Curriculum
- 15 Sections
- 114 Lessons
- 17 Weeks
Expand all sectionsCollapse all sections
- MODULE 1: INTRODUCTION TO CYBERSECURITY8
- 1.1Notes/Video
- 1.2Objective: Understand the landscape of cyber threats and vulnerabilities across traditional and cloud environments.
- 1.3Introduction to Cybersecurity Threats
- 1.4Vulnerabilities: Discovery and Exploitation
- 1.5Cloud-Specific Threats and Vulnerabilities
- 1.6Threat Intelligence and Detection Techniques
- 1.7Risk Mitigation and Defense Strategies
- 1.8Capstone: Threat & Vulnerability Report
- MODULE 2: CYBER SECURITY AND CLOUD FRAMEWORKS11
- 2.1Objectives:
- 2.2Videos/Notes
- 2.3Introduction to Security Frameworks
- 2.4NIST Cybersecurity Framework (NIST CSF)
- 2.5NIST SP 800-53 & Risk Management Framework (RMF)
- 2.6ISO/IEC 27001 & 27002
- 2.7CIS Controls Framework
- 2.8Cloud Security Alliance (CSA) & CCM
- 2.9FedRAMP for Cloud Compliance
- 2.10CMMC (Cybersecurity Maturity Model Certification)
- 2.11Capstone: Framework Comparison & Cloud Alignment
- MODULE 3: CLOUD SECURITY FOUNDATIONS9
- 3.1Objective: Establish a solid understanding of cloud platforms, IAM, security principles, and regulatory alignment.
- 3.2Notes/Video
- 3.3Introduction to Cloud Security
- 3.4Cloud Threats & Vulnerabilities
- 3.5Cloud Security Best Practices
- 3.6Cybersecurity Frameworks Overview
- 3.7NIST Cybersecurity Framework (CSF), RMF, FEDRAMP, ISO/IEC 27001 / 27017, Zero Trust Architecture (ZTA)
- 3.8Mapping Frameworks to Cloud Services
- 3.9Labs:
- MODULE 4: INTRODUCTION TO AWS CLOUD SERVICES7
- MODULE 5: AWS CLOUD AND AZURE SERVICE COMPARED7
- MODULE 6: INTRODUCTION TO OKTA11
- MODULE 7: IDENTITY & ACCESS MANAGEMENT ENGINEERING7
- MODULE 8: CLOUD SECURITY ENGINEERING8
- MODULE 9: IAM ARCHITECTURE & GOVERNANCE8
- 9.1Notes/Video
- 9.2Objective: Architect IAM at scale with governance, federation, and compliance alignment.
- 9.3IAM Architectural Design Principles
- 9.4Designing Scalable IAM for Multi-Cloud
- 9.5IAM Governance Frameworks
- 9.6Policy Management and Automation
- 9.7Compliance, Audit, and Risk Alignment
- 9.8Capstone: IAM Architecture Design Exercise
- MODULE 10: PRIVILEGED ACCESS MANAGEMENT (PAM)8
- 10.1Notes/Video
- 10.2Objective: Mitigate privilege abuse with PAM tools and strategies.
- 10.3ntroduction to PAM and CyberArk
- 10.4CyberArk Core Architecture & Vault Implementation
- 10.5Session Management and Monitoring
- 10.6CyberArk in Cloud and Hybrid Environments
- 10.7Access Request Workflow and Policy Enforcement
- 10.8Capstone: PAM Solution Design Using CyberArk
- MODULE 11: ZERO TRUST ENGINEERING9
- 11.1Notes/Video
- 11.2Objective: Implement Zero Trust architecture using real tools, posture-based access, and policy-as-code.
- 11.3ZTA Pillars: All – Full Zero Trust Stack
- 11.4Introduction to Zero Trust Architecture (ZTA)
- 11.5ZTA Components & Pillars
- 11.6Designing Zero Trust Architectures
- 11.7Zero Trust in Practice: Cloud & Hybrid Environments
- 11.8Governance, Risk, and Compliance in Zero Trust
- 11.9Capstone: Zero Trust Architecture Proposal
- MODULE 12: CAPSTONE PROJECTS + REAL-WORLD SCENARIOS3
- MODULE 13: MOST DEMANDED CLOUD SECURITY CERTIFICATIONS7
- MODULE 13: MOST DEMANDED IAM & IDENTITY-FOCUSED CERTIFICATIONS4
- MODULE 13: MOST DEMANDED CYBERSECURITY CERTIFICATIONS7
- 15.1Objective:
- 15.2Security+ (SY0-701) CompTIA
- 15.3Certified Ethical Hacker (CEH) EC-Council
- 15.4CISSP – Certified Information Systems Security Professional (ISC)²
- 15.5CISA – Certified Information Systems Auditor ISACA
- 15.6GIAC Security Essentials (GSEC) GIAC/SANS
- 15.7Suggested Certification Paths by Role
Objective: Understand the landscape of cyber threats and vulnerabilities across traditional and cloud environments.
Next