• Endpoint security
Module 11: Incident Response & Digital Forensics
• Incident response lifecycle
• Identification & containment
• Eradication & recovery
• Evidence handling
• Disk & memory forensics
• Log analysis
• Malware analysis basics
• Identification & containment
• Eradication & recovery
• Evidence handling
• Disk & memory forensics
• Log analysis
• Malware analysis basics
Module 12: Security Operations Center (SOC)
• SOC roles & responsibilities
• SIEM concepts
• Log correlation
• Alert triage
• Threat intelligence
• SOC workflows
• SIEM concepts
• Log correlation
• Alert triage
• Threat intelligence
• SOC workflows
Module 13: Cloud Security Basics
• Cloud service models (IaaS, PaaS, SaaS)
• Shared responsibility model
• AWS / Azure security basics
• Identity & access management (IAM)
• Cloud security risks & best practices
• Shared responsibility model
• AWS / Azure security basics
• Identity & access management (IAM)
• Cloud security risks & best practices
Module 14: Identity & Access Management (IAM)
• Authentication vs Authorization
• Multi-Factor Authentication (MFA)
• Role-based access control (RBAC)
• Privileged access management (PAM)
• Single Sign-On (SSO)
• Multi-Factor Authentication (MFA)
• Role-based access control (RBAC)
• Privileged access management (PAM)
• Single Sign-On (SSO)
Module 15: Compliance, Risk & Governance
• Risk assessment
• Security policies
• ISO 27001 overview
• GDPR basics
• IT Act (India) overview
• Cyber laws & ethics
• Security policies
• ISO 27001 overview
• GDPR basics
• IT Act (India) overview
• Cyber laws & ethics
Module 16: Advanced Cyber Security (Optional)
• Advanced persistent threats (APT)
• Zero-day vulnerabilities
• Red Team vs Blue Team
• Threat hunting
• Reverse engineering basics
• Exploit development overview
• Zero-day vulnerabilities
• Red Team vs Blue Team
• Threat hunting
• Reverse engineering basics
• Exploit development overview
Module 17: Hands-On Projects
• Network vulnerability assessment
• Web application penetration testing
• Password cracking lab
• SOC monitoring simulation
• Incident response case study
• Final capstone project
• Web application penetration testing
• Password cracking lab
• SOC monitoring simulation
• Incident response case study
• Final capstone project
Module 18: Career Preparation
• Resume building for Cyber Security roles
• Interview questions & scenarios
• Certification roadmap
• CEH
• Security+
• CISSP
• OSCP (overview)
• Job roles & career paths
• Interview questions & scenarios
• Certification roadmap
• CEH
• Security+
• CISSP
• OSCP (overview)
• Job roles & career paths
Cyber Security Master
Instructor
Instructor teaches This cyber security complete course trains learners in protecting systems, networks, and data through practical knowledge of threats, vulnerabilities, security tools, and compliance frameworks.

