Curriculum
9 Sections
97 Lessons
52 Weeks
Expand all sections
Collapse all sections
Introduction to Cyber Dojo Platform
3
1.1
How to book your live sessions
5 Minutes
1.2
Session Booking Panel
1.3
Student Panel
Chapter 1: Network Security and Cloud Essentials
13
2.1
Module 1: Introduction to Cybersecurity Essentials Course
18 Minutes
2.2
Module 2: Defensible Network Architecture
4 Hours
2.3
Lab 1.1: Virtual Machine Setup
8 Minutes
2.4
Module 3: Protocols and Packet Analysis
3 Hours
2.5
Lab 1.2: tcpdump
30 Minutes
2.6
TryHackMe Bonus Lab: Tcpdump: The Basics
32 Minutes
2.7
Module 4: Virtualization and Cloud Essentials
5 Hours
2.8
Lab 1.3: Wireshark
32 Minutes
2.9
TryHackMe Bonus Lab: Wireshark 101
50 Minutes
2.10
Module 5: Securing Wireless Networks
4 Hours
2.11
Lab 1.4: Aircrack-ng
18 Minutes
2.12
TryHackMe Bonus Lab: Wifi Hacking 101
21 Minutes
2.13
WireDeep CTF
45 Minutes
10 Questions
Chapter 2: Defense-in-Depth
13
3.1
Module 6: Defense-in-Depth
4 Hours
3.2
Module 7: Identity & Access Management
2 Hours
3.3
TryHackMe Bonus Lab: Identity and Access Management
26 Minutes
3.4
Module 8: Authentication and Password Security
2 Hours
3.5
Lab 2.1: Hashcat
46 Minutes
3.6
TryHackMe Bonus Lab: John the Ripper: The Basics
1 Hour
3.7
Module 9: Security Frameworks
2 Hours
3.8
TryHackMe: Governance & Regulation
1 Hour
3.9
Lab 2.2: Cain and Abel
29 Minutes
3.10
Module 10: Data Loss Prevention
3 Hours
3.11
Lab 2.3: AppLocker
18 Minutes
3.12
Module 11: Mobile Device Security
1 Hour
3.13
Quiz: Password Cracking
2 Hours
14 Questions
Chapter 3: Vulnerability Management and Response
30
4.1
Module 12: Vulnerability Assessments
2 Hours
4.2
TryHackMe Bonus Lab: Nessus
38 Minutes
4.3
TryHackMe Bonus Lab: OpenVAS
28 Minutes
4.4
Module 13: Penetration Testing
3 Hours
4.5
Lab 3.1: Nmap
35 Minutes
4.6
TryHackMe Bonus Lab: Nmap: The Basics
33 Minutes
4.7
TryHackMe Bonus Lab: Nmap Live Host Discovery
33 Minutes
4.8
TryHackMe Bonus Lab: Nmap Basic Port Scans
20 Minutes
4.9
TryHackMe Bonus Lab: Nmap Advanced Port Scans
31 Minutes
4.10
TryHackMe Bonus Lab: Nmap Post Port Scans
26 Minutes
4.11
Quiz: Nmap
60 Minutes
41 Questions
4.12
Module 14: Attacks and Malicious Software
4 Hours
4.13
Lab 3.2: Malicious Software
23 Minutes
4.14
TryHackMe Bonus Lab: Web Application Basics
40 Minutes
4.15
Module 15: Web Application Security
2 Hours
4.16
Lab 3.3: Command Injection
14 Minutes
4.17
TryHackMe Bonus Lab: Burp Suite: The Basics
48 Minutes
4.18
TryHackMe Bonus Lab: Burp Suite: Repeater
28 Minutes
4.19
TryHackMe Bonus Lab: Burp Suite: Intruder
38 Minutes
4.20
TryHackMe Bonus Lab: Burp Suite: Other Modules
21 Minutes
4.21
TryHackMe Bonus Lab: Burp Suite: Extensions
8 Minutes
4.22
Portswigger Bonus Lab – File Path Traversal, Simple Case
4 Minutes
4.23
Portswigger Bonus Lab – Stored XSS into HTML Context with Nothing Encoded
6 Minutes
4.24
Portswigger Bonus Lab – Exploiting Cross-Site Scripting to Steal Cookies
10 Minutes
4.25
