We're offering 20% off September Live Online classes! See which courses are applicable.   |   Details >

  
AccountIcon BigDataIcon BlogIcon default_resource_icon CartIcon checkmark_icon cloud_devops_icon computer_network_admin_icon cyber_security_icon gsa_schedule_icon human_resources_icon location_icon phone_icon plus_icon programming_software_icon project_management_icon redhat_linux_icon search_icon sonography_icon sql_database_icon webinar_icon

Search UMBC Training Centers

Contents:


OVERVIEW

The Certified Cybersecurity Analyst Program is an intensive, hands-on training program designed to provide students with the technical skills and certifications required for a career in cybersecurity. Students will gain hands-on experience in offensive and defensive cybersecurity. Students who successfully complete the program will be prepared for a variety of entry-level cybersecurity roles. The program breakdown is as follows:

Certificate in Cyber Foundations

Certified Cybersecurity Analyst Program


CERTIFICATE IN CYBER FOUNDATIONS

This program provides candidates with the skills, knowledge and credentials required to successfully begin a career in the field of Information Technology. This program was designed by UMBC Training Centers in collaboration with senior executives and technical staff from the Department of Defense, leading Government Contractors, and Fortune 500 companies. Course Page >

AUDIENCE

This program is suitable for individuals seeking to enter the fields of Information Technology and Cybersecurity. This program prepares students for employment with government agencies, government contractors and commercial enterprises in the Mid-Atlantic region. This Certificate program is offered in response to industry’s need for qualified employees with the right certifications and problem solving skills to be effective in system support and information security.

PREREQUISITES

Students taking this program should have good end-user skills with Windows®-based personal computers, a strong interest in computers and technology, and good problem solving skills.

Join our Admissions team for a free online information session! We’ll present an overview of our various IT career programs: the Certificate in Cyber Foundations, Certified Cybersecurity Analyst Program (CCAP), Software Developer Foundations, and IT Support Professional Certificate.

ONLINE INFO SESSION

  • IT Fundamentals

    IT Fundamentals

    If you are brand-new to the field of technology, this is the best place to start. The IT Fundamentals+ Certification course introduces those with little to no technical experience to essential end user skills. Students encounter features and functions of common operating systems and establishing network connectivity, identifying common software applications and their purpose, and using security and web browsing best practices. This course is an excellent starting point for those interested in further certifications. Course Page >

    This course prepares students for the CompTIA IT Fundamentals+ Exam.

    Module 1: Using Computers
    Common Computing Devices
    Using a Workstation
    Using an Operating System
    Managing an Operating System Troubleshooting and Support

    Module 2: Using Applications and Databases
    Data Types and Units
    Using Applications
    Programming and Application Development Using Databases

    Module 3: Using Computer Hardware
    System Components
    Using Device Interfaces
    Using Peripheral Devices
    Using Storage Devices
    Using Filesystems

    Module 4: Using Networks
    Networking Concepts
    Connecting to a Network
    Secure Web Browsing
    Using Shared Storage
    Using Mobile Devices

    Module 5: Security Concepts
    Security Concerns
    Using Best Practices
    Using Access Controls
    Behavioral Security Concepts

  • Configuring, Managing, and Troubleshooting IT Infrastructure

    Configuring, Managing, and Troubleshooting IT Infrastructure

    Earning this certification validates that you possess the essential knowledge and skills needed to confidently design, configure, manage and troubleshoot any wired and wireless networks. CompTIA Network+ certified individuals are in-demand worldwide. With a CompTIA Network+ certification, you will prove that you have the key skills to troubleshoot, configure and manage these systems and keep your company productive. Course Page >

    This course prepares students for the CompTIA Network+ Certification Exam.

