Contents:
OVERVIEW
The Certified Cybersecurity Analyst Program is an intensive, hands-on training program designed to provide students with the technical skills and certifications required for a career in cybersecurity. Students will gain hands-on experience in offensive and defensive cybersecurity. Students who successfully complete the program will be prepared for a variety of entry-level cybersecurity roles. The program breakdown is as follows:
Certificate in Cyber Foundations
- IT Fundamentals
CompTIA ITFundamentals+ Certification - Configuring, Managing, and Troubleshooting IT Infrastructure
CompTIA Network+ Certification - Information Assurance and IT Security
CompTIA Security+ Certification
Certified Cybersecurity Analyst Program
- Linux Operating System Essentials and Administration
CompTIA Linux+ Certification - Network and Packet Analysis
- Defensive Cybersecurity Operations
Cisco Certified CyberOps Associate Certification - Introduction to Scripting with Python
- Penetration Testing Methodology and Malware Analysis
- Fundamentals of Windows: Powershell
- Program Capstone
CERTIFICATE IN CYBER FOUNDATIONS
This program provides candidates with the skills, knowledge and credentials required to successfully begin a career in the field of Information Technology. This program was designed by UMBC Training Centers in collaboration with senior executives and technical staff from the Department of Defense, leading Government Contractors, and Fortune 500 companies. Course Page >
AUDIENCE
This program is suitable for individuals seeking to enter the fields of Information Technology and Cybersecurity. This program prepares students for employment with government agencies, government contractors and commercial enterprises in the Mid-Atlantic region. This Certificate program is offered in response to industry’s need for qualified employees with the right certifications and problem solving skills to be effective in system support and information security.
PREREQUISITES
Students taking this program should have good end-user skills with Windows®-based personal computers, a strong interest in computers and technology, and good problem solving skills.
Join our Admissions team for a free online information session! We’ll present an overview of our various IT career programs: the Certificate in Cyber Foundations, Certified Cybersecurity Analyst Program (CCAP), Software Developer Foundations, and IT Support Professional Certificate.
-
IT Fundamentals
IT Fundamentals
If you are brand-new to the field of technology, this is the best place to start. The IT Fundamentals+ Certification course introduces those with little to no technical experience to essential end user skills. Students encounter features and functions of common operating systems and establishing network connectivity, identifying common software applications and their purpose, and using security and web browsing best practices. This course is an excellent starting point for those interested in further certifications. Course Page >
This course prepares students for the CompTIA IT Fundamentals+ Exam.
Module 1: Using Computers
Common Computing Devices
Using a Workstation
Using an Operating System
Managing an Operating System Troubleshooting and SupportModule 2: Using Applications and Databases
Data Types and Units
Using Applications
Programming and Application Development Using DatabasesModule 3: Using Computer Hardware
System Components
Using Device Interfaces
Using Peripheral Devices
Using Storage Devices
Using FilesystemsModule 4: Using Networks
Networking Concepts
Connecting to a Network
Secure Web Browsing
Using Shared Storage
Using Mobile DevicesModule 5: Security Concepts
Security Concerns
Using Best Practices
Using Access Controls
Behavioral Security Concepts -
Configuring, Managing, and Troubleshooting IT Infrastructure
Configuring, Managing, and Troubleshooting IT Infrastructure
Earning this certification validates that you possess the essential knowledge and skills needed to confidently design, configure, manage and troubleshoot any wired and wireless networks. CompTIA Network+ certified individuals are in-demand worldwide. With a CompTIA Network+ certification, you will prove that you have the key skills to troubleshoot, configure and manage these systems and keep your company productive. Course Page >
This course prepares students for the CompTIA Network+ Certification Exam.
Module 1: Topologies and Infrastructure
Topologies and the OSI Model
Ethernet
Hubs, Bridges, and Switches
Infrastructure and DesignModule 2: Addressing and Routing
Internet Protocol
IPv4 Addressing
DHCP and APIPA
IPv6 Addressing
RoutingModule 3: Troubleshooting and Management
Transport Protocols
Name Resolution
Troubleshooting
Applications and Services
Management and Monitoring
Cloud and VirtualizationModule 4: Installation
Network Sites
Installing Cabling
Installing Wireless Networks
WAN Technologies
Remote AccessModule 5: Security
Vulnerabilities and Threats
Security Appliances
Authentication
Incident Response
Change and Configuration Management -
Information Assurance and IT Security
Information Assurance and IT Security
CompTIA® Security+® (Exam SY0-501) is the primary course you will need to take if your job responsibilities include securing network services, devices, and traffic and your organization as a whole including the physical security elements and operational security measures. It is also the main course you will take to prepare for the CompTIA Security+ Certification examination. In this course, you will build on your knowledge and professional experience with security fundamentals, networks, and organizational security as you acquire the specific skills required to implement basic security services on any type of computer network. Course Page >
This course prepares students for the CompTIA Security+ Certification Exam.
