Cyber Security Tools Training

001-high

Intermediate level

003-professional

IT / Pentest professional

038---Global-Language

English language

Course Start Dates

11 November 2023

6 weeks training | 24 hours of lectures

Online Instructor-led Training

4 hours live session per week | Every Saturday from 14:00 to 18:00

In this course, you will learn from basic to advanced options to use the cyber security tools used by penetration testers and ethical hackers.

Course Fee: CHF 990

Top 10 Information Security Tools

Course objective

  • Explanation of the significance of penetration testing in securing computer networks and its importance.
  • Introduction and practical application of commonly used tools in penetration testing, such as Wireshark, Snort, Metasploit, nmap, Volatility, Python, and Burp Suite.
  • Training on the effective utilization of the tools mentioned above to detect vulnerabilities, exploit them, and report the findings to stakeholders.
  • Teaching fundamental concepts in network reconnaissance, scanning, enumeration, and exploitation, and how to apply them in a real-world environment.
  • Instruction on how to capture packets, analyze network traffic, and detect malicious activity using Wireshark and other tools.
  • Practical experience in forensic analysis of compromised systems using Volatility and other related tools.
  • Hands-on training on the use of commonly used exploitation frameworks, such as Metasploit, for unauthorized access to target systems.
  • Learning how to use Linux effectively as a penetration testing platform, including command-line tools and scripting with Python.
icon (11)

Prerequisites / Equipments

  • Basic IT Background
  • Basic InfoSec knowledge
  • Basic Ethical Hacking knowledge
  • Basic programming skills
  • Basic Linux knowledge
  • A laptop or computer with Kali Linux or a virtualizer to run a Kali Linux virtual machine
  • A minimum of 50 GB of hard disk space, SSD preferred
  • A minimum of 2 GB RAM.
  • 32 or 64 bit CPU (single-core) with 2 GHz speed or better
  • Broadband internet connection
icon (11)

Target audience

  • Computer Science / Cyber Security students looking to gain real-world knowledge
  • Career professionals looking to make the jump into security work
  • Engineers looking to improve their understanding of security
  • PenTesters looking to sharpen their skills.
  • IT Personal trying to use specific tools to assess their environment
  • Infosec auditors trying to use specific tools to assess the customer's environment

What makes us unique?

icon (13)

Real-world cyber security challenges from industry experts

All of our students are provided with private Virtual Machines and Hacking Labs for a practical & personalized learning experience with over 30 international academics and experts from 10 countries.

icon (14)

Learn anytime anywhere in Switzerland or other countries

The entire course is live and interactive. All students will have direct access to their own lab, online campus, the teacher’s screen, and the live class itself, they’ll have a big advantage over traditional face-to-face classes.

Training Fee

CHF 990

6 weeks training
with 90 days of access

Certificate

After successfully completing the course and attending the exam, the Swiss Cyber Institute provides certificate for each participant in an electronic format.

Corporate Offer

Contact us to ask about special offers for Teams

Book a free Consultation Call

All our courses

Frequently Asked Questions

What is Live Interactive Learning?
The entire course is live and interactive. All students will have direct access to their own lab, online campus, the teacher’s screen, and the live class itself, they’ll have a big advantage over traditional face-to-face classes.

We will use several standards and publications in this course:

  • CSA STAR matrix
  • MITRE ATTACK framework

Classes will be recorded for the students so they can review the material.

How will the information be organized?

The course will be divided into the following modules:

  • Security and risk management
  • Asset and information governance
  • Information security controls and models
  • Infrastructure and network security
  • Identity and access management
  • Ethical Hacking and Security audits
  • IoT Security
  • Information security in the software development lifecycle
When will each module be available?

Students will need to finish one module before they move to the next one.

Students will take 6 weeks to complete the course, taking 4 hours per live class and 4 hours for assignments each week.

How will students interact with the Instructor?
  • Live Classes / Video conferencing
  • Email / Instant messaging / Social networks

Students can contact the teacher at any time they want. The teacher will reply as soon as possible.

Live classes will be performed so students can also ask live questions if they have any.

What are the evaluation methods?
  • Tests
  • Live class exercises and presentations
  • Final project presentation
  • Comupter based exam

Subscribe for updates

We share the most important cyber security news biweekly. Stay informed for free and stay cyber secure.