1 + 2 lygis

Cyber Security – pradedančių studijos

Kibernetinis saugumas yra sparčiai augantis ir labai svarbus tech sektorius. Tai apima tinklų, politikos ir technologijų, padedančių apsaugoti įmonės sistemas ir informaciją, įskaitant vartotojo informaciją, kūrimą. Be kūrimo ir architektūros, kibernetinis saugumas taip pat apima dažną saugos sistemų stebėjimą ir tobulinimą. Šioje programoje studentai įgis įgūdžių, reikalingų identifikuoti, vertinti, teikti ataskaitas ir sumažinti technologijų ir informacijos saugumo riziką. Programa taip pat suteiks studentams žinių, reikalingų informacinių sistemų pažeidžiamumui ir rizikoms nustatyti.

*Programa sudaryta mūsų partnerių, Colorado Technical University programavimo mokyklos Coding Dojo.

  • 4027€
    Kibernetinio saugumo specialisto atlyginimas Lietuvoje
  • 3 mln.
    Kibernetinio saugumo specialistų trūkumas pasaulyje
  • 351%
    Prognozuojamas kibernetinio saugumo darbų augimas 2021-2031 m.

Įsidarbinimo galimybės

Programa

7-8 mėn.
  • 1 tema
  • 2 tema
  • 3 tema
  • 4 tema
  • 5 tema
  • 6 tema
  • 7 tema
  • 8 tema
  • 9 tema
  • 10 tema
  • 11 tema
  • 12 tema
  • 13 tema
  • 14 tema
  • 15 tema
  • 16 tema
  • 17 tema
  • 18 tema
  • 19 tema
  • 20 tema
  • 21 tema
  • 22 tema
  • 23 tema
  • 24 tema

Controls, Frameworks, Benchmarks, Virtual Machines, Threats, Vulnerabilities, Defenses, Secure Software, Testing, Cryptography

Controls, Frameworks, Benchmarks, Virtual Machines, Threats, Vulnerabilities, Defenses, Secure Software,
Testing, Cryptography Diving right in with broad exposure to cybersecurity. This is an important opportunity to become comfortable with the list and dig into any areas that the student is not familiar with.

Skills/Tools/Technology:
Controls, virtual machines, Windows or Mac, Linux, vulnerability assessment and remediation, penetration testing,
packet sniffing, cryptography.

Labs:
VM Setup
Windows Directions Mac Directions
Network Settings!
Scanning Networks Packet Sniffing

Attacks, Physical Security, Vulnerability Scanning, Risk Management, PKI, IAM, Password Cracking, Analysis Tools, SSL

Attacks, Physical Security, Vulnerability Scanning, Risk Management, PKI, IAM, Password Cracking, Analysis Tools, SSL Continuing the broad exposure adding more major cybersecurity elements. Build out your Kali Linux machine while also learning about networking and data security.

Skills/Tools/Technology:
Forms of attack, physical security, Nessus, risk management, PKI, IAM, Kali Linux, Linux configuration, Password Cracking, Analysis Tools, SSL

Labs:
Nessus installation Password Cracking

Access Control, Account Management, Secure Network Design, Policies and Procedures, Firewalls

Access Control, Account Management, Secure Network Design, Policies and Procedures, Firewalls Further pieces of the big picture; digging deeper in important places. Hands on administrative controls, designing and configuring.

Skills/Tools/Technology:
Access Control, Account Management, Network Design, Firewall Configuration, Policies and Procedures

Labs:
Basic ACL
Firewall Configuration Kali Secure
Network Design

Malware, Intrusion Detection, Tools, Control Systems, Secure Shell, Mobile and Endpoint Security

Malware, Intrusion Detection, Tools, Control Systems, Secure Shell, Mobile and Endpoint Security Surveying further and digging down. Viruses and Ransomware, intrusion detection, useful tools, introduction to embedded (control) systems, secure shell, mobile and endpoint security.

