Cybersecurity Industrial Training Modules
Hands-on training for ethical hacking, penetration testing, network security, and industry-standard cybersecurity practices.
- Introduction to Web Technologies (HTML, CSS, JavaScript)
- Understanding Browsers and How Websites Work
- Basics of Responsive Design and Mobile-first Approach
- Introduction to Version Control with Git
- Web Hosting and Domain Basics
- Accessibility and SEO Fundamentals
- Overview of Frontend vs Backend
- Create a simple personal webpage using HTML and CSS
- Style the webpage with CSS Flexbox and Grid
- Add interactive features using JavaScript (buttons, forms)
- Use Git to track changes and push to GitHub
- Visual Studio Code or any code editor
- Chrome/Firefox Developer Tools
- Git and GitHub Desktop
- Browser Extensions for Accessibility Testing (e.g., Axe)
- Network Security & Architecture
- Operating System Security (Windows/Linux)
- Web Application Security Basics (OWASP Top 10)
- Vulnerability Scanning & Management
- Introduction to Penetration Testing
- Incident Response Basics
- Email Security and Encryption
- Endpoint Security & BYOD Policies
- Scan a network using Nmap
- Run vulnerability scan using OpenVAS or Nessus
- Basic pentest on a web app using OWASP Juice Shop
- Setup IDS with Snort or Suricata
- Secure a Linux server (SSH, Fail2ban, UFW)
- Nmap
- OWASP ZAP
- Kali Linux
- Metasploit Framework
- Nessus / OpenVAS
- Advanced Penetration Testing & Ethical Hacking
- Security Operations Center (SOC) Simulation
- SIEM Tools (Splunk, ELK)
- Threat Hunting & Malware Analysis
- Secure SDLC & DevSecOps
- Cloud Security (AWS/Azure/GCP basics)
- Industrial Control Systems (ICS) / SCADA Security
- Advanced Incident Response & Forensics
- Exploit CVEs on a test network
- Log analysis with Splunk
- Malware reverse engineering basics (with REMnux)
- Setup and defend a mock ICS environment
- Build CI/CD pipeline with security scanning
- Splunk / ELK Stack
- REMnux, Ghidra
- Burp Suite Pro
- Cuckoo Sandbox
- Zeek, Suricata
- AWS CloudTrail / Azure Security Center
- Duration: 1-2 weeks
- Goal: Tailored for securing Industrial Systems (OT/ICS)
- Topics:
- ICS vs IT: Differences in Security Needs
- Common ICS Threats (e.g., Stuxnet, Triton)
- ICS Protocols (Modbus, DNP3)
- SCADA System Security
- Purdue Model for ICS Security
- Network Segmentation in OT Environments
- Tools:
- FactoryIO or similar ICS simulation tools
- Wireshark for Modbus/DNP3 inspection
- ICS-specific honeypots (Conpot)
- Quizzes per module
- Final Project (Red vs Blue Team, ICS Attack Simulation, SIEM Analysis)
- Certificate of Completion