Advanced Certitication in Cyber Defense & Blue Team Operations

T-SA
(The Hacker Central Security Analyst)

+

Diploma in Cyber Security from State University of New York (SUNY)

40 Hours+

Interactive Sessions

9 Months

Duration

200 Hours+

Practical Labs

60 Hours+

Video Lectures

Play Video

About the Course

The Offensive Defense Certified Professional – Blue (ODCP-Blue) in partnership with State University of New York program and is focused to offer deep insights into the world of Cyber Security. It will cover the entire cyber landscape and prepare aspiring leaders for evaluation and adaptation required for effective cyber strategy and risk management. In addition, ODCP programme is designed to encourage the participants to develop their own insights through immersive learning.

Our curriculum is carefully designed to develop and reinforce Cyber security skills that will get you employed immediately. Gain definite industry advantage by mastering in-demand key cyber skills that will make you stand out to meet and exceed expectations of the industry.

We bring to you this opportunity in strategic partnership with The State University of New York. It is one of the largest comprehensive systems of universities, colleges, and community colleges in the United States.

Course Contents

Domain 1: Cyber Security Essentials & Fundamentals

 

Module 1 – Introduction to Cyber Security Terminology 

Module 2 – Understanding the Threat Landscape 

Module 3 – Internet and Networking Fundamentals 

Module 4 – Linux Fundamentals

Module 5 – Cryptography, Public Key Infrastructure 

Module 6 – Cyber Security Teams/ Industry Perspective 

Module 7 – Security Mindset, Culture & Ethics

Module 8 – Security Hygiene Videos

Domain 2: Security & Risk Management

 

Module 1 – Understanding Risk and Integrating Security Management with Business

Module 2 – Risk Assessment & Documentation

Module 3 – Incident Handling & Response Architecture 

Module 4 – Forensics Investigation

Module 5 – Handling of Electronic Evidence, Chain of Custody

Module 6 – Governance, Risk & Compliance [GRC]

Domain 3: Security Operations & Incident Management

 

Module 1 – Introduction to SOC & SIEM 

Module 2 – Blue Team Essentials & Tools 

Module 3 – Linux Syslog, Windows Event logs [Powershell Queries & Pass the Hash] 

Module 4 – Vulnerability Management – Introduction to OpenSCAP

Module 5 – Practical use of tools like YARA, VirusTotal, Suricata, Splunk, Wireshark

Module 6 – Microsoft Active Directory, Right Management

Module 7 – Incident Management & Documentation

Module 8 – Malware Analysis & Management

Module 9 – PCAP Forensics & Investigation

Domain 4: Threat Hunter

 

Module 1 – Keys to Threat Intelligence 

Module 2 – SOC Detection Challenges 

Module 3 – Splunk: Lookups

Module 4 – Splunk: Input Configuration 

Module 5 – Detecting Privilege Escalation 

Module 6 – Identifying Network IOCs:DNS Tunneling

Module 7 – Linux Advanced Logging 

Module 9 – Linux Security Investigation Challenge

Module 10 – Malware Analysis:Introduction to Tools 

Module 11 – Web Application Exploit Challenges

Module 12 – Malware Cleanup Challenge 

Module 13 – Reverse Engineering Tool:Strings

Module 14 – Obfuscation Challenge 

Module 15 – Password Cracking 

Module 16 – Proxy

Domain 5: Penetration Tester

 

Module 1 – Greenbone Vulnerability Management

Module 2 – Legal Considerations for a Pentest

Module 3 – Offensive Security Assessments 

Module 4 – Situational Awareness

Module 5 – Setting up a Phishing Campaign 

Module 6 – Introduction to Threat Modelling

Module 7 – Password Spraying 

Module 8 – Burp Suite: Advanced 

Module 9 – Exploit Database 

Module 10 – Privilege Escalation: Linux Capabilities

Module 11 – Pentest Reporting & Delivery 

Module 12 – Housekeeping after a Pentest 

Module 13 – Penetration Tester Capstone 

Module 14 – Malicious Tomcat War File & LSASS Dump

Module 15 – CVE-2020-7247 OpenSMTPD Remote code Execution

Domain 6: Soft skills training & Interview Preparation

 

  • Employability & Organisational Fitness
  • Communication
    • Fundamentals of Effective Communication
    • Basics of business writing
    • Resume writing
    • Non-verbal & body language
    • Listening with Empathy
  • Time Management & Goal Setting
  • Building a personal Brand
  • Appearing for interviews

Course Overview

Lectures

30

Quizzes

5

Duration

9 Months

Students

60 – 100

Mode of Delivery

Online Hybrid and Work Integrated

Skill level

CISOs, senior IT leaders, IT Managers, security managers

Who should join the programme

Students:

Anyone with an aptitude to learn & willingness to excel in the Cyber Security domain, irrespective of education background. Students who have graduated with Computer Science, IT & related subjects will have an edge, in the beginning. However, exposure to fundamentals of networking. programming languages & threat landscape will even out.

Working Professionals:

If you are planning to a career which is in high demand, offers better growth opportunities & higher salary package, irrespective of your current industry, age or experience, cyber Security is the most lucrative career option.

In-demand Cyber skills that you will master.

Cybersecurity
Fundamentals

Security & Risk Management

Security Operations & Incidence Management

Threat Hunting &
Penetration Testing

Capstone Project & Certificate Evaluation

Soft
Skills

Hiring
Support

Cyber Apprenticeship

Various Technologies and Tools to Learn

Cutting edge tools and technologies to enhance your Cyber skills
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.
Brand Name : Brand Short Description Type Here.

What to expect from the Programme?

Fully Work Integrated Programme, suitable for working professionals and to upskill & work during the programme    

Accelerate your professional growth through World class curriculum delivered by academic & industry experts    

Introducing Cloud based Internationally acclaimed Cyber range Simulators, with 450+ simulated lab exercises   

Delivered in hybrid mode – both on campus and off campus, with mentoring from various Cybersecurity experts 

Get certified as Offensive Defense Certified Professional, and add value to your industry recognized certifications    

100% practical hands-on learning over international Cyber range Simulators, and get ahead of competition   

Gain industry-ready Cyber defence and hacking skills, coupled with soft skills and interview preparation by industry experts 

Career Support

Career Support

Career Support

Get help from our dedicated careers team through 1-on-1 guidance to land your dream job

Professional Coaching

Professional Coaching

1-to-1 session with our professional coach to develop soft skills, communication and interview preparation

Employer partners

Employer partners

Get employed immediately through our partner companies and cyber security employers

Companies hiring Cybersecurity Professionals

For Indian Students 🇮🇳

Next Cohort Starts: 3rd Oct 2023

Fees : ₹ 1,55,000 (Incl. of all Taxes) - Online Delivery

Block your seat today by paying Enrolment Fee of ₹ 10,000

Trusted by hundreds of customers.

This is a staging enviroment