Professional Cybersecurity Mentorship

Breaking into cyber security

Starting

1-Sep-2024
[Possible Date]

Day & Time

Every Saturdays
[6:15 am – 8 am]

Duration

6 Months

Fee

15k (one-time fee)

Total Sessions

24-30 (48-60hrs)

Seats Available

50 (First come First Serve)

Project Based Learning

CyberSec Focused Final Year Project

Exclusive Benefits

☐ TryHackMe Subscription
☐ CompTIA Sec+ Lab Access
☐ Mock Interview with CyberSec Professionals

Internship

2 Month Internship Opportunity

B-2 Registration Open

Course outline:

This module provides a fundamental understanding of IT and the principles of cybersecurity, paving the way for future learning.

A practical session on setting up a virtual lab using tools like VirtualBox, Kali Linux, Metasploit for simulating cyber-attacks.

An exploration of Linux basics that are crucial to understand and perform IT security tasks effectively.

This lesson introduces Python’s fundamentals, a language extensively used for security scripting and automation in cybersecurity.

A comprehensive tour of cybersecurity tools like Nmap, Wireshark, Process Hacker, Network Miner and their efficient usage.

Unveils the techniques, tools, and methods for reconnaissance, including scanning and enumeration, using interactive online labs.

Participants are introduced to malware analysis, exploring tools and sandboxing techniques for safe and effective analysis.

Learn to identify and manage vulnerabilities and perform penetration testing on websites using tools like Nmap and Nikto.

An introduction to open-source intelligence (OSINT) tools, techniques, and online sandbox use for effective cybersecurity research.

Learn how to respond to cybersecurity incidents and get an introduction to Security Information and Event Management (SIEM) and Security Operations Center (SOC).

This module delves into social engineering attacks, teaching how to recognize and protect against them.

Learn how to perform basic security tests on websites and generate professional penetration testing reports.

Understand the importance of security awareness and learn to conduct effective security awareness programs within an organization.

Learn strategies and best practices to protect your website from cyber threats and harden its security defenses

This module focuses on leadership skills in cybersecurity, training and managing a security team effectively.

Learn to fortify your personal computer’s security, protecting your data and personal information.

This lesson offers practical strategies for maintaining a high level of cybersecurity hygiene within your organization.

Learn how to craft an impressive LinkedIn profile and portfolio to showcase your cybersecurity skills and attract opportunities.

Get practical advice on creating a compelling Fiverr gig to offer your cybersecurity services as a freelancer.

The final module provides a comprehensive roadmap to plan and navigate a successful career in cybersecurity.

Beginner Friendly

The course starts with fundamental topics such as Introduction to IT & cybersecurity, and Linux and Python basics required for IT security, making it suitable for beginners. As the course progresses, it introduces more advanced concepts, tools, and techniques, ensuring a smooth learning curve. However, a basic understanding of IT and computers can help learners grasp the content more effectively.

Become Pro in 6 Months

Upon completing the “Breaking into Cybersecurity” course, students can pursue a variety of career paths, including:

Cybersecurity Analyst

Learn how to protect an organization's computer systems and networks by identifying and rectifying security vulnerabilities.

Penetration Tester

Learn how to simulate cyber-attacks on their organization's systems to identify and fix vulnerabilities before they can be exploited.

Security Consultant

Learn how to help businesses protect their sensitive information by identifying potential security threats and implementing strategies to mitigate them.

What We Want from You?

Dedication

You should be ready to dedicate at least 8 hours per week.

Strong Mindset

A “No-excuse” and “Get-it-done” mindset is essential for succeeding in this course.

Follow Lead

You should be work individually and in groups based on mentor’s instructions.

Passion

You must have passion for learning and self-driven personality with consistency.

Hardware

You should have access to a computer with Core I5 , 8 GB RAM (minimum).

Skills

You should be work individually and in groups based on mentor’s instructions.

Student Testimonials

We have hundreds of satisfied students who have completed the course successfully.

Amazing class, smart presentation. It's great to have a dedicated mentor like you.

SHAHADAT HOSSAIN

“I feel very lucky as I came across this course's post. Extremely thankful to the mentor and the coordination team”

MIRZA TAHAZZAD HOSSAIN

Great course. Course content is really good. The mentor is very helpful and active.

SUJON ENAM

Manual Payment Instructions:

[Registration Closed]

[Batch-2 Registration]

1

Send the amount [15000 tk] to this bKash Nagad Number:

– 01400178251

2

Include your phone number and email address in the reference option. For example:

01234567891-you@yours.com

3

After sending the payment, click the registration button bellow and register with with information.

4

You will receive a confirmation Email

We appreciate your cooperation and look forward to welcoming you

What is Lorem Ipsum?

Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry’s standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages, and more recently with desktop publishing software like Aldus PageMaker including versions of Lorem Ipsum.