Cybersecurity Course Syllabus
Week 1: Cybersecurity Fundamentals
1. What is Cybersecurity? (CIA Triad, Risk, Threats, Attack Types)
2. Types of Hackers, Real-World Case Studies (WannaCry, Equifax)
3. Security Terminology (vulnerability, exploit, patch, etc.)
4. Cybersecurity Domains (Network, App, Cloud, etc.)
5. Cyber Ethics & Legal Issues
6. Quiz + Activity: Identify real threats & prevention methods
Week 2: Networking Essentials
1. OSI & TCP/IP Models
2. Common Protocols (HTTP, FTP, SSH, DNS, DHCP)
3. IP Addressing, Subnetting, MAC, Ports
4. Firewalls, NAT, VPN Basics
5. Wireshark Hands-on (analyze packet capture)
6. Quiz + Lab Review
Week 3: Linux & Windows for Cybersecurity
1. Linux Filesystem, Bash Commands
2. User Management, Permissions, sudo
3. Bash Scripting Basics
4. Windows File System, Registry, PowerShell
5. Security in Linux vs. Windows
6. OverTheWire Bandit Lab (optional bonus)
Week 4: Threats, Malware, and Social Engineering
1. Malware Types (Virus, Worms, Trojan, Ransomware, Rootkits)
2. Delivery Methods & Behavior (exploit kits, phishing, drive-by)
3. Social Engineering Attacks (pretexting, baiting, phishing)
4. Email Header & Link Analysis (lab)
5. Defense Techniques: AV, EDR, Isolation
6. Quiz + Create a phishing awareness campaign
Week 5: Web Application Security
1. Web architecture, OWASP Top 10 overview
2. Injection Attacks (SQLi, Command Injection)
3. XSS (Stored, Reflected, DOM) + CSRF
4. Authentication Vulnerabilities
5. Burp Suite Basics (intercept, repeat, modify requests)
6. Lab – DVWA or PortSwigger Web Security Academy
Week 6: Footprinting, Scanning & Vulnerability Assessment
1. Passive Recon (whois, Google hacking, Shodan)
2. Active Recon (ping sweeps, Nmap basics)
3. Nmap Deep Dive (scan types, service detection, scripting)
4. Vulnerability Scanners (Nessus/OpenVAS)
5. Interpreting Scan Reports
6. Quiz + Lab Assignment
Week 7: Ethical Hacking & Exploitation
1. Kali Linux Introduction, Tools Overview
2. Metasploit Framework (Basic Exploits)
3. Manual Exploits & Searchsploit
4. Privilege Escalation Basics
5. Capture the Flag (CTF) Practice Lab
6. Quiz + Lab Review
Week 8: Blue Teaming + Final Projects
1. Blue Team Roles & Tools (SIEM, SOC, Log Analysis)
2. Windows & Linux Logging, Event Viewer
3. Splunk Mini Lab or ELK Stack Intro
4. Incident Response Process
5. Final Project Work (examples below)
6. Presentation Day / Capture the Flag Challenge