dots bg

Certificate Program on Basics of Cyber Security

To equip learners with a foundational understanding of cybersecurity principles, common threats, defense mechanisms, and best practices for protecting data, systems, and networks from cyber attacks.

Course Instructor: Aman Jha

FREE

dots bg

Course Overview

Key Learning Outcomes
By the end of the course, learners will be able to:
 Understand core concepts of cybersecurity and its importance.
 Identify common cyber threats (malware, phishing, ransomware, etc.).
 Apply basic security practices to protect devices and information.
 Understand network and system security basics.
 Explore tools and techniques used in cybersecurity.
 Recognize legal, ethical, and compliance issues in security.
Who is it for?
 Students new to IT or cybersecurity
 Non-technical professionals seeking cyber awareness
 Entry-level IT staff or helpdesk employees
 Anyone interested in personal data security

Schedule of Classes

Course Curriculum

9 Subjects

Fundamentals

Types of Threats (Malware, Phishing, Ransomware)

Security Terminologies

Networking & Protocols

Firewalls, VPN, IDS/IPS

Operating System Security

User Privileges & Permissions

Cryptography

Symmetric & Asymmetric Keys

Digital Signatures

Web & Application Security

OWASP Top 10 (SQL Injection, XSS)

Ethical Hacking & Pen Testing

Vulnerability Scanning (Nmap, Metasploit)

Incident Response & Forensics

Evidence Collection

Cloud & IoT Security

IoT Device Protection

Compliance & Governance

Tools/Tech: Wireshark, Nmap, Metasploit, Kali Linux, Burp Suite, Firewalls, SIEM.

Course Instructor

tutor image

Aman Jha

26 Courses