- Home
- All Courses
- Infosec
- Cyber Defense Mastery: From Governance To Offensive Readiness
Curriculum
- 3 Sections
- 27 Lessons
- 12 Weeks
Expand all sectionsCollapse all sections
- Module 1: Infosec Governance, Risk & Compliance (GRC) Foundations8
- 1.1Cybersecurity fundamentals and the role of governance in enterprise resilience
- 1.2Key GRC frameworks: NIST CSF, ISO 27001, COBIT, GDPR, and SOC 2
- 1.3Risk management lifecycle: identification, assessment, treatment, and monitoring
- 1.4Business continuity management and disaster recovery principles (BIA, RTO, RPO)
- 1.5Policy and control development aligned with regulatory and organizational goals
- 1.6Internal auditing and preparing for external compliance assessments
- 1.7Executive reporting and GRC dashboard design
- 1.8Capstone Project: Develop a governance framework and risk register for a simulated organization
- Module 2: Security Operations Management (SecOps)10
- 2.1Threat landscape overview and understanding attacker motivations
- 2.2Network architecture fundamentals: OSI, TCP/IP, and critical protocols
- 2.3Detection rule creation using MITRE ATT&CK mapping
- 2.4Application security and OWASP Top 10 mitigation strategies
- 2.5SOC functions and workflows, SIEM log ingestion, and alert triage
- 2.6Log analysis and command-line forensics (Windows, Linux)
- 2.7Malware analysis: static vs. dynamic analysis in controlled environments
- 2.8Threat intelligence lifecycle and IOC enrichment
- 2.9Incident response playbooks and digital forensics methodology
- 2.10Capstone Project: Coordinate a live SOC simulation, including alert triage and incident response documentation
- Module 3: Vulnerability Assessment & Penetration Testing (VAPT)9
- 3.1Vulnerability classification and attacker strategies
- 3.2Network discovery using Nmap, Wireshark, Nessus, and OpenVAS
- 3.3Risk scoring and prioritization with CVSS models
- 3.4Designing patch management and remediation strategies
- 3.5Professional report writing for technical and executive audiences
- 3.6Ethical penetration testing: reconnaissance to exploitation
- 3.7Privilege escalation, lateral movement, and exploit cleanup practices
- 3.8Integrating findings into GRC and SOC workflows
- 3.9Capstone Project: Conduct and report a full-scope penetration test simulation linking compliance, SOC detection, and remediation planning