    Module 1: Topologies and Infrastructure
    Topologies and the OSI Model
    Ethernet
    Hubs, Bridges, and Switches
    Infrastructure and Design

    Module 2: Addressing and Routing
    Internet Protocol
    IPv4 Addressing
    DHCP and APIPA
    IPv6 Addressing
    Routing

    Module 3: Troubleshooting and Management
    Transport Protocols
    Name Resolution
    Troubleshooting
    Applications and Services
    Management and Monitoring
    Cloud and Virtualization

    Module 4: Installation
    Network Sites
    Installing Cabling
    Installing Wireless Networks
    WAN Technologies
    Remote Access

    Module 5: Security
    Vulnerabilities and Threats
    Security Appliances
    Authentication
    Incident Response
    Change and Configuration Management

  • Information Assurance and IT Security

    Information Assurance and IT Security

    CompTIA® Security+® (Exam SY0-501) is the primary course you will need to take if your job responsibilities include securing network services, devices, and traffic and your organization as a whole including the physical security elements and operational security measures. It is also the main course you will take to prepare for the CompTIA Security+ Certification examination. In this course, you will build on your knowledge and professional experience with security fundamentals, networks, and organizational security as you acquire the specific skills required to implement basic security services on any type of computer network. Course Page >

    This course prepares students for the CompTIA Security+ Certification Exam.

    Module 1: Security Fundamentals
    The Information Security Cycle
    Information Security Controls
    Authentication Methods
    Cryptography Fundamentals
    Security Policy Fundamentals

    Module 2: Security Threats and Vulnerabilities
    Social Engineering
    Physical Threats and Vulnerabilities
    Network-Based Threats
    Wireless Threats and Vulnerabilities
    Software-Based Threats

    Module 3: Network Security
    Network Devices and Technologies
    Network Design Elements and Components
    Implement Networking Protocols
    Apply Network Security Administration Principles
    Secure Wireless Traffic

    Module 4: Managing Application, Data, and Host Security
    Establish Device/Host Security
    Application Security
    Data Security
    Mobile Security

    Module 5: Access Control, Authentication, and Account Management
    Access Control and Authentication Services
    Implement Account Management Security Controls

    Module 6: Managing Certificates
    Install a CA Hierarchy
    Enroll Certificates
    Secure Network Traffic by Using Certificates
    Renew Certificates
    Revoke Certificates
    Topic F: Back Up and Restore Certificates and Private Keys

    Module 7: Compliance and Operational Security
    Physical Security
    Legal Compliance
    Security Awareness and Training

    Module 8: Risk Management
    Risk Analysis
    Implement Vulnerability Assessment Tools and Techniques
    Scan for Vulnerabilities
    Mitigation and Deterrent Techniques

    Module 9: Managing Security Incidents
    Respond to Security Incidents
    Recover from a Security Incident

    Module 10: Business Continuity and Disaster Recovery Planning
    Business Continuity
    Plan for Disaster Recovery
    Execute DRPs and Procedures


Certified Cybersecurity Analyst Program

In recent years, the demand for cybersecurity professionals has soared. Forbes magazine reports that there may be as many as 3.5 million unfilled positions in the industry by 2021. Increasingly, cyber employers are seeking talent from non-traditional sources to fill their workforce. At the same time, many in the workforce want to enter the cybersecurity industry but do not have the necessary skills or certifications for entry-level positions. The Certified Cybersecurity Analyst Program meets the need for cybersecurity talent by training motivated candidates and connecting them with employers in the industry.

The Certified Cybersecurity Analyst Program is an intensive, hands-on training program designed to provide students with the technical skills and certifications required for a career in cybersecurity. Students will gain hands-on experience in offensive and defensive cybersecurity. Students who successfully complete the program will be prepared for a variety of entry-level cybersecurity roles. Course Page >

PREREQUISITE: CERTIFICATE IN CYBER FOUNDATIONS

Students must complete the Certificate in Cyber Foundations prior to beginning the Certified Cybersecurity Analyst Program. This program provides students a foundation of skills and knowledge necessary to continue into the remainder of the program. Students may also provide evidence of comparable education or experience to drop into the program.

ONLINE INFO SESSION

  • Linux Operating System Essentials and Administration

    Linux Operating System Essentials and Administration

    This course prepares students for the CompTIA Linux+ Certification Exam.

