Follow our cybersecurity analyst curriculum
and boost your career!

Eligible CPF and multi-financing up to 100%

To be recalled Access to the programme

Approach 3P

Ready to take off
Full immersion
Ready to perform

Our training centre guides you in identifying the ideal training, helping you maximize funding opportunities.
We put all the keys in hand for a start with confidence.

Experience an immersive and intensive training experience, designed to dive into practical workshops and real case studies.
Learn by doing, and develop concrete skills directly applicable to your future projects.

At the end of your career, we evaluate your acquired skills, issue certification attesting to your expertise, and accompany you to ensure your success in your professional projects.
You are now ready to excel!

Description of the training

It includes materials such as secure network architecture, cryptography, risk management, incident response, and advanced knowledge in secure development and vulnerability analysis.

Objectives of training

At the end of this training, participants will be able to:

  • Acquire basic skills to become a cybersecurity analyst.
  • Learn how to detect, analyze and respond to cybersecurity threats.
  • Use monitoring, detection and incident response tools.
  • Develop practical knowledge on penetration tests, cryptography, secure applications and databases.


Who is this training for?

The training is aimed at a wide audience, including:

    • Computer professionals wishing to specialize in cybersecurity:
    • System administrators and network wishing to deepen their knowledge of infrastructure security.
    • Developers wishing to integrate application security practices into their work.
    • Support technicians or IT managers wishing to strengthen the protection of systems and data.
    • Young graduates or people undergoing vocational retraining in the IT sector, wishing to acquire the skills necessary to evolve into a role of cybersecurity analyst.
    • IT or security managers in companies whose mission is to protect infrastructure and data from cyber attacks.
    • Security consultants and auditors who wish to strengthen their technical skills in detection, analysis, and response to security incidents.
    • Anyone involved in computer security management or data protection, wishing to acquire technical expertise in cybersecurity.

    Prerequisites

    No specific prerequisites are required. This training is available to anyone wishing to discover AWS, but a basic knowledge of computer science or information systems can be an asset.