Portswigger Bonus Lab – Web Shell Upload via Content-Type Restriction Bypass
13 Minutes
4.26
Module 16: Security Operations and Log Management
2 Hours
4.27
Module 17: Digital Forensics and Incident Response
2 Hours
4.28
TryHackMe Bonus Lab: Defensive Security Intro
23 Minutes
4.29
Lab 3.4: hping3
22 Minutes
4.30
Self Study: Hping Tips and Tricks
25 Minutes
Chapter 4: Data Security Technologies
17
5.1
Module 18: Cryptography
3 Hours
5.2
Lab 4.1: Image Steganography
15 Minutes
5.3
Images3c CTF
60 Minutes
1 Question
5.4
Module 19: Cryptography Algorithms and Deployment
51 Minutes
5.5
Module 20: Applying Cryptography
2 Hours
5.6
Lab 4.2: GNU Privacy Guard (GPG)
17 Minutes
5.7
TryHackMe Bonus Lab: Cryptography for Dummies
11 Minutes
5.8
TryHackMe Bonus Lab: Cryptography Basics
16 Minutes
5.9
TryHackMe Bonus Lab: Public Key Cryptography Basics
24 Minutes
5.10
TryHackMe Bonus Lab: Hashing Basics
36 Minutes
5.11
Module 21: Network Security Devices
3 Hours
5.12
Lab 4.3: Snort
27 Minutes
5.13
TryHackMe Bonus Lab: Snort
1 Hour
5.14
TryHackMe Bonus Lab: Snort Challenge – The Basics
1 Hour
5.15
TryHackMe Bonus Lab: Snort Challenge – Live Attacks
15 Minutes
5.16
Module 22: Endpoint Security
1 Hour
5.17
Lab 4.4: Hashing
13 Minutes
Chapter 5: Windows and Azure Security
12
6.1
Module 23: Windows Security Infrastructure
2 Hours
6.2
Bonus: Introduction to Windows Internals
2 Hours
6.3
Lab 5.1: Process Hacker
23 Minutes
6.4
Module 24: Windows as a Service
38 Minutes
6.5
Module 25: Windows Access Controls
2 Hours
6.6
Lab 5.2: NTFS Permissions Reporter
17 Minutes
6.7
Module 26: Enforcing Security Policy
1 Hour
6.8
Lab 5.3: SECEDIT.EXE
16 Minutes
6.9
TryHackMe Bonus Lab: Active Directory Basics
34 Minutes
6.10
Module 27: Microsoft Cloud Computing
1 Hour
6.11
Module 28: Automation, Logging, and Auditing
1 Hour
6.12
Lab 5.4: PowerShell Scripting
41 Minutes
Chapter 6: Linux, AWS, and Mac Security
10
7.1
Module 29: Linux Fundamentals
1 Hour
7.2
Bonus: Linux Basic Commands
90 Minutes
7.3
TryHackMe Bonus Lab: Linux Fundamentals Part 1
27 Minutes
7.4
TryHackMe Bonus Lab: Linux Fundamentals Part 2
28 Minutes
7.5
TryHackMe Bonus Lab: Linux Fundamentals Part 3
29 Minutes
7.6
Module 30: Linux Security Enhancements and Infrastructure
59 Minutes
7.7
Module 31: Containerized Security
22 Minutes
7.8
ASC2021 – Container Security
1 Hour
7.9
Module 32: AWS Essentials, Controls, and Best Practices
43 Minutes
7.10
Module 33: macOS Security
16 Minutes
Final Exam
1
8.1
Final Exam
2 Hours
45 Questions
Project - Planning for Security Controls
4
9.1
Introduction
7 Minutes
9.2
Instructions and Background
27 Minutes
9.3
Project Rubric
25 Minutes
9.4
Project Details and Submission
14 Days
Cybersecurity Essentials
Search
This content is protected, please
login
and enroll in the course to view this content!
Login with your site account
Lost your password?
Remember Me
Not a member yet?
Register now
Register a new account
Are you a member?
Login now
Modal title
Main Content