Day 1
Cybersecurity Fundamentals & Common Threats
Module 1: Understanding Cybersecurity Basics
- What is cybersecurity and why is it important?
- CIA Triad (Confidentiality, Integrity, Availability).
- Cybersecurity Frameworks (NIST, ISO 27001, CIS Controls).
- Cybersecurity in IT Infrastructure (Endpoints, Networks, Applications, Cloud, IoT)
Activity 1: Hands-on Labs & Exercises
- Lab 1: Security Misconfigurations
- Goal: Demonstrate what happens when security configurations are weak.
- Tools: Kali Linux, Metasploit.
- Exercise: Use metasploit
Activity 2: Hands-on Labs & Exercises
- Lab 2: OSINT (Open-Source Intelligence) Reconnaissance
- Goal: Teach participants how attackers gather information.
- Tools: Shodan, Maltego, Recon-ng
- Exercise: Use Shodan
Module 2: Identifying Common Security Threats
- Types of Cyber Threats (Malware, Phishing, Ransomware, DDoS, SQL Injection)
- Social Engineering Attacks
- Attack Lifecycle (Reconnaissance, Exploitation, Privilege Escalation, Exfiltration)
Activity 3: Hands-on Labs & Exercise
- Lab 1: Phishing email simulation:
- Goal: Simulate a phishing attack and analyse how employees respond.
- Tools: Gophish, Social Engineering Toolkit (SET)
- Exercise: Create a phishing email
Activity 4: Hands-on Labs & Exercise
- Lab 2: Simulated Malware Attack
- Goal: Demo how malware infects a system
- Tools: Windows Defender, Any.Run, VirusTotal
- Exercise: Analyze a malware file in VirusTotal
Module 3: Web Application Security (OWASP Top 10)
- SQL Injection (SQLi)
- Cross-Site Scripting (XSS)
- Broken Authentication.
- Security Misconfigurations.
Activity 5: Hands-on Labs & Exercise
- Lab 1 : SQL Injection Attack
- Goal: Exploit a vulnerable web application using SQLi.
- Tools: DVWA (Damn Vulnerable Web App), Burp Suite
- Exercise: Use Burp Suite
Activity 6: Hands-on Labs & Exercise
- Lab 2: Cross-Site Scripting (XSS)
- Goal: Inject malicious JavaScript into a web page.
- Tools: DVWA, XSS Hunter
- Exercise: Inject JavaScript
Module 4: Attack Simulations & Cyber Range Exercises
Activity 7: Hands-on Labs & Exercise
- Lab 1: Demo how ransomware works
- Goal: Exploit a vulnerable web application using SQLi.
- Tools: WannaCry Sample (in a controlled lab), Any.Run
- Exercise: Run a ransomware simulation
Activity 8: Capture The Flag (CTF) Challenge
- Lab 1: Participants solve cybersecurity problems
Day 2
Security Controls and Awareness
Module 5: Implementing Security Controls
- Firewalls & IDS/IPS
- Endpoint Detection & Response (EDR)
- Zero Trust Security
- Multi-Factor Authentication (MFA)
Activity 9: Hands-on Labs & Exercise
- Lab 1: Enforcing Multi-Factor Authentication (MFA)
- Goal: Implement MFA for a web application.
- Tools: Google Authenticator, Duo Security
- Exercise: Set up MFA for SSH login.
Module 6: Security Awareness & Best Practices
- Security Awareness Training for Employees.
- Strong Password Policies & Management.
- Safe Browsing & Email Security.
- Incident Response & Reporting.
Activity 10: Hands-on Labs & Exercise
- Lab 1: Password Cracking Simulation
- Goal: Show how weak passwords are cracked.
- Tools: John the Ripper, Hashcat
- Exercise: Crack a weak password hash.
- Lab 2: Detecting Insider Threats
- Goal: Identify unusual insider behaviour, Lets participants try
Module 7: Cyber Defence Strategies
- Security Operations Center (SOC) Roles.
- Threat Intelligence & Threat Hunting.
- Digital Forensics & Incident Response.
Activity 11: Hands-on Labs & Exercise
- Lab 1: Memory Forensics with Volatility
- Goal: Extract and analyze malicious processes.
- Tools: Volatility Framework
- Exercise: Identify malware in RAM dump.
Module 8: Final Red Team vs. Blue Team Challenge
- Red Team: Simulate a cyber-attack (phishing, network scanning, privilege escalation).
- Blue Team: Detect and mitigate attacks