ICCP: CYBER-SECURITY COURSE

We commit to finding a position for those who meet the criteria

skill level

Beginner -expert

lessons time

504 hours

Professional certification

Yes

Syllabus -

11 - modules • 84 lessons

01

Networking For cyber-Security

In this module, we will learn more about corporate networks.
We will understand how a corporate office communication network is built. We will know how it works and how information is transferred in the network between computers, sending messages/emails, what is the layer model, how to build a corporate network correctly, and the security aspects of corporate networks.

• Network basics

• Network architectures (OSI Model)

• What are hubs, switches, routers

• IP Addresses

• IP Subnetting

• Network topologies

• Ethernet basics

• TCP and UDP

• DNS and DHCP

• Routing

• VLANs

• Cisco device initial configurations

02

Introduction to Windows Server

In this module, we will get to know the corporate operating systems – with an emphasis on Windows Server.
which are used to manage a communication network and manage information. In addition, we will use virtualization and make an image of real infrastructures.

• Different Versions of Windows

• Windows vs. Linux vs. MAC

• Oracle Virtual Box

• Installing Oracle Virtual Box

• Creating First Virtual Machine

• Windows Installation and Configuration

• System Access and File System

• System Administration

• Advance Windows Administration

• Roles , Features

• Active Directory

• Windows Scripting and Command Line

• Networking and System Updates

03

Linux Fundamentals

In this module, we will learn about the Linux operating system.

First, we will use Ubuntu which is a more friendly distribution of Linux. After we review the different distributions of Linux and learn the basics, we will also use more advanced distributions dedicated to the cyber world. The purpose of this chapter is to familiarize and develop confidence and knowledge of the Linux operating system.

• Basic commands and Navigation in Linux

• Basic Bash Scripting

• Text Manipulation

• Search Commands, File System, and Directories

• Users, Groups, Permissions

04

Cyber Infrastructure

In the cyber world, there is a wide variety of security breaches and attacks. 

In this module we will learn the common types of attacks, we will learn the common hacking methods and we will use a Linux distribution called KALI to practice different types of attacks and software.

• Post-Exploitation

• Network Anonymity

• Wifi Hacking

• Windows Privilege Escalation

• Linux Privileges Escalation

• Advances Dc Attacks

• Wireshark fundamentals

• Cryptography

• OSINT & Social Engineering

• Dictionary/Password Attacks

• Man-In-The-Middle

• Metasploit – Enumeration and Meterpreter

• Exploitation – Trojans & Payloads

05

Python Programming For Security

In this module, we will get to know the most popular programming language – PYTHON.
We will learn the principles of programming in the PYTHON language and develop tools for information security purposes in the Linux environment.

• Lists

• Tuples

• Working With Files

• Working with Socket library

• Labs Python for Cyber Secuirty

• Class project

• Variables

• Data Types & Oprators

• String Formatting

• Conditions

• While Loop

• For loop

• Functions

06

Introduction To Web Development​

The world of the WEB has taken a central part in our lives.

Every company has a website, a database that needs to be secured, and lots of applications developed using WEB development technologies. To understand WEB security holes we will have to understand how a website and WEB system works.

In this module, we will get to know the architecture and experience developing web pages and get to know WEB systems, databases, and more.

• Web application technologies

• HTML Tags

• CSS

• JavaScript

• SQL Database Management – mariadb

07

Web Penetration Testing

After understanding how the WEB system works, we can learn about WEB system protection and loopholes.

In this module, we will learn about penetration testing and robustness testing (PENETRATION TESTING) in the world of the WEB, and we will learn about security loopholes in the world of the Internet and more.

• SQL injection

• LFI/RFI

• Exploit File Upload mechanism

• Web Cryptography

• Broken Authentication / Access Control

• Labs Exercises

• PT report

• Web application technologies

• OWASP top 10 attacks

• OWASP top 10 api

• BurpSuite

• Cross-Site Scripting (XSS)

• CSRF

• SSRF

08

SOC

SOC analyst/SOC analyst position

is a position that is also suitable for beginners in the cyber field. The work as a SOC controller is work in the first line of defense against information security attacks. The work in the SOC field is done in an information security control and control center.

The main role of the SOC person is to identify unusual activity in the organizational information systems, decipher and providing a response while integrating additional staff members to handle the incident.

