← Back to Course

Full Curriculum

Cyber Security & Ethical Hacking

Here’s a week-by-week breakdown of what you’ll learn. Our curriculum is designed to take you from beginner to job-ready in just 3 months.

Week 1INTRODUCTION TO CYBER SECURITY AND ETHICAL HACKING
  • Understanding Cyber Security
  • Overview of Ethical Hacking
  • The Role of an Ethical Hacker
  • Legal and Ethical Issues in Hacking
Week 2NETWORKING FUNDAMENTALS
  • Basic Networking Concepts
  • IP Addressing and Subnetting
  • TCP/IP Protocol Suite
  • Network Devices and Their Functions
Week 3SECURITY ESSENTIALS
  • Understanding Firewalls and VPNs
  • Security Policies and Procedures
  • Basics of Cryptography
  • Secure Network Architecture
Week 4OPERATING SYSTEM FUNDAMENTALS
  • Windows and Linux Basics
  • File Systems and Permissions
  • Command Line Basics
  • System Administration Tools
Week 5INTRODUCTION TO PENETRATION TESTING
  • Phases of Penetration Testing
  • Planning and Scoping
  • Reconnaissance Techniques
  • Vulnerability Assessment
Week 6SOCIAL ENGINEERING
  • Understanding Social Engineering
  • Common Techniques (Phishing, Pretexting)
  • Social Engineering Countermeasures
  • Real-World Examples and Case Studies
Week 7NETWORK SCANNING AND ENUMERATION
  • Introduction to Network Scanning
  • Scanning Tools (Nmap, Wireshark)
  • Identifying Live Hosts and Open Ports
  • Enumerating Network Services
Week 8CRYPTOGRAPHY AND ENCRYPTION
  • Basics of Cryptography
  • Symmetric and Asymmetric Encryption
  • Hashing and Digital Signatures
  • Practical Cryptographic Applications
Week 9ETHICAL HACKING TOOLS AND TECHNIQUES
  • Introduction to Ethical Hacking Tools
  • Using Kali Linux for Hacking
  • Tool Demonstrations (Metasploit, Burp Suite, etc.)
  • Best Practices for Using Hacking Tools
Week 10INCIDENT RESPONSE AND CYBER DEFENSE
  • Introduction to Incident Response
  • Detecting and Responding to Incidents
  • Forensic Analysis Basics
  • Building a Cyber Defense Strategy
Week 11BUILDING A CAREER IN CYBER SECURITY
  • Career Paths in Cyber Security
  • Certifications and Educational Pathways
  • Job Search Strategies and Resume Tips
  • Continuing Education and Professional Development
Week 12PROJECT.
  • Design and execute a mini penetration testing project
  • Develop a basic incident response plan for the simulated attack scenario.
  • Document findings in a professional penetration testing report,
  • Present the project to the class, demonstrating both technical execution and communication skills.