Skills/Tools/Technology:
Malware, intrusion detection (snort), control systems, secure shell, mobile security, endpoint security

Labs:
Snort Installation SSH
Endpoint Protection

Virtual Machines, Malicious Code, DR/BC, Powershell

More Virtual Machines, Malicious Code, Disaster Recovery and Business Continuity, Powershell Exposure to more tools, threats, recovery and continuity.

Skills/Tools/Technology:
Virtual Machines, malicious code, Disaster Recovery/Business Continuity, Powershell

Labs:

Malicious Code
Powershell Security

Incident Response, Forensics

Learn Incident Response and Forensics Identifying and responding to incidents, technical and legal elements
of forensics.

Skills/Tools/Technology:
Incident response plans and practice, forensic evidence rules and techniques

Labs:
Configuring an Intrusion Detection
System Incident Response
Digital Forensics

Resiliency and Automation, Backups

The Role of Resiliency and Automation, the Critical Importance of Backups Learn how resiliency, automation, and
backups provide essential and fundamental protection.

Skills/Tools/Technology:
Use of redundancy including RAID and
clustering, backups

Labs:

Backup

Tabletop Exercises Make up and catch up Career Preparation

Tabletop Exercises, Career Information Tabletop exercises are effective for learning, preparing, and solving problems
before they happen.

Skills/Tools/Technology:
Open mind, imagination, knowing company and legal policies

Labs:
Tabletop Exercise Career Preparation
Belt Exam Sec+

Roles and Responsibilities, Controls, IoC, Threat Analysis, Attack Frameworks, Network Protection, Attack Tools, Network Monitoring, Appliance Monitoring

Roles and Responsibilities, Controls, Threat Assessments Understanding roles and responsibilities, security controls, indicators of compromise, understanding threats, attack tools, monitoring networks

Skills/Tools/Technology:
Understand roles and responsibilities, indicators of compromise, attack frameworks, threat analysis, attacker
tools, network monitoring

Labs:
IoC Investigation
Network Group Assignment

Network Access Control; Intrusion, Packet, Log, Email, Endpoint, Monitoring and Analysis; Scripting Tools; SIEM

Network Access Control; Intrusion, Packet, Log, Email, Endpoint, Monitoring and Analysis; Scripting Tools; SIEM Protecting networks, monitoring and analyzing various services for signs of compromise, running scripts, understanding and using SIEM (Security Information and Event Management)
Skills/Tools/Technology:
NAC, Intrusion Analysis, Security Log Analysis, Wireshark, Email Protocols, SIEM

Labs:
Wireshark Analysis Log Analysis
Windows Security Logs Analyzing Email
Headers SIEM Group Assignment

Forensics, IoC, Detection and Containment, Evidence, Frameworks/ Policies and Procedures, Lateral Movement

Forensics, IoC, Detection and Containment, Evidence, Frameworks, Policies and Procedures, Lateral Movement
Examining forensic tools and techniques, digging into indicators of compromise, understanding detection and containment, learning digital evidence collection, understanding frameworks, policies and procedures, exploring attacker lateral movement and pivoting.

Skills/Tools/Technology:
Digital Forensics and Evidence Collection, Indicators of Compromise, Detection and Containment Techniques, Framework Policies and Procedures, Lateral Movement and Pivoting

Labs:
Digital Evidence Collection (2 day lab)

Incident Response and Recovery

Incident Response and Recovery Review of the phases of IR for further in depth work, participate in extended lab
exercise, as well as understand the critical importance of effective recovery.

Skills/Tools/Technology:
Incident response phases, real world
self attack and response exercise,
eradication, recovery, post-mortem

Labs:
IR Writing Assignment (2 day lab)

Risk Analysis and Management, Enumeration, Credential Security, Vulnerability Assessment

Risk Analysis and Management, Enumeration, Credential Security, Vulnerability Assessment Understanding and managing risk is a key to security professional and program success; enumeration, credential security, and vulnerability assessment are operational keys to technical effectiveness of security professionals and programs.

