Cybersecurity Analyst Program
Enroll in our Cybersecurity Analyst program
and boost your career!
CPF-eligible and multiple funding options up to 100%
Request a callback View the program3P Approach
Our training center guides you in identifying the ideal course, helping you maximize funding opportunities.
We provide everything you need to start with confidence.
Experience an immersive and intensive training journey designed to immerse you in hands-on workshops and real-world case studies.
Learn by doing, and develop practical skills directly applicable to your future projects.
At the end of your journey, we assess your acquired skills, issue a certification attesting to your expertise, and support you to ensure success in your professional projects.
You are now ready to excel!
Course Description
Intensive training that prepares you to identify, prevent, and respond to digital threats using advanced tools and techniques to protect systems and networks. It covers key domains such as incident management, system monitoring, cryptography, and defense strategies against cyberattacks.
Learning Objectives
By the end of this course, participants will be able to:
- Acquire foundational skills to become a cybersecurity analyst.
- Detect, analyze, and respond to cybersecurity threats.
- Use monitoring, detection, and incident response tools.
- Develop practical knowledge of penetration testing, cryptography, and securing applications and databases.
Who is this course for?
The course is intended for a broad audience, including:
- IT professionals wishing to specialize in cybersecurity:
- System and network administrators seeking to deepen their knowledge of infrastructure security.
- Developers looking to integrate application security practices into their work.
- Support technicians or IT managers who want to strengthen the protection of systems and data.
- Recent graduates or career changers in the IT sector seeking the skills needed to move into a cybersecurity analyst role.
- IT or security managers in companies tasked with protecting infrastructures and data against cyberattacks.
- Security consultants and auditors who want to strengthen their technical skills in detecting, analyzing, and responding to security incidents.
- Anyone involved in IT security management or data protection who wants to gain technical expertise in cybersecurity.
Prerequisites
No specific prerequisites are required. This course is accessible to anyone wishing to explore AWS, but basic knowledge of IT or information systems can be an asset.
Course Curriculum
Day 1: Introduction to Cybersecurity and Core Concepts
- Objective: Understand the fundamentals of cybersecurity, current threats, and the key role of the cybersecurity analyst.
- Morning: Introduction to cybersecurity
- Fundamental principles of cybersecurity (confidentiality, integrity, availability).
- The threat landscape: Types of attacks (phishing, ransomware, APTs, etc.).
- Roles and responsibilities of the cybersecurity analyst within an organization.
- Overview of key tools used in cybersecurity.
- Afternoon: Security models and common threats
- Security models: Defense-in-depth, access control, identity management.
- Introduction to common attacks and trends (phishing, malware, ransomware).
- Vulnerabilities and risk management: Identifying and assessing vulnerabilities.
- Objective: Learn to use network monitoring and intrusion detection tools to identify threats.
- Morning: Introduction to network monitoring tools
- Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS).
- Introduction to security logs and events: Using syslog, SNMP.
- Network monitoring tools: Wireshark, tcpdump, etc.
- Afternoon: Security Information and Event Management (SIEM) tools
- Introduction to SIEM (e.g., Splunk, ELK stack) and their role in cybersecurity.
- Collecting, analyzing, and correlating events with a SIEM.
- Hands-on workshop: Configuring rules and alerts in a SIEM to detect security incidents.
- Objective: Learn to analyze a cybersecurity incident and respond appropriately.
- Morning: Analyzing cybersecurity incidents
- Incident management phases: Identification, containment, analysis, eradication, recovery.
- Analyzing indicators of compromise (IoC): URLs, IP addresses, malware signatures.
- Tools for analyzing malware and suspicious files.
- Afternoon: Incident response and crisis management
- Developing an incident response plan: Key processes and steps.
- Managing cybersecurity incidents: Coordinating with internal and external teams.
- Hands-on workshop: Simulating a response to a security incident.
- Objective: Gain the skills needed to secure networks and computer systems.