Module 1: Security Fundamentals
The Information Security Cycle
Information Security Controls
Authentication Methods
Cryptography Fundamentals
Security Policy FundamentalsModule 2: Security Threats and Vulnerabilities
Social Engineering
Physical Threats and Vulnerabilities
Network-Based Threats
Wireless Threats and Vulnerabilities
Software-Based ThreatsModule 3: Network Security
Network Devices and Technologies
Network Design Elements and Components
Implement Networking Protocols
Apply Network Security Administration Principles
Secure Wireless TrafficModule 4: Managing Application, Data, and Host Security
Establish Device/Host Security
Application Security
Data Security
Mobile SecurityModule 5: Access Control, Authentication, and Account Management
Access Control and Authentication Services
Implement Account Management Security ControlsModule 6: Managing Certificates
Install a CA Hierarchy
Enroll Certificates
Secure Network Traffic by Using Certificates
Renew Certificates
Revoke Certificates
Topic F: Back Up and Restore Certificates and Private KeysModule 7: Compliance and Operational Security
Physical Security
Legal Compliance
Security Awareness and TrainingModule 8: Risk Management
Risk Analysis
Implement Vulnerability Assessment Tools and Techniques
Scan for Vulnerabilities
Mitigation and Deterrent TechniquesModule 9: Managing Security Incidents
Respond to Security Incidents
Recover from a Security IncidentModule 10: Business Continuity and Disaster Recovery Planning
Business Continuity
Plan for Disaster Recovery
Execute DRPs and Procedures
Certified Cybersecurity Analyst Program
In recent years, the demand for cybersecurity professionals has soared. Forbes magazine reports that there may be as many as 3.5 million unfilled positions in the industry by 2021. Increasingly, cyber employers are seeking talent from non-traditional sources to fill their workforce. At the same time, many in the workforce want to enter the cybersecurity industry but do not have the necessary skills or certifications for entry-level positions. The Certified Cybersecurity Analyst Program meets the need for cybersecurity talent by training motivated candidates and connecting them with employers in the industry.
The Certified Cybersecurity Analyst Program is an intensive, hands-on training program designed to provide students with the technical skills and certifications required for a career in cybersecurity. Students will gain hands-on experience in offensive and defensive cybersecurity. Students who successfully complete the program will be prepared for a variety of entry-level cybersecurity roles. Course Page >
PREREQUISITE: CERTIFICATE IN CYBER FOUNDATIONS
Students must complete the Certificate in Cyber Foundations prior to beginning the Certified Cybersecurity Analyst Program. This program provides students a foundation of skills and knowledge necessary to continue into the remainder of the program. Students may also provide evidence of comparable education or experience to drop into the program.
-
Linux Operating System Essentials and Administration
Linux Operating System Essentials and Administration
This course prepares students for the CompTIA Linux+ Certification Exam.