    Training programme

    Day 1: Introduction to Cybersecurity and Basic Concepts

    • Objective: To understand the fundamentals of cybersecurity, current threats, and the key role of the cybersecurity analyst.
    Morning: Introduction to Cyber Security
    • The fundamental principles of cybersecurity (confidentiality, integrity, availability).
    • The landscape of threats: Types of attacks (phishing, ransomware, APTs, etc.).
    • Roles and responsibilities of the cybersecurity analyst in an organization.
    • Presentation of the main tools used in cybersecurity.
    Afternoon: Security Models and Common Threats
    • Security Models: In-depth defence, access control, identity management.
    • Introduction to current attacks and trends (phishing, malware, ransomware).
    • Vulnerabilities and risk management: Identification and assessment of vulnerabilities.
    Day 2: Surveillance and Detection Tools
    • Purpose: Learn to use network surveillance and intrusion detection tools to identify threats.
    Morning: Introduction to Network Monitoring Tools
    • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS).
    • Introduction to logs and security events: Using syslog, SNMP.
    • Network monitoring tools: Wireshark, tcpdump, etc.
    Afternoon: Security Information Management Tools (SIMS)
    • Introduction to SIEMs (e.g. Splunk, ELK stack) and their role in cybersecurity.
    • Collection, analysis and correlation of events with an MEIS.
    • Practical workshop: Setting up rules and alerts in an SIEM to detect security incidents.
    Day 3: Incident Analysis and Threat Response
    • Objective: Learn to analyze a cybersecurity incident and respond appropriately.
    Morning: Analysis of cybersecurity incidents
    • Incident management phases: Identification, containment, analysis, eradication, recovery.
    • Compromise Indicator Analysis (IOC): URL, IP addresses, malware signatures.
    • Scanning tools for malware and suspicious files.
    Afternoon: Incident response and crisis management
    • Development of an incident response plan: Key processes and steps.
    • Cybersecurity Incident Management: Coordination with internal and external teams.
    • Practical workshop: Simulation of a response to a security incident.
    Day 4: Securing Networks and Systems
    • Objective: To acquire the necessary skills to secure networks and computer systems.
    Morning : Network security
    • Firewall and Virtual Private Networks (VPN): Configuration and best practices.
    • Network communication security: Secure protocols (HTTPS, SSL/TLS).
    • Network segmentation techniques and network access control.
    Afternoon: Security of systems
    • Secure operating systems (Windows, Linux, macOS): Hardening, user management and privileges.
    • Network services security (DNS, DHCP, SMB).
    • Practical workshop: Secure Windows/Linux server against common attacks.
    Day 5: Cryptography and Data Protection
    • Objective: To understand cryptography concepts and how it is used to protect data.
    Morning: Introduction to Cryptography
    • Principles of cryptography: Symmetrical and asymmetrical encryption.
    • Common algorithms: AES, RSA, SHA-256, etc.
    • Using cryptography to protect data confidentiality.
    Afternoon: Secure communications and data
    • Secure emails (PGP, S/MIME) and web communications (SSL/TLS).
    • Cryptographic key management: Storage, distribution, and revocation.
    • Practical workshop: Implementation of data encryption on a network.
    Day 6: Penetration and Security Audit Tests
    • Objective: Learn to perform penetration tests and audits to identify weaknesses in systems.
    Morning: Introduction to the penetration test
    • Penetration test process: Planning, recognition, operation, post-exploitation.
    • Popular tools for penetration tests: Kali Linux, Metasploit, Burp Suite.
    • Legislation and ethics of penetration test.
    Afternoon: Security audit
    • Systems Security Audit: Analysis of security flaws and flaws.
    • Vulnerability analysis with tools like Nessus, OpenVAS.
    • Practical workshop: Performing a penetration test on a virtual machine.
    Day 7: Secure Applications and Databases
    • Objective: Learn how to secure applications and databases against attacks.
    Morning : Secure web applications
    • The main vulnerabilities of web applications: SQL Injection, XSS, CSRF, etc.
    • OWASP Top 10: Critical Vulnerability Analysis and Prevention.
    • Application test tools: Burp Suite, OWASP ZAP.
    Afternoon: Database security
    • Database access controls: Authentication, authorizations.
    • Encryption of sensitive data in databases.
    • Practical workshop: Securing a database against attacks.
    Day 8: Current Trends and Perspectives on Cybersecurity
    • Objective: Prepare for future developments in cybersecurity and understand the latest trends in the field.
    Morning: Cybersecurity in the Cloud and IoT
    • Secure Cloud environments (AWS, Azure, Google Cloud).
    • Securing IoT devices and associated challenges.
    • Emerging threats in the cloud and IoT.
    Afternoon: Career in cybersecurity and certification
    • Certifications in cybersecurity: CISSP, CISM, CompTIA Security+, etc.
    • The skills needed to evolve in cybersecurity.
    • Discussion on career development and preparation for advanced roles (CTO, CISO).


    Training assets

    • Complete and Progressive Program: A well-defined structure ranging from fundamental concepts to advanced applications for in-depth understanding.
    • Practical and Contextual Approach: Many practical workshops allow participants to manipulate tools and models in concrete contexts.
    • Expertise in Pointe Tools: Using the most recent and relevant frameworks and platforms.
    • Development of a Real Project: An entire day devoted to a project of completion of the course, promoting the integration of the acquired into a practical and professional scenario.
    • Ethical and Security Dimension: In-depth reflection on ethical issues, biases, and technology regulation to ensure responsible use.
    • Adapted to Market Challenges: Training designed to meet the current needs of companies for innovative and efficient solutions.
    • Support and support: Guidance by experts and provision of resources to ensure a sustainable increase in skills.


    Pedagogical methods and tools used

    • Live demonstrations with cybersecurity services.
    • Practical workshops and real case studies in various sectors (industry, trade, health).
    • Feedback: Sharing best practices and common mistakes in business.
    • Simulations and tools: Using simulators for interactive workshops.


    Evaluation

    • MCQ at the end of training.
    • Practical case studies.
    • Continuous evaluation with personalized feedback.


    Normative References

    • Well-Architected Cloud Framework.
    • GDPR (General Data Protection Regulation).
    • ISO 27001, SOC 2 (Service Organization Control).
    • NIST Cybersecurity Framework.

Modalities

Inter-company or remote
Intra-enterprise

Inter-company or remote

Duration:8 days

Price:€6500

More details Contact us

Intra-enterprise

Duration and program can be customized according to your company's specific needs

More details Contact us
💬
FAQ Assistant