Skills/Tools/Technology:
Risk analysis and management, enumeration, Nmap, Credential Security, Vulnerability Scanning and Management

Labs:
Risk Management Nmap Formatting
Credential Security

Network Packet Analysis, Regulations, IAM, Network Solutions, File Permission Audit, Hardware Assurance, Specialized Technologies

Network Packet Analysis, Regulations, IAM, Network Solutions, File Permission Audit, Hardware Assurance Use of Wireshark for network packet analysis, understanding the role of regulations, managing Identity and Access, exploring secure network architectures, auditing Linux file permissions, understanding and using hardware assurance and specialized technologies.

Skills/Tools/Technology:
Wireshark, Regulations, IAM, Network segmentation and other protections, Linux auditing, hardware assurance,
specialized technologies

Labs:
Another Wireshark
Research Assignment (Regulations)
Linux Audit

Controls, Share Permissions, Attack Mitigation

Learn technical and non-technical controls, various related regulations, the relationship of security and privacy, how to configure and analyze share permissions, and mitigate attacks.

Skills/Tools/Technology:
Technical and non-technical controls, legal requirements, various attacks

Labs:
Configuring and Analyzing Share

OWASP, Application Assessment, Cloud and Automation Security Solutions, Web Assessment, Cloud Assessment Analysis and Automation (end of intermediate track)

OWASP, Application Assessment, Cloud and Automation Security Solutions, Web Assessment, Cloud Assessment Analysis and Automation Open Web Application Security Project is a wonderful resource, thorough assessments followed by informed solutions is a key element of managing security risk. We also look at the role of automation.

Skills/Tools/Technology:
OWASP, Web and Cloud Assessments, Automated Security Solutions

Labs:
OWASP Research Web Assessment
Belt Exam CySA+
Permission

Ethical Hacking, Metasploitable3, Penetration Testing, Exploitation, Eternal Blue, Post Exploitation (start of professional track)

Ethical Hacking, Metasploitable3, Penetration Testing, Exploitation, Eternal Blue, Post Exploitation Ethical Hacking attracts great interest due to its scope and drama. As the name implies, it requires strict fidelity to both the spirit and letter of effective boundaries. We also examine the Metasploitable3 tool and look at the Eternal Blue exploit. Topics include penetration testing and the use of post testing tools.

Skills/Tools/Technology:
Strict discipline, Metasploitable3,
penetration testing, Eternal Blue

Labs:
Metasploitable3 & Good Gone Bad
Eternal Blue

Footprinting, Reconnaissance, Scanners, Enumeration

Footprinting, Reconnaissance, Scanners, Enumeration Foot- (or finger-) printing to identify specific services (the more you know the easier to attack…or defend), connecting and exploring that which is identified, specialized scanning, SMB (Server Message Block) Enumeration.

Skills/Tools/Technology:
Understanding the underlying capabilities of search engines, WHOIS, DNS, nmap, dirbuster and gobuster, nikto, social engineering, specialized scanners, SNB enumeration.

Labs:
Footprinting Assignment Specialized
Scanners SMB Enumeration

Vulnerability Hunting and Scanning, Web Exploits, Security Assessments

Vulnerability Hunting and Scanning, Web Exploits, Security Assessments Knowing and understanding an organization’s vulnerabilities is required to protect them, that’s this week’s theme.

Skills/Tools/Technology:
OpenVAS, wpscan, Nikto, BurpSuite, dirbuster & gobuster, vulnerability scanning, Burp Suite, Foxy Proxy

Labs:
Vulnerability Scanning 1 of 2
Vulnerability Scanning 2 BurpSuite
Setup

LFI/RFI, SQL injection, Android Hacking, Mobile Penetration Testing

LFI/RFI, SQL injection, Android Hacking, Mobile Penetration Testing Learning Local File Inclusion and Remote File Inclusion, SQL injection techniques and defences, hacking and testing mobile devices.

Skills/Tools/Technology:
LFI/RFI, SQL, Android OS

Labs: 
LFI/RFI, SQL Injection

Buffer Overflow

Buffer Overflow Buffer overflows are common, technologically sophisticated attacks that exploit the so-called “von Neumann architecture” that uses the same memory for data and instruction storage.