Module 1: Performing Basic Linux Tasks
Identify the Linux Design Philosophy
Enter Shell Commands
Getting Help with LinuxModule 2: Managing Users and Groups
Assume Superuser Privileges
Create, Modify, and Delete Users
Create, Modify, and Delete Groups
Query Users and Groups
Configure Account ProfilesModule 3: Managing Permissions and Ownership
Modify File and Directory Permissions
Modify File and Directory Ownership
Configure Special Permissions and Attributes
Troubleshoot Permissions IssuesModule 4: Managing Storage
Create Partitions
Manage Logical Volumes
Mount and Manage File Systems
Navigate the Linux Directory Structure
Troubleshoot Storage IssuesModule 5: Managing Files and Directories
Create and Edit Text Files
Search for Files
Perform Operations on Files and Directories
Process Text Files
Manipulate File OutputModule 6: Managing Kernel Modules
Explore the Linux Kernel
Install and Configure Kernel Modules
Monitor Kernel ModulesModule 7: Managing the Linux Boot Process
Configure Linux Boot Components
Configure GRUB2Module 8: Managing System Components
Configure Localization Options
Configure GUIs
Manage Services
Troubleshoot Process Issues
Troubleshoot CPU and Memory IssuesModule 9: Managing Devices
Identify the Types of Linux Devices
Configure Devices
Monitor Devices
Troubleshoot Hardware IssuesModule 10: Managing Networking
Identify TCP/IP Fundamentals
Identify Linux Server Roles
Connect to a Network
Configure DHCP and DNS Client Services
Configure Cloud and Virtualization Technologies
Troubleshoot Networking IssuesModule 11: Managing Packages and Software
Identify Package Managers
Manage RPM Packages with YUM
Manage Debian Packages with APT
Configure Repositories
Acquire Software
Build Software from Source Code
Troubleshoot Software Dependency IssuesModule 12: Securing Linux Systems
Implement Cybersecurity Best Practices
Implement Identity and Access Management Methods
Configure SELinux or AppArmor
Configure Firewalls
Implement Logging Services
Back Up, Restore, and Verify DataModule 13: Working with Bash Scripts
Customize the Bash Shell Environment
Identify Scripting and Programming Fundamentals
Write and Execute a Simple Bash Script
Incorporate Control Statements in Bash ScriptsModule 14: Automating Tasks
Schedule Jobs
Implement Version Control Using Git
Identify Orchestration ConceptsModule 15: Installing Linux
Prepare for Linux Installation
Perform the Installation -
Network and Packet Analysis
Network and Packet Analysis
The hands-on course begins with discussing the role of network packet analysis in computer network operations (CNO). After a detailed discussion of the TCP/IP protocol suite and ethernet network operations, the student practices using the command line tool tcpdump and the protocol analyzer tshark to capture and analyze self-generated network traffic. Students then are asked to examine actual packet captures which illustrate various exploits, network reconnaissance techniques, and more advanced network attacks. Course Page >
Module 1: Refresher of Networking
Network Review
Sniffers
OSI Model
DNS Review
Routing and Traffic Type Review
Network Hardware ReviewModule 2: Sniffing Basics
Sniffing through Hubs and Switches
TCPDump Basics
Basic TCP Analysis LabsModule 3: Evaluating Address Resolution Protocol
The Ethernet Header
ARP Packets
ARP Analysis LabsModule 4: Evaluating Internet Protocol
IP Version 4 Header Evaluation
IP Analysis LabsModule 5: Evaluating Internet Control Message Protocol
ICMP Header Evaluation
ICMP Types and Codes
ICMP Analysis LabsModule 6: Evaluating User Datagram Protocol
UDP Header Evaluation
UDP Analysis LabModule 7: Evaluating Transmission Control Protocol
TCP Header Evaluation
TCP Analysis LabsModule 8: Evaluating Domain Name System
DNS Protocol Structure
DNS Header Evaluation
DNS Analysis LabsModule 9: Evaluating Dynamic Host Configuration Protocol
DHCP Scenerios
DHCP Header Evaluation
DHCP Discover Options
DHCP Analysis LabModule 10: Advanced Filtering and Wireshark
Berkley Packet Filter Types
Integrated Analysis Labs on Filter Types
Wireshark Protocol AnalyzerModule 11: Exercises
Exercises on Packet Evaluation using TCPdump
Exercises on Packet Evaluation using Wireshark -
Defensive Cybersecurity Operations
Defensive Cybersecurity Operations
This course prepares students for the Cisco Certified CyberOps Associate Certification Exam.
Module 1: The Danger
War Stories
Threat Actors
Threat Impact
The Danger SummaryModule 2: Fighters in the War Against Cybercrime
The Modern Security Operations Center
Becoming a Defender
Fighters in the War Against Cybercrime SummaryModule 3: The Windows Operating System
Introduction
Windows History
Windows Architecture and Operations
Windows Configuration and Monitoring
Windows Security
The Windows Operating System SummaryModule 4: Linux Overview
Linux Basics
Working in the Linux Shell
Linux Servers and Clients
Basic Server Administration
The Linux File System
Working with the Linux GUI
Working on a Linux Host
Linux Basics SummaryModule 5: Network Protocols
Network Communication Process
Communication Protocols
Data Encapsulation
Network ProtocolsModule 6: Ethernet and Internet Protocol (IP)
Ethernet
IPv4
IP Addressing Basics
Types of IPv4 Addresses
The Default Gateway
IPv6 Prefix Length
Ethernet and IP Protocol SummaryModule 7: Principles of Network Security
ICMP.
