Cybersecurity CyberGuard Pro Training
Cybersecurity CyberGuard Pro Training
Course Description:
This course helps the student to start a career in the cybersecurity field. It covers everything from basic skill sets to
advanced skill sets with practical knowledge. The duration includes 6 months and aligns with major cybersecurity
certifications such as ISC2 Certified in Cybersecurity (CC) and CompTIA Security+ programs. This course
incorporates online practical lab sessions in various cybersecurity environments, including malware analysis, web
penetration testing, network security, and ethical hacking. Online Labs are conducted using tools like Parrot OS,
TryHackMe, DVWA, BlueTeam Lab, and PentesterLab to provide comprehensive hands-on experience.
Course Topics
Course Detail
● Topics:
○ Overview of security roles, career paths, and certifications (Fortinet, Cisco, Check Point).
● Topics:
○ OSI model: Roles of each layer in networking and security.
● Hands-on Activity: Configure IP addressing and routing on Cisco devices using Packet Tracer.
● Topics:
● Hands-on Activity: Create and manage digital certificates for a secure web application.
● Topics:
○ Risk management frameworks (NIST, ISO 27001), governance, and compliance standards.
● Hands-on Activity: Draft a basic risk management and compliance policy for an organization.
● Topics:
● Objective: Learn to configure firewalls, IDS/IPS, and VPNs for network security.
● Topics:
● Hands-on Activity: Configure a Check Point firewall and set up an IPSec VPN.
● Topics:
○ Cloud service models (IaaS, PaaS, SaaS) and shared responsibility model.
● Topics:
● Topics:
● Hands-on Activity: Implement endpoint protection using Fortinet or other EDR tools.
● Topics:
● Topics:
● Hands-on Activity: Perform a penetration test using Kali Linux and Metasploit.
● Topics:
● Hands-on Activity: Configure an SIEM system and create alerts for abnormal network activity.
Month 4: Advanced Offensive Security, Governance & Auditing
● Topics:
● Topics:
● Hands-on Activity: Conduct a basic audit for compliance using a security audit tool.
● Objective: Learn how to secure web applications and write secure code.
● Topics:
● Hands-on Activity: Test and secure a web application using OWASP ZAP.
● Topics:
● Topics:
● Hands-on Activity: Configure cloud security controls using AWS IAM and security policies.
● Topics:
● Hands-on Activity: Configure MFA and access control for a corporate environment.
● Topics:
● Topics:
● Topics:
● Topics:
● Hands-on Activity: Configure advanced network security controls using Cisco and Fortinet.
● Objective: Prepare for certification exams with mock tests and reviews.
● Topics:
○ Review for CC, Security+, CEH, CCNA Security, CCSA, CCSP, CISSP.
● Topics:
● Networking Certifications:
○ Cisco CCNA Security: OSI Model, routing, firewall basics, VPN, IDS/IPS, network security
protocols.
○ Fortinet NSE: Firewall configuration, VPNs, endpoint security, advanced threat protection.
○ Check Point CCSA/CCSE: Firewall setup, VPNs, advanced intrusion prevention, security
management.
● Cybersecurity Certifications:
○ Security+: Broad security coverage, including network security, threats, and IAM.
○ CISSP: Advanced topics in governance, risk management, security architecture, and operations.
○ GSEC: Hands-on skills across network security, cryptography, incident response, and IAM.
Payment Terms
Down Payment
Rs. 14,000
Introductory Offer
Payment Terms
Down Payment
Rs. 12,600
Rs 10080.00 X 5 Installment
The course spans a total of 6 months. During the final month, students will undergo Final Preparations,
Certifications & Advanced Concepts. Please be aware that if you wish to pursue the certification, an additional fee