Goglow Hub Cybersecurity Training Program
Duration: 3 Months (12 Weeks)
Mode of Training: Practical & Hands-on
Target Audience: Beginners & Intermediate Learners
Month 1: Cybersecurity Fundamentals & System Security
Week 1: Introduction to Cybersecurity
• What is Cybersecurity?
• Importance of Cybersecurity in Today’s World
• Common Cyber Threats (Malware, Phishing, Ransomware, etc.)
• Cybersecurity Career Paths
Week 2: Computer & Network Security Basics
• How Computer Networks Work
• Introduction to Network Security
• Firewalls, VPNs, and Intrusion Detection Systems (IDS)
• Safe Internet Practices (Password Management, 2FA, Social Engineering Awareness)
Week 3: Operating System Security
• Understanding Windows & Linux Security
• User Account Management & Permissions
• File Encryption & Secure Data Storage
• Hands-on: Securing a Windows and Linux System
Week 4: Cybersecurity Threats & Incident Response
• Types of Cyber Attacks & How to Prevent Them
• Malware Analysis & Removal Techniques
• Incident Response & Security Policies
• Hands-on: Responding to a Cyber Attack Scenario
Month 2: Ethical Hacking & Penetration Testing
Week 5: Introduction to Ethical Hacking
• What is Ethical Hacking?
• Legal & Ethical Considerations
• Overview of Penetration Testing Stages
Week 6: Information Gathering & Scanning
• Reconnaissance Techniques (OSINT, Whois, Nmap)
• Scanning & Identifying Vulnerabilities
• Hands-on: Using Nmap and Wireshark for Network Analysis
Week 7: Exploitation & System Hacking
• Exploiting Vulnerabilities (SQL Injection, XSS, etc.)
• Password Cracking Techniques (Brute Force, Rainbow Tables)
• Hands-on: Performing a Controlled Attack in a Lab Environment
Week 8: Web Application Security
• Common Web Security Threats (OWASP Top 10)
• Securing Web Applications Against Attacks
• Hands-on: Testing and Securing a Web Application
Month 3: Advanced Cybersecurity & Career Development
Week 9: Digital Forensics & Cybercrime Investigation
• Introduction to Digital Forensics
• Data Recovery & Analysis
• Cyber Laws & Regulations
• Hands-on: Analyzing Logs for Security Breaches
Week 10: Cloud & IoT Security
• Understanding Cloud Computing Security
• Securing Cloud Services (AWS, Google Cloud, Azure)
• IoT Security Risks & Best Practices
• Hands-on: Configuring Security for a Cloud-Based System
Week 11: Security Operations & Risk Management
• Security Policies & Compliance Standards (ISO 27001, GDPR)
• Risk Assessment & Management
• Cybersecurity Best Practices for Businesses
• Hands-on: Conducting a Security Audit
Week 12: Final Project & Career Guidance
• Final Cybersecurity Project (Penetration Test, Security Audit, or Digital Forensics Analysis)
• Cybersecurity Certifications & Career Opportunities
• Resume Building & Job Interview Preparation
Certification:
At the end of the program, participants will receive a Goglow Hub Cybersecurity Certification upon successful completion of the course and final project.
Goglow Hub Cybersecurity Training Program
Duration: 3 Months (12 Weeks)
Mode of Training: Practical & Hands-on
Target Audience: Beginners & Intermediate Learners
Month 1: Cybersecurity Fundamentals & System Security
Week 1: Introduction to Cybersecurity
• What is Cybersecurity?
• Importance of Cybersecurity in Today’s World
• Common Cyber Threats (Malware, Phishing, Ransomware, etc.)
• Cybersecurity Career Paths
Week 2: Computer & Network Security Basics
• How Computer Networks Work
• Introduction to Network Security
• Firewalls, VPNs, and Intrusion Detection Systems (IDS)
• Safe Internet Practices (Password Management, 2FA, Social Engineering Awareness)
Week 3: Operating System Security
• Understanding Windows & Linux Security
• User Account Management & Permissions
• File Encryption & Secure Data Storage
• Hands-on: Securing a Windows and Linux System
Week 4: Cybersecurity Threats & Incident Response
• Types of Cyber Attacks & How to Prevent Them
• Malware Analysis & Removal Techniques
• Incident Response & Security Policies
• Hands-on: Responding to a Cyber Attack Scenario
Month 2: Ethical Hacking & Penetration Testing
Week 5: Introduction to Ethical Hacking
• What is Ethical Hacking?
• Legal & Ethical Considerations
• Overview of Penetration Testing Stages
Week 6: Information Gathering & Scanning
• Reconnaissance Techniques (OSINT, Whois, Nmap)
• Scanning & Identifying Vulnerabilities
• Hands-on: Using Nmap and Wireshark for Network Analysis
Week 7: Exploitation & System Hacking
• Exploiting Vulnerabilities (SQL Injection, XSS, etc.)
• Password Cracking Techniques (Brute Force, Rainbow Tables)
• Hands-on: Performing a Controlled Attack in a Lab Environment
Week 8: Web Application Security
• Common Web Security Threats (OWASP Top 10)
• Securing Web Applications Against Attacks
• Hands-on: Testing and Securing a Web Application
Month 3: Advanced Cybersecurity & Career Development
Week 9: Digital Forensics & Cybercrime Investigation
• Introduction to Digital Forensics
• Data Recovery & Analysis
• Cyber Laws & Regulations
• Hands-on: Analyzing Logs for Security Breaches
Week 10: Cloud & IoT Security
• Understanding Cloud Computing Security
• Securing Cloud Services (AWS, Google Cloud, Azure)
• IoT Security Risks & Best Practices
• Hands-on: Configuring Security for a Cloud-Based System
Week 11: Security Operations & Risk Management
• Security Policies & Compliance Standards (ISO 27001, GDPR)
• Risk Assessment & Management
• Cybersecurity Best Practices for Businesses
• Hands-on: Conducting a Security Audit
Week 12: Final Project & Career Guidance
• Final Cybersecurity Project (Penetration Test, Security Audit, or Digital Forensics Analysis)
• Cybersecurity Certifications & Career Opportunities
• Resume Building & Job Interview Preparation
Certification:
At the end of the program, participants will receive a Goglow Hub Cybersecurity Certification upon successful completion of the course and final project.