Ping and Traceroute Utilities
Connectivity Verification SummaryModule 8: Address Resolution Protocol
MAC and IP
ARP
ARP Issues
Address Resolution Protocol SummaryModule 9: The Transport Layer
Transport Layer Characteristics
Transport Layer Session Establishment
Transport Layer Reliability
The Transport Layer SummaryModule 10: Network Services
DHCP
DNS
NAT
File Transfer and Sharing Services
Email
HTTP
Network Services SummaryModule 11: Network Communication Devices
Network Devices
Wireless Communications
Network Communication Devices SummaryModule 12: Network Security Infrastructure
Network Topologies
Security Devices
Security Services
Network Security Infrastructure SummaryModule 13: Attackers and Their Tools
Who is Attacking Our Network?
Threat Actor Tools
Attackers and Their Tools SummaryModule 14: Common Threats and Attacks
Malware
Common Network Attacks – Reconnaissance, Access, and Social Engineering
Network Attacks – Denial of Service, Buffer Overflows, and Evasion
Common Threats and Attacks SummaryModule 15: Observing Network Operation
Introduction to Network Monitoring
Introduction to Network Monitoring Tools
Network Monitoring and Tools SummaryModule 16: Attacking the Foundation
IP PDU Details
IP Vulnerabilities
TCP and UDP Vulnerabilities
Attacking the Foundation SummaryModule 17: Attacking What We Do
IP Services
Enterprise Services
Attacking What We Do SummaryModule 18: Understanding Defense
Defense-in-Depth
Security Policies, Regulations, and Standards
Understanding Defense SummaryModule 19: Access Control
Access Control Concepts
AAA usage and operation
Access Control SummaryModule 20: Threat Intelligence
Information Sources
Threat Intelligence Services
Threat Intelligence SummaryModule 21: Cryptography
Integrity and Authenticity
Confidentiality
Public Key Cryptography
Authorities and the PKI Trust System
Applications and Impacts of Cryptography
Cryptography SummaryModule 22: Endpoint Protection
Antimalware Protection
Host-based Intrusion Prevention
Application Security
Endpoint Protection SummaryModule 23: Endpoint Vulnerability Assessment
Network and Server Profiling
Common Vulnerability Scoring System (CVSS)
Secure Device Management
Information Security Management Systems
Endpoint Vulnerability Assessment SummaryModule 24: Technologies and Protocols
Monitoring Common Protocols
Security Technologies
Technologies and Protocols SummaryModule 25: Network Security Data
Types of Security Data
End Device Logs
Network Logs
Network Security Data SummaryModule 26: Evaluating Alerts
Source of Alerts
Overview of Alert Evaluation
Evaluating Alerts SummaryModule 27: Working with Network Security Data
A Common Data Platform
Investigating Network Data
Enhancing the Work of the Cybersecurity Analyst
Working with Network Security Data SummaryModule 28: Digital Forensics and Incident Analysis and Response
Evidence Handling and Attack Attribution
The Cyber Kill Chain
The Diamond Model of Intrusion Analysis
Incident Response
Digital Forensics and Incident Analysis and Response Summary -
Introduction to Scripting with Python
Introduction to Scripting with Python
Module 1: An Overview of Python
Python Versions
Installing Python
Executing Python from the Command Line
Executing Python from an Interactive Python Shell
IDLE
Additional Editors and IDEs
Python Documentation
Getting Help
Python Keywords
Naming Conventions
Dynamic TypesModule 2: Basic Python Syntax
Basic Syntax
Comments
Numbers
Strings
String Methods
Formatting Strings
Sequence Operations
Indexing and Slicing
Conversion Functions
Simple Output
Simple InputModule 3: Language Components
Indenting Requirements
The if Statement
Relational and Logical Operators
Bitwise Operators
The While Loop
Break and Continue
The For LoopModule 4: Collections
Lists
Tuples
Sets
Dictionaries
Sorting CollectionsModule 5: Functions
Defining Your Own Functions
Parameters and Arguments Function Documentation
Named and Optional Parameters Passing
Collections to a Function Scope
Functions – “First Class Citizens”Module 6: Modules
What is a Module
