Wingslide Technologies Private Limited

Build Career with Our Comprehensive Cyber Security For Beginners Course

Tools We Cover by Category

BONUS: Certification-Aligned Add-ons

Cyber Security For Beginners

Ready to take your first step towards a rewarding career?

Contact WingSlide Technologies today to learn more about our programs and discuss how we can help you achieve your goals! 

Get In Touch

Please enable JavaScript in your browser to complete this form.
=

Cyber Security For Beginners Curriculum

  • Refresher: CIA Triad, Threats & Vulnerabilities
  • Security Domains: Network, App, Endpoint, Cloud
  • Common Cyber Attacks & Actors
  • Defense-in-Depth Overview
  • Risk vs Threat vs Vulnerability vs Exploit
  • Packet Analysis (Wireshark Deep Dive)
  • VLANs, Subnetting, and Routing for Security
  • Firewalls, Proxies, and NAT in Real Networks
  • TCP/UDP Protocol Deep Dives
  • IDS/IPS Architectures (Snort, Suricata)
  • Hardening Windows & Linux Systems
  • User Privilege Management & Group Policies
  • Malware Analysis Basics
  • Host-Based Firewalls & EDR Tools (CrowdStrike, Sysmon, OSSEC)
  • Patch Management Best Practices
  • MITRE ATT&CK Framework Basics
  • Reconnaissance, Scanning, Enumeration
  • Brute Force, Phishing, Spoofing
  • Malware Types (Ransomware, Rootkits, Trojans)
  • Web Attacks: SQLi, XSS, LFI/RFI
  • Denial of Service (DoS, DDoS)
  • Authentication Mechanisms (MFA, SSO, LDAP, RADIUS)
  • Access Control Models (RBAC, ABAC, MAC, DAC)
  • Identity Federation (OAuth, SAML, OpenID Connect)
  • Account Provisioning and Deprovisioning
  • Directory Services (Active Directory Deep Dive)
  • SIEM Fundamentals (Splunk, ELK Stack)
  • Log Analysis (Windows Events, Syslog, Apache Logs)
  • Threat Hunting Basics
  • Use Case Development & Detection Rules (Sigma)
  • SOAR and Incident Ticketing Workflows
  • Malware Lifecycle
  • Static Analysis (Strings, PE Structure)
  • Dynamic Analysis (Sandboxing, Process Monitor, Regshot)
  • Indicators of Compromise (IOCs)
  • Tools: Cuckoo Sandbox, VirusTotal, Hybrid Analysis
  • Scanning Tools: Nessus, OpenVAS, Nexpose
  • Interpreting CVSS Scores & CVEs
  • Patch Management vs Configuration Management
  • Vulnerability Lifecycle (Discovery to Remediation)
  • Internal vs External Scanning
  • Ethical Hacking Methodology
  • Information Gathering (Nmap, Recon-ng)
  • Exploitation Tools: Metasploit, Burp Suite (Basic Usage)
  • Local Privilege Escalation Concepts
  • Reporting and Risk Rating of Findings
  • Shared Responsibility Model (AWS/Azure/GCP)

  • IAM in Cloud Environments

  • S3 Bucket Misconfigurations

  • Cloud Security Tools (ScoutSuite, Prowler, Checkov)

  • Cloud Threat Scenarios

  • Public Key Infrastructure (PKI)

  • Encryption Algorithms (AES, RSA, ECC)

  • Hashing (SHA2, Bcrypt)

  • TLS Certificates and SSL Pinning

  • Secure Protocols: HTTPS, SFTP, IPsec

  • Risk Management Lifecycle

  • Security Policies, Standards, and Procedures

  • Common Frameworks (ISO 27001, NIST 800-53, PCI DSS)

  • Audits and Assessments

  • Privacy Regulations (GDPR, HIPAA basics)

  • IR Lifecycle: Preparation, Detection, Containment, Eradication, Recovery

  • Incident Response Playbooks

  • Chain of Custody

  • Basic Forensics (Disk Imaging, Memory Capture)

  • IR Tools: Volatility, FTK Imager

  • Simulated Real-World Security Incident

  • Write-up of Analysis, Detection, and Response Plan

  • Option for Red vs Blue Team Style Capture the Flag (CTF)

  • Final Report + Presentation