- Morning: Network security
- Firewalls and Virtual Private Networks (VPNs): Configuration and best practices.
- Securing network communications: Secure protocols (HTTPS, SSL/TLS).
- Network segmentation techniques and network access control.
- Afternoon: System security
- Securing operating systems (Windows, Linux, macOS): Hardening, user and privilege management.
- Securing network services (DNS, DHCP, SMB).
- Hands-on workshop: Securing a Windows/Linux server against common attacks.
- Objective: Understand cryptography concepts and how they are used to protect data.
- Morning: Introduction to cryptography
- Principles of cryptography: Symmetric and asymmetric encryption.
- Common algorithms: AES, RSA, SHA-256, etc.
- Using cryptography to protect data confidentiality.
- Afternoon: Securing communications and data
- Securing emails (PGP, S/MIME) and web communications (SSL/TLS).
- Cryptographic key management: Storage, distribution, and revocation.
- Hands-on workshop: Implementing data encryption on a network.
- Objective: Learn to perform penetration tests and audits to identify system weaknesses.
- Morning: Introduction to penetration testing
- Penetration testing process: Planning, reconnaissance, exploitation, post-exploitation.
- Popular tools for penetration testing: Kali Linux, Metasploit, Burp Suite.
- Laws and ethics of penetration testing.
- Afternoon: Security auditing
- Auditing system security: Analyzing security flaws and weak points.
- Vulnerability analysis with tools such as Nessus, OpenVAS.
- Hands-on workshop: Performing a penetration test on a virtual machine.
- Objective: Learn to secure applications and databases against attacks.
- Morning: Web application security
- Major web application vulnerabilities: SQL Injection, XSS, CSRF, etc.
- OWASP Top 10: Analysis and prevention of critical vulnerabilities.
- Application testing tools: Burp Suite, OWASP ZAP.
- Afternoon: Database security
- Database access controls: Authentication, authorization.
- Encrypting sensitive data in databases.
- Hands-on workshop: Securing a database against attacks.
- Objective: Prepare for the future of cybersecurity and understand the latest trends in the field.
- Morning: Cloud and IoT security
- Securing cloud environments (AWS, Azure, Google Cloud).
- Securing IoT devices and related challenges.
- Emerging threats in cloud and IoT.
- Afternoon: Cybersecurity careers and certification
- Cybersecurity certifications: CISSP, CISM, CompTIA Security+, etc.
- Skills required to grow in cybersecurity.
- Discussion on career progression and preparation for advanced roles (CTO, CISO).
Key Benefits
- Comprehensive and Progressive Program: A well-structured path from foundational concepts to advanced applications for deep understanding.
- Practical and Contextual Approach: Numerous hands-on workshops let participants use tools and models in real-world contexts.
- Cutting-Edge Tooling Expertise: Use of the most recent and relevant frameworks and platforms.
- Real Project Development: A full day dedicated to a capstone project, fostering integration of skills in a practical professional scenario.
- Ethical and Security Dimension: In-depth reflection on ethical issues, bias, and regulation to ensure responsible use.
- Market-Aligned: Training designed to meet current business needs for innovative, high-performance solutions.
- Support and Guidance: Mentoring by experts and access to resources to ensure lasting skill growth.
Teaching Methods and Tools
- Live demonstrations with AWS cloud services.
- Hands-on workshops and real case studies across various sectors (industry, retail, healthcare).
- Experience sharing: Best practices and common pitfalls in companies.
- Simulations and tools: Use of simulators and AWS for interactive workshops.
Assessment
- Multiple-choice test at the end of the course.
- Practical case studies.
- Continuous assessment with personalized feedback.
Reference Standards
- Well-Architected Cloud Framework.
- GDPR (General Data Protection Regulation).
- ISO 27001, SOC 2 (Service Organization Control).
- NIST Cybersecurity Framework.
Delivery Options
In-house
Duration and curriculum can be customized according to your company's specific needs
More details Contact usNext Generation Academy