Cyber Security – Nano Degree

User Avatar
(1 review)
₹45,000.00 ₹5,000.00
SAP-software-vulnerable-hack-security-fraud1

Cybersecurity refers to the body of technologies, processes, and practices designed to protect networks, devices, programs, and data from attack, damage, or unauthorized access. Cybersecurity may also be referred to as information technology security.

Cybersecurity doesn’t involve just businesses and the government. Your computer, tablet and cellphone probably contain information that hackers and other criminals would love to have, like other people’s email addresses, names and birthdates. Suppose, for example, a hacker had access to your contact information. He could then send an email or text message to everyone you know, using your name, encouraging them to click on a link containing malware, like “Hey Jane, I thought you’d love this! Click here.”

This course is designed in a way to give you an insight into all the aspect of cybersecurity and at the same time, we make sure that you get the hands-on experience. The course consists of Dark Web, Web Security, Cryptography, Network Security, Malware, Operating System Security, Social Engineering, Memory attacks, Zero Day attacks. We will deal with the theory and will then move to the practical part.

The course will have some hacking challenges as assignments. Those will be unlocked over the period of the course. It is a self-paced course for you to take onto. But we recommend spending at least 6-8 hours per week on the course. You can always ask the questions in the forum and that will be answered by the experts. After every few weeks, there will be live QNA sections regarding the course which you can attend and ask any question that you have to the instructor.

Job scenarios in Cybersecurity

Cybersecurity is very obviously a job sector of the future. Official estimates put job growth in the sector at 37% per year at least through 2022 – and that is probably conservative. At the start of this year there were an estimated half million cybersecurity jobs unfilled in the U.S. alone.

Even entry-level pay is about $10,000 better than the national median salary, and those who reach the C suite are getting into the $500,000 range.

That’s the good news. It’s also the bad news, for society. Because the main reason it is a job of the future is because the cyber risks of a connected world keep expanding and getting more threatening.

It’s now so last year – even last five years – to refer to the Internet of Things (IoT). It is now, or soon will be, the Internet of Everything (IoE). Encryption guru, author, blogger and CTO at IBM Resilient Bruce Schneier calls it Internet+ (short for Internet+Things+Us) in his most recent book, “Click Here to Kill Everybody.”

It is a world where pretty much everything and everybody – individuals, companies, governments, critical infrastructure – are increasingly dependent on connected systems, networks, and devices.

Is the curriculum of the course fixed?

The course is updated based on the changing technology in that field. This makes sure that you keep your cybersecurity knowledge updated. Also every now and then all the students will participate in CTF competitions which are hacking competitions and the instructor will help in sharing the details about the challenges and how one should approach them.

The course is a nano degree for Cyber Security where the student will go through various challenges, assignments, quizzes.

Duration of the course: 6 months (24 weeks)

[]
1 Step 1

Get In Touch With Us

What you find on FindMeMentor PlatformChoose your type
keyboard_arrow_leftPrevious
Nextkeyboard_arrow_right

Course Features

  • Lectures 191
  • Quizzes 4
  • Duration 240 hours
  • Skill level All levels
  • Language English
  • Students 183
  • Assessments Yes
  • Week 1 8

    • Lecture1.1
      Welcome to the course 05 min
    • Lecture1.2
      Course module 20 min
    • Lecture1.3
      Why study Cyber Security? 20 min
    • Lecture1.4
      Case study of the recent attack
    • Lecture1.5
      History of Hacking
    • Lecture1.6
      Types of Hackers
    • Lecture1.7
      Overview of Common Attacks
    • Quiz1.1
      Quiz 1 – Cyber Security Nano Degree 12 questions
  • Week 2 10

    • Lecture2.1
      What is Dark Net? 20 min
    • Lecture2.2
      What is Deep Web?
    • Lecture2.3
      How does normal internet works?
    • Lecture2.4
      What is Onion Routing and Tor?
    • Lecture2.5
      Tor installation in Windows
    • Lecture2.6
      Tor installation in Linux Mint
    • Lecture2.7
      Tor installation in MacOS
    • Lecture2.8
      Creating your own VPN
    • Lecture2.9
      Exploring Dark Web
    • Lecture2.10
      What you should not do?
  • Week 3 8

    • Lecture3.1
      Creating a small website with payment option
    • Lecture3.2
      Hosting up Website
    • Lecture3.3
      Creating Dark Web Email
    • Lecture3.4
      Staying Completely Anonymous
    • Lecture3.5
      Is Darknet dangerous?
    • Lecture3.6
      Legal vs Illegal
    • Lecture3.7
      Assignment – 1
    • Quiz3.1
      Quiz – 2 cybersecurity nano degree 10 questions
  • Week 4 10

    • Lecture4.1
      Overview of Web Security 20 min
    • Lecture4.2
      What is OWASP?
    • Lecture4.3
      Installing Kali Linux
    • Lecture4.4
      OWASP Top 10 list
    • Lecture4.5
      Installation of DVWA
    • Lecture4.6
      Injection attacks and types
    • Lecture4.7
      SQL injection
    • Lecture4.8
      Blind SQL injection
    • Lecture4.9
      OS Command Injection
    • Quiz4.1
      Quiz 3 – cybersecurity nano degree 5 questions
  • Week 5 11

