Cyber Security
Duration: 12 Weeks
Fee: 20,000 PKR /pm
π Week 1–2: Introduction & Networking Basics
-
What is Cybersecurity?
-
Types of attacks: phishing, malware, DoS, etc.
-
CIA Triad: Confidentiality, Integrity, Availability
-
Introduction to Networking (TCP/IP, DNS, Ports)
-
OSI Model & Protocols
-
Firewalls, NAT, VPN
π Week 3–4: System & Network Security
-
Linux vs Windows security fundamentals
-
User management, permissions, encryption
-
Common vulnerabilities in OS & services
-
Firewall configuration (Windows Firewall, UFW)
-
IDS/IPS (Snort, Suricata basics)
-
Wireshark – Packet sniffing and analysis
π Week 5–6: Cryptography & Web Security
-
Encryption basics: symmetric & asymmetric
-
Hashing (MD5, SHA), Digital Signatures
-
SSL/TLS, HTTPS
-
OWASP Top 10 vulnerabilities
-
SQL Injection, XSS, CSRF
-
Securing web apps and APIs
π Week 7–8: Ethical Hacking & Penetration Testing
-
What is Ethical Hacking?
-
Phases: Reconnaissance, Scanning, Gaining Access, Maintaining Access, Clearing Tracks
-
Tools: Nmap, Metasploit, Burp Suite, Nikto
-
Kali Linux environment setup
-
Vulnerable machines (DVWA, Metasploitable)
π Week 9–10: Malware & Incident Response
-
Types of malware: virus, worm, trojan, ransomware
-
Social engineering attacks
-
Endpoint security
-
SIEM Tools overview (Splunk, ELK)
-
Incident handling process
-
Log analysis and forensics basics
π Week 11–12: Security Tools & Final Project
-
Overview of cybersecurity tools & career paths
-
Password cracking (John the Ripper, Hydra)
-
Security auditing and hardening
-
Real-world case studies (Target, Equifax, etc.)
-
Final Project: Perform vulnerability assessment on a web app
-
Presentation and review
π οΈ Tools Used
-
Kali Linux
-
Wireshark
-
Nmap
-
Burp Suite
-
Metasploit
-
DVWA (Damn Vulnerable Web App)
-
VirtualBox/VMware