• Pfsense Firewall

• IDS\IPS – Snort

• SIEM Splunk

• Log collection and analysis

• ETL Network Forensics Tools

• Captipper – Network Forensics Tools

• Tshark

• Introduction to SOC Analysis

• NetworkMiner

• Overview of SIEM tools and their functions

• Knowing Windows Defender & Writing and Controlling Defender roles 

• Overview of SIEM tools and their functions

• Metadata

• Steganography

09

Incident Response – IAI Tame Range

IAI Tame Range – Alta Systems (The Aerospace Industry)In this chapter we will learn about forensics processes – finding findings after a cyber hack, using a trainer.
We will get to know how an Android application works and how it is developed, we will see how reverse engineering for mobile applications is basically done. Alta’s cyber. In the Alta cyber trainer we will have at our disposal real scenarios of computers that have undergone some hacking.

• Cyber security incident types and categories.

• incident Response Introduction

• Windows Forensics

• Network Forensics

• Pickup File Analysis

• Security monitoring

10

(EDX) - Fundamentals of Cybersecurity

edX – Courses and Certification – with the TAME Range Training Platform

The cyber security course certified by EdX – the certification platform from Harvard University and MIT, based on the Range TAME cyber training trainer, offers students comprehensive cyber education in the real world and will prepare you for the external exam for certification from edX in the field of dynamic challenges in cyber security. The study chapters in the training:

• Introduction to Cybersecurity

• Networking Fundamentals

• Operating Systems

• Introduction to Security Technologies

• Scripting

11

AI for Penetration Testing

In this module students will learn how to use machine learning and other AI techniques.
To detect and exploit vulnerabilities in computer systems, networks and applications. The students will help with artificial intelligence based tools, for the benefit of realizing attacks and streamlining processes.
In this module, students will get to know ChatGPT and its limitations in depth, as well as learn to explore and bypass some of the limitations of artificial intelligence tools, and harness AI tools for the benefit of cyber defense and attack.

• Using AI Tools

• Understand the principles of AI and machine learning as they apply to penetration testing

• Learn how to use AI to automate the penetration testing process and increase efficiency

• Using AI Tools to Implement Attack

• Using AI Tools to Write Penetration Testing Report.

Professional certification

kisspng-ec-council-certified-ethical-hacker-computer-secur-best-it-training-institute-in-singapore-5bd06d73733ef9.1504154515403861634721

In our course, you will learn to build applications using the latest and most in-demand technologies in the tech industry, including React, NodeJs, and GIT, as well as tools like Firebase. You will also have the opportunity to develop applications with MongoDB and SQL databases. Don’t miss out on this opportunity to upgrade your knowledge and skills!

Full-Stack Developer Training and Certification

About Us

With over 30,000 graduates and more than 10 years of experience, The External Studies Institute (ICCP) is today the largest network of colleges and project management study programs in the field of higher education.

The ONLY Study Program of its Kind !

Cyber Security course in collaboration with IAI-ELTA Systems Guidance and support from our career development TAME Range Cyber Simulation Training from the Cyber Security Expert advice from our career counselors help you secure your first position ICCP is an Official EC-Council Accredited Training Center

the International Center for Cyber Professions (ICCP)

Unique Collaboration

Together, ICCP and IAI Cyber Division jointly lead the International Center for Cyber Professions (ICCP), offering comprehensive study programs for top international certifications and real-world simulations on the IAI-ELTA TAME Range Cyber Training Platform.

  • EC-Council: An American company and the world’s largest cybersecurity technical certification body, operating in 145 countries. Certifications are endorsed by the U.S. Department of Defense, the National Security Agency, the Committee on National Security Systems, and GCHQ United Kingdom.

  • IAI-ELTA Systems TAME Range: A fully interactive, state-of-the-art cybersecurity environment, simulating real-world cyber scenarios with continuously updated intruder profiles, drawing from the ongoing research of IAI’s R&D experts.

  • Cisco Systems, Inc.: A global technology leader headquartered in the United States, specializing in networking, security, and cloud solutions. Cisco is widely recognized for its innovative products and services that empower organizations to transform their business through digital infrastructure and cybersecurity measures.
kisspng-ec-council-certified-ethical-hacker-computer-secur-best-it-training-institute-in-singapore-5bd06d73733ef9.1504154515403861634721

TAME™ Range - Turnkey Cyber Competency Center

IAI’s TAME™ Range is an advanced cyber competency center, provided as a turnkey solution. TAME™ Range brings together four fully integrated layers that are crucial for success in the field of cyber training:

  • Comprehensive Cyber Warfare Curriculum
  • Cyber Learning Management System (CLMS)
  • Virtualized, private cloud based cyber lab
  • Scalable, certified data-center hardware specifications
Play Video

Embark on Your Cybersecurity Journey Today!

At ICCP, we believe in empowering the next generation of cybersecurity professionals to confront the challenges of an increasingly interconnected world. Join us today and become a part of the elite team of experts shaping the future of digital defense.

Student Success Stories:

Hear It From Our Graduates

For Additional information