Professional Cybersecurity Engineer and Forensic Expert
Description
Professional Cybersecurity Engineer and Forensic Expert Course
Welcome to the Professional Cybersecurity Engineer and Forensic Expert course offered by APN Education Services and Alhikma Polytechnic. This self-paced course is designed to equip you with the advanced knowledge and skills needed in today's cybersecurity landscape. Upon completion, you will receive a professional certificate acknowledging your expertise in the field.
Course Overview
The course is structured into twelve comprehensive sections, each focusing on different aspects of cybersecurity, from understanding fundamental concepts to implementing advanced security measures. Tailored for professionals aged 20-40, this course employs an intuitive learning style to ensure that you grasp complex ideas effortlessly while using a formal tone to maintain professionalism.
Section 1: Introduction to Cybersecurity
Understanding the fundamentals of cybersecurity and its mechanisms.
The importance of cybersecurity in today's interconnected world.
Exploring recent cybersecurity breaches and their implications.
Analyzing the consequences of failures in cybersecurity.
Section 2: Evolution of Cybersecurity Measures and Practices Over Time
The development of cybersecurity technologies through history.
Examining historical cyber attacks and their enduring impact.
An in-depth look at the SolarWinds hack, one of the largest cyber espionage attacks in the U.S.
A full documentary on cybersecurity and hacking insights.
Creating a timeline of major cybersecurity events.
Understanding different cyber threats and attack vectors.
Section 3: Different Types of Cyber Threats
Comprehensive explanations on various types of cybersecurity attacks.
An overview of malware and its types.
Understanding phishing attacks and how they are executed.
In-depth look into ransomware attacks and their mechanisms.
Strategies to mitigate DDoS attacks.
Emerging cyber scams and protection strategies as we approach 2025.
Simulations of ransomware and other cyber attacks.
Guide on dealing with ransomware attacks effectively.
Section 4: How Attackers Typically Gain Unauthorized Access to Systems
Unveiling the art of social engineering.
Understanding network attacks and preventative measures.
Real-world scenarios: Watch a hacker infiltrate a company using social engineering.
Interactive role-play on social engineering hacking challenges.
Case study analysis of network-based attacks and credential gathering.
Exploring the MIT case study on the Colonial Pipeline cyber attack.
Learning effective cyber defense techniques.
Section 5: Network Security and Protection
Reviewing and setting up intrusion detection systems (IDS).
Understanding the specific threats to Wi-Fi networks and ensuring wireless security.
Networking essentials for hackers and understanding common protocols.
Explaining the role and configuration of firewalls in cybersecurity.
Implementing network segmentation and VPN tunneling strategies.
Hands-on tutorials on configuring firewall rules and security setups.
Building and exploring home cybersecurity labs for practical learning.
Section 6: Strategies for Protecting Network Devices from Cyber Threats
Understanding internet networks and their security needs.
Techniques to secure Cisco network devices through hardening.
Step-by-step guide on Cisco router and switch configurations.
VLAN and VPN implementations for enhanced network security.
Guidelines for conducting risk assessments on network devices.
Strategies to mitigate VLAN and DHCP attacks for stronger network security.
Section 7: Security Concerns Specific to Wireless Networks
Comparing different wireless security standards: WEP, WPA, WPA2, and WPA3.
Ensuring Wi-Fi network security against unauthorized access.
Understanding the vulnerabilities of wireless networks and how to audit them.
Conducting exercises on WPA attacks to simulate real-world scenarios.
A thorough look at operating system and application security.
Pentesting basics for beginners and web application security introduction.
Section 8: Techniques to Secure Operating Systems Against Threats
Patch management essentials for keeping systems updated.
User account management across different platforms like Linux and Windows.
Understanding the role of Active Directory in user management.
Configuring domain controllers and setting up VMs for testing purposes.
Best practices in security role management and regular user security.
Section 9: Principles of Web Application Security
Identifying common vulnerabilities in web applications and securing them.
Implementation of security measures to protect web apps against threats.
Exploring the OWASP Top 10 web application security threats.
Penetration testing versus ethical hacking and their differences.
Understanding web authentication processes and key generation techniques.
Section 10: Ethical Considerations and Methodologies in Penetration Testing
Defining ethical hacking and its role in cybersecurity.
Legal and ethical issues surrounding penetration testing.
Conducting penetration tests in simulated environments.
Building secure hacking labs for safe testing and exploration.
Section 11: Various Tools Used in Penetration Testing
Utilizing simulation and emulation in penetration testing.
Familiarizing with popular penetration testing frameworks and tools.
An exploration of network mapping, vulnerability scanning, and incident response tools.
