Cybersecurity (discounted) 60% OFF

Cybersecurity (discounted)

Discounted-Courses

Online

₹6000 ₹2400

Offline

₹12000 ₹4800

4.8/5
Shenbagakumar

Mentor

Shenbagakumar

About This Course

Master cybersecurity in 90 days — covering foundational theory, red teaming, blue teaming, threat hunting, and final projects with real-world tools and simulations.

Course Curriculum

  • Cybersecurity Modules : Day 1 to Day 90
  • Phase 1 (Day 1–30): Foundations & Core Concepts
  • Week 1: Introduction to Cybersecurity
  • Day 1: What is Cybersecurity? CIA Triad, Threats vs. Vulnerabilities
  • Day 2: Types of Attacks (Phishing, Malware, Ransomware, DDoS)
  • Day 3: Security Controls (Preventive, Detective, Corrective)
  • Day 4: Overview of Cybersecurity Domains (Network, AppSec, GRC, etc.)
  • Day 5: Common Terminologies (Firewall, IDS, IPS, Hashing)
  • Day 6: Watch Intro course (FreeCodeCamp or Cybrary)
  • Day 7: Quiz/Review + Write a blog post/summary
  • Week 2: Networking Basics
  • Day 8: OSI Model Deep Dive
  • Day 9: TCP/IP Model, Ports and Protocols
  • Day 10: Subnetting, NAT, IP Addressing Basics
  • Day 11: DNS, DHCP, VPN
  • Day 12: Network Topologies, Switches vs Routers
  • Day 13: Hands-on with Wireshark (basic packet capture)
  • Day 14: Quiz + TryHackMe "Intro to Networking"
  • Week 3: Linux & Windows Basics
  • Day 15: Basic Linux Commands (file, directory, user)
  • Day 16: File Permissions, Sudo, SSH, Crontab
  • Day 17: Package Managers (apt, yum), Processes
  • Day 18: Install Kali Linux or Parrot OS (VM)
  • Day 19: Windows Architecture & Powershell Basics
  • Day 20: Registry, Services, Event Viewer
  • Day 21: TryHackMe "Linux Fundamentals"
  • Week 4: Threats, Malware & Virtual Labs
  • Day 22: Malware Types (Virus, Worms, Rootkits, Keyloggers)
  • Day 23: Virtualization (VMware/VirtualBox Setup)
  • Day 24: Build a Lab (Kali + Windows + OWASP)
  • Day 25: Introduction to Hashing, Encryption (SHA-256, AES)
  • Day 26: Social Engineering & Phishing
  • Day 27: Quiz + Lab Practice
  • Day 28–30: Practice: TryHackMe "Pre Security" Path + Review
  • Phase 2 (Day 31–60): Red Teaming Basics (Offensive Security)
  • Week 5: Scanning & Enumeration
  • Day 31: Nmap Basics (SYN Scan, Service Detection)
  • Day 32: Advanced Nmap (Script scanning, OS detection)
  • Day 33: Netcat and Banner Grabbing
  • Day 34: DNS Enumeration, Whois, Dig
  • Day 35: Nikto, Dirb, Gobuster (Web enumeration)
  • Day 36: Lab: Scan a vulnerable VM (Metasploitable2)
  • Day 37: TryHackMe "Nmap", "Enumeration"
  • Week 6: Vulnerabilities & Exploitation
  • Day 38: Understanding CVEs, Exploit DB
  • Day 39: Metasploit Basics
  • Day 40: Exploiting with MSFConsole
  • Day 41: Payloads, Sessions, Meterpreter
  • Day 42: Manual Exploits (Python scripts)
  • Day 43: Reverse Shells, Bind Shells
  • Day 44: Lab: Exploit a box + document your steps
  • Week 7: Web Application Hacking
  • Day 45: OWASP Top 10 Overview
  • Day 46: SQL Injection Basics (TryHackMe / DVWA)
  • Day 47: XSS – Reflected and Stored
  • Day 48: File Upload Vulnerabilities
  • Day 49: Burp Suite Basics
  • Day 50: Lab: Juice Shop or DVWA
  • Day 51: Review + Create a mini bug bounty report
  • Week 8: Privilege Escalation & Passwords
  • Day 52: Linux Privilege Escalation (LinPEAS, Sudo abuse)
  • Day 53: Windows Privilege Escalation (WinPEAS, Registry hacks)
  • Day 54: Password Cracking with John the Ripper, Hashcat
  • Day 55: Cracking real hashes (Rockyou, etc.)
  • Day 56: Sticky Keys backdoor, Scheduled tasks
  • Day 57: TryHackMe "Privilege Escalation"
  • Day 58–60: Mini CTF (Pick 1–2 beginner HTB boxes)
  • ? Phase 3 (Day 61–90): Blue Teaming, Monitoring, and Career Prep
  • Week 9: Blue Team Basics
  • Day 61: Introduction to Blue Teaming (SOC, SIEM, IR)
  • Day 62: Logs: Syslog, Windows Event Viewer
  • Day 63: Log Sources: Endpoints, Network, Servers
  • Day 64: Install Splunk or use TryHackMe's Splunk room
  • Day 65: Lab: Search for failed logins, brute force
  • Day 66: IDS/IPS – Snort, Suricata basics
  • Day 67: Review: TryHackMe "SOC Level 1"
  • Week 10: Defensive Tools & Threat Hunting
  • Day 68: Wazuh or ELK Stack Overview
  • Day 69: Wireshark Advanced (Filters, suspicious traffic)
  • Day 70: Zeek/Bro and PCAP analysis
  • Day 71: MITRE ATT&CK Framework
  • Day 72: Lab: Detect a brute-force attack
  • Day 73–74: Threat Hunting Exercise on TryHackMe
  • Week 11: Real-World Simulation & Reporting
  • Day 75: Simulate Phishing Campaign with GoPhish (Optional)
  • Day 76: Incident Response Phases (NIST Framework)
  • Day 77: Create a SOC Playbook
  • Day 78: Analyze Attack Chain (e.g., MITRE Case Study)
  • Day 79–80: TryHackMe Red vs. Blue or CTF Walkthrough
  • Week 12: Final Projects & Career Readiness
  • Day 81–84: Final Project: Simulate an Attack + Detection + Report
  • Day 85: Review Security+ or eJPT domains
  • Day 86: Resume & LinkedIn Optimization
  • Day 87: Build GitHub or portfolio with notes & scripts
  • Day 88: Mock Interview Questions
  • Day 89: Pick Certification Path (Security+, eJPT, PNPT)
  • Day 90: Final Review + Set 3-month learning plan ahead
×

Enroll Now

Complete the form below to enroll in your chosen course

1 Personal Info
2 Course Details
3 Order Summary

Join Our WhatsApp Community

Get instant updates, resources, and support from our community of learners and instructors.

Join WhatsApp Group

Order Summary

Course: Not selected
Format: Not selected
Price: ₹0

Enrollment Successful!

Thank you for enrolling in our course. We will contact you shortly to confirm your details and provide further instructions.

×

Certificate Verification