    • Lecture5.1
      Command Line injection
    • Lecture5.2
      SQLi Countermeasures
    • Lecture5.3
      Broken Authentication
    • Lecture5.4
      Brute Force
    • Lecture5.5
      Broken Authentication Countermeasures
    • Lecture5.6
      Sensitive Data Exposure
    • Lecture5.7
      Sensitive Data Exposure – Case Study
    • Lecture5.8
      Sensitive Data Exposure Countermeasures
    • Lecture5.9
      XML External Entities
    • Lecture5.10
      XXE Tutorial
    • Quiz5.1
      Quiz 4 – cybersecurity nano degree 8 questions
  • Week 6 11

    • Lecture6.1
      XXE countermeasures 08 min
    • Lecture6.2
      Broken Access Control
    • Lecture6.3
      Broken Access Control Countermeasures
    • Lecture6.4
      Security Misconfiguration
    • Lecture6.5
      Security Misconfiguration Countermeasures
    • Lecture6.6
      XSS Introduction
    • Lecture6.7
      DOM based XSS
    • Lecture6.8
      Reflected XSS
    • Lecture6.9
      Stored XSS
    • Lecture6.10
      CSP Bypass
    • Lecture6.11
      XSS Countermeasures
  • Week 7 8

    • Lecture7.1
      Insecure Deserialization
    • Lecture7.2
      Insecure Deserialization Countermeasures
    • Lecture7.3
      Using Components With Known Vulnerabilities
    • Lecture7.4
      Using Component With Known Vulnerabilities – Countermeasures
    • Lecture7.5
      Insufficient Logging and Monitoring
    • Lecture7.6
      Quiz – 6
    • Lecture7.7
      Hacking Challenge – 1
    • Lecture7.8
      Assignment – 2
  • Week 8 7

    • Lecture8.1
      What is Cryptography?
    • Lecture8.2
      Cryptography Terminologies
    • Lecture8.3
      Classical Cryptography
    • Lecture8.4
      Caesar Cipher
    • Lecture8.5
      Enigma Machine
    • Lecture8.6
      Vigenere Cipher
    • Lecture8.7
      Quiz – 7
  • Week 9 10

    • Lecture9.1
      Symmetric Key Encryption
    • Lecture9.2
      DES
    • Lecture9.3
      AES
    • Lecture9.4
      Asymmetric Key Encryption
    • Lecture9.5
      RSA
    • Lecture9.6
      ECC
    • Lecture9.7
      Digital Signature
    • Lecture9.8
      Quiz – 8
    • Lecture9.9
      Hacking Challenge – 2
    • Lecture9.10
      Assignment – 3
  • Week 10 8

    • Lecture10.1
      What is Memory Corruption Attack?
    • Lecture10.2
      Understanding Basics (Stack and Heaps)
    • Lecture10.3
      Understanding Race Condition
    • Lecture10.4
      Race Condition Tutorial
    • Lecture10.5
      Understanding Buffer Overflow
    • Lecture10.6
      Understanding Stack Based Buffer Overflow
    • Lecture10.7
      Understanding Heap Based Buffer Overflow
    • Lecture10.8
      Buffer Overflow Tutorial
  • Week 11 7

    • Lecture11.1
      Understanding Format String
    • Lecture11.2
      Format String Tutorial
    • Lecture11.3
      Quiz – 9
    • Lecture11.4
      Hacking Challenge – 3
    • Lecture11.5
      Hacking Challenge – 4
    • Lecture11.6
      Hacking Challenge – 5
    • Lecture11.7
      Assignment – 4
  • Week 12 3

    • Lecture12.1
      Evaluation of Assignment
    • Lecture12.2
      Hacking Challenge Points
    • Lecture12.3
      Mid Term Exam
  • Week 13 9

    • Lecture13.1
      Introduction to Network Security
    • Lecture13.2
      Basics of Networking and its tools
    • Lecture13.3
      Network Reconnaissance
    • Lecture13.4
      Denial of Service Attacks (DoS)
    • Lecture13.5
      Distributed Denial of Service Attacks (DDoS)
    • Lecture13.6
      DDoS Attack Tutorial
    • Lecture13.7
      TCP Connection Hijacking
    • Lecture13.8
      ARP Poisoning
    • Lecture13.9
      DNS Cache Poisoning
  • Week 14 11

    • Lecture14.1
      Understanding Man in the Middle
    • Lecture14.2
      MITM attack Tutorial
    • Lecture14.3
      Introduction into Wireless Security
    • Lecture14.4
      Types of encryption in wireless security
    • Lecture14.5
      Wireless security attack
    • Lecture14.6
      The Border Gateway Protocol
    • Lecture14.7
      BGP Hijacking
    • Lecture14.8
      Case Study – 1,2,3
    • Lecture14.9
      Securing BGP
    • Lecture14.10
      Quiz – 10
    • Lecture14.11
      Assignment – 5
  • Week 15 8