Deep dive into Metasploit Framework capabilities.
Section 12: Application Security
Adopting secure coding practices to minimize vulnerabilities.
Implementing Web Application Firewalls (WAFs) for additional security layers.
Regular vulnerability scanning and testing for continuous security assurance.
Understanding the Secure Software Development Lifecycle (SSDLC) for resilient applications.
Learn about code analysis and review for identifying potential security issues early.
Upon completion of this extensive course, you will have gained a robust understanding of the intricate landscape of cybersecurity and forensic investigation, empowering you to protect and defend digital infrastructure effectively. Protecting your digital future starts here!
What will you learn
-
Professional certificate of Accomplishments and Partway for ND and HND Program
Requirements
- One year working experience or Six months compulsory internship
Lessons
- 224 Lessons
- 56:34:47 Hours
- Development of cybersecurity technologies 00:08:27
- Historical cyber attacks and their impact 00:03:42
- The SolarWinds Hack: The Largest Cyber Espionage Attack in the United States 00:26:00
- Full Documentary OF (Cybersecurity & Hacking) 01:31:20
- Creating a timeline of major cybersecurity events 00:16:11
- Cyber Threats and Attack Vectors 00:09:32
- Every Cybersecurity Attack Explained 00:05:01
- Malware: What are Malwares? 00:02:46
- What Is A Phishing Attack? | Phishing Attack 00:06:48
- What Is Ransomware? | Ransomware Attack 00:06:00
- DDoS Attacks & Mitigation Strategy 00:02:59
- New Cyber Scams to Watch Out For, How to protect yourself in 2025 00:14:30
- Ransomware Attack Simulation 00:09:39
- Cybereason Cyber Attack Simulation 01:00:12 Preview
- Dealing with a Ransomware Attack: A full guide 00:10:01
- Social Engineering! What is Social Engineering? 00:10:06
- Network Attacks and Preventive Measures 00:20:03
- Watch this hacker break into a company: Using Social Engineering 00:02:56
- Role-play a social engineering scenario : Hacking challenge 00:06:16
- Analyze a case study of a network-based attack: Part 1-Gathering Credentials Through Network Based Attacks 00:27:48
- Part 2-Gathering Credentials Through Network Based Attacks 00:28:25
- MIT Cybersecurity Case Study: Colonial Pipeline 00:08:27
- Cyber Defense Techniques 00:15:42
- Reviewing an Intrusion Detection System Setup 00:05:11
- Threats of WIFI networks: Wireless Networks Security 00:05:59
- Networking For Hackers! (Common Network Protocols) 00:23:43
- Firewalls 00:05:39
- Network Segmentation 00:09:49
- Intrusion Detection/Prevention Systems 00:10:50
- VPN and Tunneling 00:07:11
- Linux Firewall Tutorial | How to Configure Firewall Rules with UFW 00:13:16
- EASY CYBERSECURITY Home Lab to get you HIRED - SafeLine Web Application Firewall 00:38:32
- This is a FREE Cybersecurity SIEM Lab in UNDER 15 minutes 00:15:29
- Build Your Own Cybersecurity Lab at Home (For FREE) 00:08:34
- Linux Security - UFW Complete Guide (Uncomplicated Firewall) 00:27:51
- How to Configure the Firewall on Windows Server 2022 00:17:00
- Mastering Snort: The Essential Guide to Intrusion Detection Systems 00:08:12
- Intrusion Detection Systems, FireWalls, HoneyPots Lab Session 00:09:22
- How to Implement an Intrusion Detection System Using Deep Learning and Python 00:16:58
- How to use AI to Detect Cyber Attack and Cyber Defense: Darktrace 00:05:00
- Labtainers Cybersecurity Lab Exercises 00:43:30
- Internet Networks & Network Security 01:09:05
- How to Secure Cisco Network Devices - Security Hardening 00:31:40
- Cisco Router and Switch Configuration Step by Step | Connect Cisco Router & Switch to Internet 00:15:41
- Securing routers and switches 00:06:34
- How to secure a Cisco router using the Cisco packet tracer. 00:08:46
- Implementing VLANs and VPNs in network security 00:14:46
- Configure VPN settings on a router 00:10:05
- Conduct a risk assessment of a network device 00:13:16
- How to Perform a Cybersecurity Risk Assessment (Template Checklist) 00:20:34
- Mitigate VLAN Attacks - Layer 2 Security Consideration- Network Security 00:14:26
- Mitigate DHCP Attacks - Layer 2 Security Consideration- Network Security 00:08:20
