Cyber Security
An intensive and immersive 5-month bootcamp to prepare you for a successful career as a Cyber Security Engineer. Apply now
Kali Linux
Metasploit
Attack/Exploit
Burp Suite
Wireshark
SIEM
Red team/Blue team
Vulnerability Assessment
Penetration Test
Incident Response
Sprints
0
Intro
1-2
Attacks, Threats and Vulnerabilities
2-4
System security, Identity and Access Management
4-6
Essential Networking concepts
6-8
Introduction to Network attacks & defense
8-10
Introduction to Web Application attacks & defense
10-12
Penetration testing concepts
12-14
Incident Response Lifecycle
14-16
Security information and event management
16-18
Labs and hands-on activities with realistic scenarios
COURSE DETAILS
- Language: English
- Mondays and Wednesdays 6:00pm-9:00pm PST
- Tuesdays and Thursdays 6:00pm-9:00pm PST
- Saturdays 9:00a.m-1:00p.m PST
- Once a week office hour – 1 hour