    • Lecture15.1
      Overview of OS security
    • Lecture15.2
      Overview Of Windows Security
    • Lecture15.3
      Overview of Unix Security
    • Lecture15.4
      Mimikatz
    • Lecture15.5
      Password Cracking – Both linux and windows
    • Lecture15.6
      Looking into some of the CVE
    • Lecture15.7
      Quiz – 11
    • Lecture15.8
      Assignment – 6
  • Week 16 9

    • Lecture16.1
      Introduction to Malware
    • Lecture16.2
      History of Malware
    • Lecture16.3
      Classification of Malwares
    • Lecture16.4
      Virus
    • Lecture16.5
      Worms
    • Lecture16.6
      Trojan Horse
    • Lecture16.7
      Spyware
    • Lecture16.8
      Keyloggers
    • Lecture16.9
      Quiz – 12
  • Week 17 8

    • Lecture17.1
      Rootkits and its types
    • Lecture17.2
      Bots and Botnets
    • Lecture17.3
      C&C Mechanism
    • Lecture17.4
      Cryptojacking
    • Lecture17.5
      Cryptolocker (Ransomware)
    • Lecture17.6
      Malware share
    • Lecture17.7
      Problems and Solutions
    • Lecture17.8
      Quiz – 13
  • Week 18 5

    • Lecture18.1
      Chernobyl (CIH) Virus
    • Lecture18.2
      Packers
    • Lecture18.3
      Malware Analysis
    • Lecture18.4
      Assignment – 6
    • Lecture18.5
      Hacking Challenge – 6
  • Week 19 8

    • Lecture19.1
      What is Telephony Fraud?
    • Lecture19.2
      History of Telephony Fraud.
    • Lecture19.3
      SS7
    • Lecture19.4
      Cellular Networks
    • Lecture19.5
      VoIP & PBX
    • Lecture19.6
      Telephony Ecosystem
    • Lecture19.7
      International call routing and money flow
    • Lecture19.8
      Quiz – 14
  • Week 20 8

    • Lecture20.1
      Telephony Fraud
    • Lecture20.2
      Telephony Taxonomy
    • Lecture20.3
      Understanding the main cause
    • Lecture20.4
      Regulatory & legal weaknesses
    • Lecture20.5
      Protocol weaknesses
    • Lecture20.6
      Billing-related weaknesses
    • Lecture20.7
      Human negligence
    • Lecture20.8
      Quiz – 15
  • Week 21 10

    • Lecture21.1
      Fraud Technique
    • Lecture21.2
      Protocol Related Attacks
    • Lecture21.3
      Fraud Schemes
    • Lecture21.4
      OTT Bypass Fraud
    • Lecture21.5
      OTT Solution
    • Lecture21.6
      OTT Challenges
    • Lecture21.7
      Post-Dial Delay Analysis
    • Lecture21.8
      User Study & Conclusions
    • Lecture21.9
      Quiz – 16
    • Lecture21.10
      Assignment – 7
  • Week 22 7

    • Lecture22.1
      Introduction to Metasploit
    • Lecture22.2
      Setting up an environment for Metasploit
    • Lecture22.3
      Attacking with Metasploit – 1
    • Lecture22.4
      Attacking with Metasploit – 2
    • Lecture22.5
      Attacking with Metasploit – 3
    • Lecture22.6
      Attacking with Metasploit – 4
    • Lecture22.7
      Hacking Challenge – 7
  • Week 23 7

    • Lecture23.1
      Exploring Kali Linux
    • Lecture23.2
      Kali Linux Tool Tutorial – 1
    • Lecture23.3
      Kali Linux Tool Tutorial – 2
    • Lecture23.4
      Kali Linux Tool Tutorial – 3
    • Lecture23.5
      Kali Linux Tool Tutorial – 4
    • Lecture23.6
      Kali Linux Tool Tutorial – 5
    • Lecture23.7
      Hacking Challenge – 8
  • Week 24 4

    • Lecture24.1
      Assignment Evaluation
    • Lecture24.2
      Final Hacking Challenge
    • Lecture24.3
      Final Exam
    • Lecture24.4
      Result & Certificate
author avatar
Prashant is an entrepreneur, author, researcher, and educator. He has done his B.tech from KIIT University, masters in Cyber Security from EURECOM, France and post-masters from IIT Delhi in Entrepreneurship. He has previously worked with brands like Google, BMW, etc across the globe. He is also an electric vehicle enthusiast. Prashant has published over 10+ research papers and 1 book. His research paper was awarded the best paper in "Junior Science Congress" by then-president Dr. A. P. J Abdul Kalam.You can book him as a mentor from: https://findmementor.com/mentee/view_details/prashantsavior

Reviews

Average Rating

4
1 rating

Detailed Rating

5
0%
4
100%
3
0%
2
0%
1
0%

    facke website

    Wonderful course on cybersecurity, learnt a lot. Practical based. Challenges are a bit difficult to solve. It takes time to solve challenges. But overall gained a lot of knowledge.Advice: Please include easy challenges

₹45,000.00 ₹5,000.00

Leave A Reply

Your email address will not be published. Required fields are marked *