Module 1: Introduction to Cybersecurity & Threat Landscape (6 Hours)
- Importance of Cyber Security in the digital era
- Types of attacks: Malware, Ransomware, Phishing, DoS/DDoS, APTs
- Cybersecurity frameworks: NIST, ISO 27001, MITRE ATT&CK
- Case studies: Dubai & global cyber incidents
Module 2: Networking & Security Fundamentals Refresher (6 Hours)
- TCP/IP, Firewalls, IDS/IPS, VPN
- Public Key Infrastructure (PKI), SSL/TLS, Certificates
- Access control & authentication mechanisms (MFA, Biometrics)
- Wi-Fi & IoT security concerns
Module 3: Operating System & Application Security (8 Hours)
- Windows & Linux security essentials
- User & privilege management
- Secure coding practices (C, Python, Java)
- OWASP Top 10 vulnerabilities (SQLi, XSS, CSRF, etc.)
- Hands-on lab: Exploiting & fixing web app vulnerabilities
Module 4: Ethical Hacking & Penetration Testing (10 Hours)
- Introduction to penetration testing methodology
- Reconnaissance & footprinting
- Vulnerability scanning with tools (Nmap, Nessus, Metasploit)
- Exploitation techniques & privilege escalation
- Hands-on lab: Simulated penetration test on lab environment
Module 5: Cloud Security & Virtualization (6 Hours)
- Cloud models (IaaS, PaaS, SaaS)
- Shared security responsibility in the cloud
- Securing AWS/Azure/GCP environments
- Virtualization & container security (Docker, Kubernetes)
- Hands-on: Secure a cloud application deployment
Module 6: Cyber Defense & Incident Response (6 Hours)
- Security Information & Event Management (SIEM)
- Log monitoring & intrusion detection
- Threat intelligence platforms
- Incident response steps (Preparation → Detection → Containment → Recovery)
- Hands-on: Simulated cyber attack & response drill
Module 7: Cryptography & Blockchain Security (6 Hours)
- Symmetric & Asymmetric encryption
- Hashing & digital signatures
- Blockchain security fundamentals
- Hands-on: Implement encryption/decryption in Python
Module 8: Digital Forensics & Cyber Law (6 Hours)
- Basics of digital forensics (disk, memory, mobile forensics)
- Evidence collection & chain of custody
- UAE Cybersecurity laws & compliance
- Hands-on: Investigate a cyber attack case study
Capstone Project (6 Hours)
- Students will work in teams on a hands-on cybersecurity project simulating real-world attack-defense scenarios.
Examples:
- Setting up & securing a vulnerable web application
- Conducting a penetration test on a sample network
- Cloud security audit for a startup environment
- Incident response to a ransomware attack simulation




Reviews
There are no reviews yet.