- WEP vs. WPA - CompTIA Security+ SY0-401: 6.2 00:04:15
- WEP vs WPA vs WPA2 vs WPA3 - CompTIA Security+ & CompTIA Network+ 00:03:30
- WiFi Security: What is WEP, WPA, and WPA2 00:06:39
- How to Secure Wi-Fi Network from Neighbors? 00:07:05
- WiFi (Wireless) Password Security - WEP, WPA, WPA2, WPA3, WPS Explained 00:08:40
- 15. EXERCISE WPA attack: Wireless Networks Security 00:03:25
- Aspects of Wireless Network Vulnerabilities l Threats and Attacks 00:16:00
- What is a Security Audit? 00:10:11
- What does a Cybersecurity Auditor Do? 00:04:54
- How to Conduct a Security Audit | Alexant 00:09:52
- Network Security Site Auditing 01:04:44
- Compare the effectiveness of WEP, WPA, and WPA2 00:07:23
- Operating System and Application Security 00:03:22
- Operating System Cyber Attacks and Security 00:22:49
- The Absolute Beginner Pentesting 00:13:10
- Intro to Web Application Security 00:22:32
- What Is Patch Management? 00:05:00
- 7 Best Patch Management Software Tools in 2025 (Full Demo) 00:15:10
- Linux User Management Basics: Create, Modify & Delete User Accounts 00:10:48
- How to Set Up, Configure and Manage User Accounts on Windows 10 00:16:03
- Ubuntu Client - User account management 00:15:26
- Windows Server 2019 - Network User Account Management (Lab) 00:35:18
- Active Directory for Beginners: Users, OUs, and Groups Explained 00:17:17
- How to Create a Domain Controller in Windows Server (Full Setup Tutorial) 00:10:20
- How to Set Up a Windows Server VM in Azure (Step-by-Step for IT Beginners) 00:12:30
- How to Install Latest Updates and Patches on Windows Server 00:02:13
- Automatically Patch Operating Systems and Applications 00:48:30
- Security Role Management Best Practices 00:09:05
- Security Best Practices for Regular Users 00:28:19
- Common web application vulnerabilities 00:16:39
- Best practices for securing applications 00:47:06
- Identify vulnerabilities in a test web application 00:22:52
- Implement security measures to protect web applications 00:04:45
- How to Secure a Web App 00:08:07
- The 10 Most Common Web Application Security Threats (OWASP Top 10) 00:18:26
- Wireless Authentication and Key Generation 00:23:38
- Penetration Testing vs Ethical Hacking - What's the Difference? 00:08:06
- Simple Penetration Testing Tutorial for Beginners! 00:15:25
- How Hackers Hack Websites Usernames and Passwords?! remote code execution 00:19:18
- How Hackers Hack CCTV Cameras 00:15:00
- What Is Ethical Hacking? 00:08:29
- Difference between ethical hacking and malicious hacking 00:05:02
- Beginners Guide to Hacking (Start to Finish) 00:11:45
- Legal and ethical issues in penetration testing 00:01:31
- Discuss the ethics of hacking in a seminar 00:31:06
- Differences between hackers and crackers 00:02:05
- Conduct a penetration test on a simulated environment 00:39:49
- How to build a SECURE hacking lab (VirtualBox Networking) 00:19:13
- Simple Penetration Testing Tutorial for Beginners! 00:15:25
- Conduct a Penetration Test Like a Pro in 6 Phases [Tutorial] 00:13:37
- Simulation versus Emulation in a Penetration Test 00:04:09
- Popular penetration testing frameworks 00:02:26
- Lockdoor Framework : A Penetration Testing framework 00:13:07
- Network Mapping And Vulnerability Scanning Tools 00:21:15
- Network Scanning with Nmap: Find Live Hosts & Open Ports 00:21:49
- Nmap (Network Mapping) 00:11:04
- Network Mapping with Netdiscover, NMAP and Java Server Exploitation 00:10:10
- Explore the capabilities of Metasploit Framework 00:05:36
- Incident Response and Management cyber security 00:09:14
- Encryption - Symmetric Encryption vs Asymmetric Encryption - Cryptography - Practical TLS 00:13:58
- Public key infrastructure (PKI) 00:09:08
- Encrypt and decrypt a file using GPG 00:18:07
- Encrypting files using GPG Suite on Mac 00:09:31
- How the use of PKI in securing communications 00:13:00
- How to Securely Automate PKI with Privileged Access Management 00:05:03
- What Is Network Security? | Network Security 00:23:56
- Incident Handling and Response Process 00:10:27
- Components of an incident response plan 01:43:03
- Roles and responsibilities during an incident 00:03:13