Modules
The dir Function
The sys Module
Numeric and Mathematical ModulesModule 7: Input and Output
Creating Your Own Data Streams
Writing to a Text File
Reading From a Text FileModule 8: Network Programming
Networking Fundamentals
The Client/Server Model
The socket Module
A Client Program
A Server Program
An Echo Client and Server
A Threaded Server -
Penetration Testing Methodology and Malware Analysis
Penetration Testing Methodology and Malware Analysis
Penetration Testing Methodology was developed to provide students with a comprehensive hands-on exposure to the processes, tools and procedures used by penetration testers. This course teaches students concepts and methods involved in targeting, infiltrating and expanding access within networks. The course allows students to understand the attacker mindset and learn how to simulate a real-world attacker’s thoughts and actions, all for the purpose of helping to improve the security posture of the organizations they support. Course Page >
Module 1: Introduction to CNE Methodology
Tradecraft
Methodology
Legal FrameworkModule 2: Metasploit Framework
Overview
Installation
Console CommandsModule 3: Vulnerability Identification
Footprinting
Scanning
Enumeration
Vulnerability Analysis and Exploit SelectionModule 4: Exploitation and Immediate Actions
Exploitation
Privilege Escalation
Covering Your Tracks
Situational Awareness ChecksModule 5: Post-Exploitation
Persistence
Implants and Listeners
Pilfering
Password DefeatModule 6: Advanced Topics
Pivoting
ArmitageModule 7: Malware
Introduction and Types of Malware
Advanced Persistent Threats (APT)
Types of Analysis
Creating a Malware Analysis LabModule 8: Malware Analysis
Malware Report
Portable Executable
Packed Binaries
RootkitsModule 9: Malware Identification
Research
Persistence -
Fundamentals of Windows: Powershell
Fundamentals of Windows: Powershell
Module 1: Intro to PowerShell
Design Goals
Starting PowerShell
PowerShell Concepts
PowerShell ComponentsModule 2: Getting Started with PowerShell
PowerShell Naming Conventions
Cmdlets and Parameters
Conventional cmd.exe Commands and Aliases
Getting Help and InformationModule 3: PowerShell Basics for End Users
PowerShell Environment and Variables
Pipelines
Working with Objects
Working with Input and Output
PowerShell ScriptingModule 4: Running PowerShell Remotely
Interactive Sessions
Remote Command Execution
Running Scripts
Persistent Connections
PowerShell over SSHModule 5: PowerShell for Administrators
Managing Computers
Managing Processes and Services
Managing Drives and Files
Working with the Registry
Managing Users
PowerShell Modules -
Program Capstone
Program Capstone
Part One: Penetration Testing and Hacker Methodologies
Module 1: Planning and Scoping
Types of Assessments
Deliverables
Rules of Engagement
Team Documentation StandardsModule 2: Information Gathering and Reconnaissance
Open Source Intelligence
Public IP Addresses
Internet Web Presence
Physical Locations
Personnel and EmailModule 3: Scanning
Host Discovery
Port Discovery
Service Enumeration
Vulnerability Scanning
ResearchModule 4: Gaining Access
Situational Awareness Checks
Privilege Escalation
Migration
Impersonation and Token StealingModule 5: Maintaining Access
Password Compromise or Defeat
Account Creation
Registry Persistence
Services
WMI Event SubscriptionModule 6: Pilfering
Goals and Objectives
Proof of Your EffortsModule 7: Covering Tracks
Time Stomping
Log CleaningModule 8: Analysis and Reporting
Mitigation Recommendations
Vulnerabilities Detected and Exploited
Sensitive Data Accessed
Suggestions to Counter VulnerabilitiesPart Two: Tool Review and Usage
Secure Shell and Secure Copy
Ping and Traceroute Time-to-Live
NMAP
NCat
Nikto
OpenVAS
Password Defeat
Wireshark
Linux Crontab
Metasploit FrameworkPart Three: Tradecraft Considerations
Network Sockets
Process Names
Migration
Masquerading
Files and Directories
Callbacks
To Persist or NotPart Four: Team Preparation
Documentation and Operations Notes
Communications Channels
Collaboration Workspaces
Shared Resources