Cybersecurity Curriculum

Cybersecurity Curriculum Hero Image

Information Security is a fast growing career track, with a 28 percent projected growth through 2026 for Information Security Analysts according to the Bureau of Labor Statistics. In just 24 weeks, UofT SCS Cybersecurity Boot Camp will give you the technical skills you need to protect today’s cyber space.

Through immersive hands-on experience, you will not only learn the fundamental skills for cybersecurity, but also put them into action on practical exercises.

Learning Module: Security Fundamentals

Description:

In this module, you will learn to think like a cybersecurity professional by assessing threats and mitigating risks. You will also look at security from an organizational perspective as you dive into Governance, Risk, and Compliance. You will learn how security controls impact an organization and its employees. This will enable you to communicate with non-security professionals, work with stakeholders outside of the security space, and understand how teams interact in an organization.

What You Will Learn:

  • CIA Triad
  • Governance
  • Risk Analysis and Risk Mitigation
  • Compliance
  • Business Continuity Planning
  • Disaster Recovery

Learning Module: Systems Administration

Description:

You will cover both Linux and Windows systems administration. You will gain hands-on experience working with the command line and bash commands that are prominent in IT roles. You will configure and audit servers, as well as harden and secure them from malicious attacks.

What You Will Learn:

  • Linux Server Configuration
  • Tar, Cron, and Cronjobs
  • Logging
  • Bash Scripting and Programming
  • Windows Server Configuration
  • Active Directory
  • Kerberos

Learning Module: Networks and Network Security

Description:

You will dive into network configuration, design, protocols and data communication. You will study cryptography, network security, cloud security, and virtualization.

What You Will Learn:

  • Network Architecture, Operations, and Security
  • Wireshark and Traffic Analysis
  • Email Security
  • Wireless Security
  • Cryptography and Encryption
  • Port Scanning
  • Cloud Security and Virtualization

Learning Module: Defensive Security

Description:

You will dive into SIEMs and network security monitoring. You will cover the Incident Response framework and practice responding to different breaches and attacks. You will also cover Digital Forensics and how to recover deleted data as part of preparing evidence for a legal case.

What You Will Learn:

  • Splunk
  • Monitoring and Logging
  • Incident Response
  • Forensics
  • Data Extraction and Recovery

Learning Module: Offensive Security

Description:

You will gain a thorough understanding of web applications, databases, and the vulnerabilities and hardening associated with them. You will dive into penetration testing using tools like Metasploit to attack and compromise networks and servers.

What You Will Learn:

  • Burp Suite
  • XSS Vulnerabilities and Payloads
  • SQL Injection
  • Webshells
  • File Inclusion and Command Injection Vulnerabilities
  • Penetration Testing Execution Standard
  • Searchsploit and Metasploit
  • Zenmap
  • Metasploit
  • Pivoting Networks

Learning Module: Test Prep and Final Projects

Description:

You will focus on certification prep for Security+ and CEH exams and conclude the program with a final group project.

What You Will Learn:

  • Security+
  • CEH

Get Program Info

Back
Back
Back
Back
Back
Back
Back
Back
Back
0%

Step 1 of 6