- 5 Sections
- 35 Lessons
- 30 Days
Expand all sectionsCollapse all sections
- Cybersecurity Basics7
- 1.1Module 1: Introduction to Cybersecurity – What is Cybersecurity? – Importance of Cybersecurity in to Module’s world – CIA Triad (Confidentiality, Integrity, Availability) – Real-world cyber incidents – Q&A
- 1.2Module 2: Threat Landscape & Attack Frameworks – Common threat types: Malware, Phishing, Ransomware – Cyber Kill Chain explained – MITRE ATT&CK Introduction – Case studies of recent attacks
- 1.3Module 3: Security Domains Overview – Network Security – Application Security – Endpoint Security – Cloud Security – Identity & Access Management
- 1.4Module 4: Lab Environment Setup – Intro to VirtualBox / VMware – Installing Kali Linux & Windows 10 VMs – Networking setup between VMs – Snapshot management
- 1.5Module 5: Basic Reconnaissance Techniques – ping, nslookup, traceroute – WHOIS, DNSdumpster – nmap basics (scan types)
- 1.6Module 6: Types of Security Controls – Preventive, Detective, Corrective – Administrative, Physical, Technical Controls – Examples in corporate environments
- 1.7Module 7: Recap and Assignment Brief – Weekly quiz (15 questions) – Assignment: Threat actor scenario analysis – Peer discussion & doubt-clearing
- Networking & Network Security7
- 2.1Module 1: Networking Fundamentals – OSI Model vs TCP/IP – TCP/UDP basics – Common ports & protocols (HTTP, HTTPS, DNS, etc.)
- 2.2Module 2: Network Security Tools and Concepts – Firewalls, IDS, IPS – NAT, DMZ, VLAN – Proxies and Packet Filtering
- 2.3Module 3: Packet Analysis Basics (Wireshark Part 1) – Wireshark Interface overview – Filters and capture process – Analyze HTTP/HTTPS, DNS packets
- 2.4Module 4: Detecting Attacks with Wireshark (Part 2) – ARP spoofing, DNS poisoning – TCP SYN flood – Exporting packet logs
- 2.5Module 5: Traffic Analysis Lab – Live capture of different traffic types – Identify anomalies in network traffic
- 2.6Module 6: Simulated Network Attacks – Simulate DoS using hping3 – MITM using Ettercap or bettercap – Logs and mitigation techniques
- 2.7Module 7: Weekly Review and Assignment – Quiz – Packet analysis exercise submission
- SIEM & Wazuh Basics7
- 3.1Module 1: SIEM Fundamentals – What is SIEM? – Architecture and Flow (Collection, Normalization, Correlation) – Example SIEM tools (Splunk, Wazuh, QRadar)
- 3.2Module 2: Introduction to Wazuh – Architecture – Elastic Stack integration – Manager, Agent, Filebeat overview
- 3.3Module 3: Installing Wazuh – Ubuntu setup for Wazuh manager – Adding agents (Windows & Linux) – Initial troubleshooting tips
- 3.4Module 4: Collecting Logs with Sysmon & Auditd – Sysmon configuration on Windows – Auditd rules on Linux – Sending logs to Wazuh
- 3.5Module 5: File Integrity Monitoring Lab – FIM configuration in Wazuh – Creating file monitoring rules – Validate alerts on file tampering
- 3.6Module 6: Custom Rules & Decoders – Understanding default rule sets – Creating a custom rule – Writing basic decoder for log pattern
- 3.7Module 7: Real-Time Use Cases in Wazuh – Unauthorized login detection – Privilege escalation tracking – Weekly review and Q&A
- Incident Response & Endpoint Security7
- 4.1Module 1: Incident Response Lifecycle – NIST IR Phases – Key roles in IR team – IR documentation & reporting
- 4.2Module 2: Endpoint Security Basics – Difference: AV, EDR, XDR – Host-based protection – IOC vs IOA
- 4.3Module 3: CrowdStrike Falcon Overview – Falcon console tour – Sensor deployment planning – Supported OS and deployment options
- 4.4Module 4: Falcon Sensor Installation – Hands-on sensor install – Basic policy setup – Ensuring sensor visibility
- 4.5Module 5: Falcon Detection Use Case – Simulate malware execution – Observe detections – Alert breakdown
- 4.6Module 6: Ransomware Simulation Lab – Simulate a ransomware dropper – Detection and response in Falcon – Endpoint isolation
- 4.7Module 7: Policy Management and Threat Hunting – Creating/editing prevention policies – Search and filter in Falcon console – Threat Graph overview
- Capstone and Advanced Use Cases7
- 5.1Module 1: Brute Force Attack Simulation – Use hydra for brute-force demo – Detection via Wazuh/Falcon
- 5.2Module 2: Correlating Logs in Wazuh – Multiple source alert correlation – Creating alert rules for log patterns
- 5.3Module 3: Failed Login Detection – Monitor login attempts via Wazuh – Alert response policy creation
- 5.4Module 4: IOC Detection Comparison – Use known malware hash or file – See alert in Wazuh vs CrowdStrike – Response recommendations
- 5.5Module 5: Playbook Development – What is a playbook? – Design a response playbook for phishing & malware
- 5.6Module 6: Final Capstone Project – Assign a threat scenario – Students perform detection, investigation, and response
- 5.7Module 7: Certification, Review, Career Path – Final quiz – Feedback – Career paths: SOC Analyst, IR, Threat Intel – Course certificate distribution
Curriculum
This content is protected, please login and enroll in the course to view this content!
Welcome to UpShik Academy, your premier online EdTech platform dedicated to empowering students and professionals with cutting-edge digital learning and skill development.
- +91 73960 67744
- contact@upshikacademy.com
Quick Links
Courses
Address
- Viswa Bharati Enclave 2nd Floor, Bairagi patteda, Tirupati, Andhra Pradesh 517501
- No 5, 2nd Cross Rd, near Manyata Tech Park Road, P&T Layout, Bengaluru, Karnataka 560077.
- Gronnvej 268, 2nd Sorgenfri Virum -2830 Copenhagen capital region Denmark.
Online Learning For Career Facebook | UpShik Academy
Online Learning For Career Youtube | UpShik Academy
Online Learning For Career Instagram | UpShik Academy
Online Learning For Career Twitter | UpShik Academy
Online Learning For Career LinkedIn | UpShik Academy
Online Learning For Career WhatsUp | UpShik Academy
Copyright © Upshik Academy | Developed By ZenWareIT Software Solutions LLP