Skills/Tools/Technology:
Windows, Linux, computer architecture.

Labs:
Windows BOF
Analyzing Output from Web Application
Assessment Tools

Malware and Tools

Malware and Tools Malware comes in many forms with common principles among the varieties. It is important to become familiar and learn the detection and eradication tools.

Skills/Tools/Technology:
Malware, the virtual machine, REMNUX

Labs:
Malware Analysis

File Transfers, Privilege Escalation

File Transfers, Privilege Escalation Once an attacker has access they usually want to copy files back to their systems. Also, when the compromised account lacks sufficient privilege, which it often does, the attacker needs to elevate privilege to fully exploit the platform, monitor the network, or access other systems.

Skills/Tools/Technology:
Linux, Windows, various remote access and copying routines such as power shell, certutil, wget, curl, ftp, ssh (scp)

Labs:
Linux Privesc Windows Privesc

Exploits, Using Shells, Password Attacks

Exploits, Using Shells, Password Attacks This is powerful stuff so care is required since exploits can turn against the user or tester. Learn various sources for exploits and how to use them, the use of Shells, password attacks.

Skills/Tools/Technology:
Understanding malicious code, Shell use, password crackers.

Labs:
How Many Shells? Password Attacks

Atsisiųsti programą

Dėstytojai

Mūsų dėstytojų komanda – skirtingų IT specialistų mišinys. Vieni, kaip kokie superdidvyriai 🦸, dienomis
užima Top pozicijas savo įmonėse ir vakarais atsiliepia į studentų pagalbos šauksmus, kiti – dirba kaip freelancer’iai, kasdien žongliruodami tarp klientų bei studentų. Tačiau visi jie 100% pasiruošę žiniomis ir patirtimi padėti tau! 🧑‍🎓

Justinas Misiūnas

Festo Lietuva

Ernestas Mickus

Information Security Officer @Western Shipyard group

Donatas Bukelis

Senior Project Manager – IT Infrastructure, Data Centers, Cyber Security

Mokymosi aplinka

CodeAcademy mokymosi aplinka palengvina mokymosi procesą bei leidžia tau mokytis, kad ir kur būtum. 🌏 Paskaitos dėstytojų vedamos gyvai, o po jų – neribota prieiga prie visų paskaitų įrašų, medžiagos bei užduočių. 🙌

 

Programos kalendorius

Laikotarpis

balandžio 2 d. - lapkričio 5 d.

Laikas

18:00 - 22:00

Trukmė

480 valandų

Kaina

nuo 50 €/mėn. išsimokėtinai arba 4200 € mokant iš karto
(Ši programa yra sudaryta Coding Dojo akademijos, kurioje ji kainuoja 16 995$)

Skaičiuoklė

Išsimokėjimo galimybės

Mes siūlome tiek skirtingų išsimokėjimo galimybių ir lengvatų, kad sukūrėme skaičiuoklę savo galimybes pasiskaičiuoti pačiam – visai kaip banke. 💸

CodeAcademy finansavimas

  • Nuo 50 €/mėn.

100% Užimtumo Tarnybos finansavimas

  • Užimtumo Tarnybos finansavimas leidžia persikvalifikuoti dirbantiems ir įgyti naujas kompetencijas nedirbantiems! 🚀
  • Besimokantiems studentams gali būti skiriamos UžT stipendijos, Daugiau informacijos čia.

Mokėk po sėkmingo įsidarbinimo!

  • Mėnesinis mokestis – 10% nuo Neto pajamų, su galimybe turėti mokėjimo atostogas iki 5 mėnesių.

Dažniausiai užduodami klausimai

Nors studijuojant kibernetinį saugumą reikia nemažai išmokti, tačiau tai labai tinkama tema pradedantiems. Kai turėsite tvirtą kibernetinio saugumo pagrindą, galėsite išsiaiškinti, kurie kibernetinio saugumo aspektai jums patraukliausi.

Susisiekite su mumis!








    Atsisiųskite programą