- Draft An Incident Response Plan For A Fictional Company Cyber Security 00:06:38
- Simulate an incident response scenario in a workshop 00:58:40
- Real-time Incident Response Walkthrough 00:12:30
- Digital Forensics and Investigation 00:09:54
- Digital forensics process 00:08:01
- Types of Digital Forensics 00:03:00
- Tools and techniques for forensic analysis 00:21:54
- What is Computer Forensics and How is it Used? 00:02:37
- Digital Forensics: Memory & Storage 00:08:55
- Mobile Device Forensics: Collection and Preservation 00:05:39
- Mobile Forensics Tools - hardware 00:09:17
- Tools and Techniques used for Mobile Forensics Part1 00:22:04
- Tools and Techniques used for Mobile Forensics Part 2 00:19:52
- Network forensics and PCAP investigations using Brim for malware analysis (Suricata + Zeek) 00:15:35
- Network forensics using Security Onion 2 - How to Triage a PCAP 00:10:56
- Network Forensics and Packet Capture Analysis With Brim P2 00:29:26
- What Is Cloud Computing? 00:06:24
- Cloud Forensics Fundamentals 00:07:40
- Tools and Methods for Collecting Digital Evidence from Cloud Service Providers 00:27:27
- Use Cases for Digital Forensics 00:10:14
- NetworkMiner for Digital Forensics 00:06:53
- Digital Forensics, E-mail investigation Techniques 00:08:15
- Forensic recovery of deleted records on mobile devices 00:02:39
- Introduction to Email Forensics 00:04:01
- How to perform Email Forensics on a Gmail account 00:06:46
- 4 Powerful Digital Forensics Tools 00:03:03
- Mobile Forensics Tool: MAGNET Acquire 00:01:49
- Top 10 Free Forensics Tools for Mobile 2024 00:10:52
- Digital Forensics Tool: Browser Forensics 00:03:08
- Analysing a Real-World Cyber Attack 00:42:37
- Analyze a compromised system for evidence 00:53:14
- Use Forensic Tools To Uncover Digital Evidence 01:30:57
- Cybersecurity Governance and Risk Management 00:12:53
- Cybersecurity Governance 00:57:32
- Security Information and Event Management (SIEM 00:15:24
- Threat Intelligence 00:10:39
- Frameworks for cybersecurity governance 00:09:43
- The NIST Cybersecurity Framework Core Explained 00:07:56
- NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training 01:11:05
- NIST CSF 2.0 Framework Training - IT/Cybersecurity Audit and Compliance Training 01:11:05
- Aligning cybersecurity with business objectives 00:03:07
- Cybersecurity Regulations and Compliance 00:02:24
- Evaluate a cybersecurity policy for compliance 00:11:02
- Cybersecurity Insurance Compliance 00:09:16
- Risk assessment methodologies 00:11:36
- Agreement Types - CompTIA Security+ SY0-701 - 5.3 00:05:19
- Developing risk treatment plans 00:05:41
- How to Create a Risk Management Plan 00:04:12
- Perform a risk assessment for a small business 00:15:53
- How to conduct a simple Risk Assessment as a Business / Startup 00:06:07
- Risk Mitigation Strategies 00:05:07
- Risk Management Strategies - CompTIA Security+ SY0-701 - 5.2 00:03:12
- Create a risk mitigation strategy document 00:03:15
- Emerging Trends in Cybersecurity 00:10:00
- Cybersecurity 2025 AI Threats Unlocked! 00:03:39
- AI and machine learning in cybersecurity 00:06:19
- AI-Based Malware Analysis for Cybersecurity 00:16:52
- LLM Hacking Defense: Strategies for Secure AI 00:14:23
- The Evolution of Malware: Past, Present, and the AI-Driven Future 00:21:25
- Protecting Data in AI: Strategies for Security & Governance 00:15:20
- What Is a Prompt Injection Attack? 00:10:57
- AI Agents: Transforming Anomaly Detection & Resolution 00:11:45
- AI and machine learning in cybersecurity 00:31:01
- The Future of Security Artificial Intelligence and Machine Learning in Cybersecurity 00:06:54
- Quantum Computing 00:04:59
- Quantum Computers Explained: How Quantum Computing Works 00:05:41
- How Quantum Computing Will Revolutionize Cyber Security ( And Create Quantum Hackers! ) 00:05:35
- Exposing Why Quantum Computers Are Already A Threat 00:24:29
- Research and present a report on AI applications in cybersecurity 00:13:07
- AI Agents for Cybersecurity: Enhancing Automation & Threat Detection 00:11:50
- Discuss the implications of quantum computing on encryption 00:05:09
About instructor
