
About Course
The Cyber Security – 2 Weeks Intensive Program is a hands-on, fast-paced training designed to build your skills in protecting systems, applications, and networks from cyber threats. Across 10 days, you’ll cover the foundations of cybersecurity, real-world attack vectors, secure coding, threat detection, encryption, cloud security, and incident response. Through guided labs, mini tasks, and a final capstone project, you will gain the practical expertise and confidence to handle security challenges and apply industry best practices using leading tools like Wireshark, Nmap, Burp Suite, OWASP ZAP, and Metasploit.
Course Content
Day 1 – Cyber Security Overview & Landscape
-
Introduction to Cyber Security
-
Types of Threats & Attacks
-
Attack Vectors & Entry Points
-
Real-World Security Breaches
-
Mini Task