    Module 1: Performing Basic Linux Tasks
    Identify the Linux Design Philosophy
    Enter Shell Commands
    Getting Help with Linux

    Module 2: Managing Users and Groups
    Assume Superuser Privileges
    Create, Modify, and Delete Users
    Create, Modify, and Delete Groups
    Query Users and Groups
    Configure Account Profiles

    Module 3: Managing Permissions and Ownership
    Modify File and Directory Permissions
    Modify File and Directory Ownership
    Configure Special Permissions and Attributes
    Troubleshoot Permissions Issues

    Module 4: Managing Storage
    Create Partitions
    Manage Logical Volumes
    Mount and Manage File Systems
    Navigate the Linux Directory Structure
    Troubleshoot Storage Issues

    Module 5: Managing Files and Directories
    Create and Edit Text Files
    Search for Files
    Perform Operations on Files and Directories
    Process Text Files
    Manipulate File Output

    Module 6: Managing Kernel Modules
    Explore the Linux Kernel
    Install and Configure Kernel Modules
    Monitor Kernel Modules

    Module 7: Managing the Linux Boot Process
    Configure Linux Boot Components
    Configure GRUB2

    Module 8: Managing System Components
    Configure Localization Options
    Configure GUIs
    Manage Services
    Troubleshoot Process Issues
    Troubleshoot CPU and Memory Issues

    Module 9: Managing Devices
    Identify the Types of Linux Devices
    Configure Devices
    Monitor Devices
    Troubleshoot Hardware Issues

    Module 10: Managing Networking
    Identify TCP/IP Fundamentals
    Identify Linux Server Roles
    Connect to a Network
    Configure DHCP and DNS Client Services
    Configure Cloud and Virtualization Technologies
    Troubleshoot Networking Issues

    Module 11: Managing Packages and Software
    Identify Package Managers
    Manage RPM Packages with YUM
    Manage Debian Packages with APT
    Configure Repositories
    Acquire Software
    Build Software from Source Code
    Troubleshoot Software Dependency Issues

    Module 12: Securing Linux Systems
    Implement Cybersecurity Best Practices
    Implement Identity and Access Management Methods
    Configure SELinux or AppArmor
    Configure Firewalls
    Implement Logging Services
    Back Up, Restore, and Verify Data

    Module 13: Working with Bash Scripts
    Customize the Bash Shell Environment
    Identify Scripting and Programming Fundamentals
    Write and Execute a Simple Bash Script
    Incorporate Control Statements in Bash Scripts

    Module 14: Automating Tasks
    Schedule Jobs
    Implement Version Control Using Git
    Identify Orchestration Concepts

    Module 15: Installing Linux
    Prepare for Linux Installation
    Perform the Installation

  • Network and Packet Analysis

    Network and Packet Analysis

    The hands-on course begins with discussing the role of network packet analysis in computer network operations (CNO). After a detailed discussion of the TCP/IP protocol suite and ethernet network operations, the student practices using the command line tool tcpdump and the protocol analyzer tshark to capture and analyze self-generated network traffic. Students then are asked to examine actual packet captures which illustrate various exploits, network reconnaissance techniques, and more advanced network attacks. Course Page >

    Module 1: Refresher of Networking
    Network Review
    Sniffers
    OSI Model
    DNS Review
    Routing and Traffic Type Review
    Network Hardware Review

    Module 2: Sniffing Basics
    Sniffing through Hubs and Switches
    TCPDump Basics
    Basic TCP Analysis Labs

    Module 3: Evaluating Address Resolution Protocol
    The Ethernet Header
    ARP Packets
    ARP Analysis Labs

    Module 4: Evaluating Internet Protocol
    IP Version 4 Header Evaluation
    IP Analysis Labs

    Module 5: Evaluating Internet Control Message Protocol
    ICMP Header Evaluation
    ICMP Types and Codes
    ICMP Analysis Labs

    Module 6: Evaluating User Datagram Protocol
    UDP Header Evaluation
    UDP Analysis Lab

    Module 7: Evaluating Transmission Control Protocol
    TCP Header Evaluation
    TCP Analysis Labs

    Module 8: Evaluating Domain Name System
    DNS Protocol Structure
    DNS Header Evaluation
    DNS Analysis Labs

    Module 9: Evaluating Dynamic Host Configuration Protocol
    DHCP Scenerios
    DHCP Header Evaluation
    DHCP Discover Options
    DHCP Analysis Lab

    Module 10: Advanced Filtering and Wireshark
    Berkley Packet Filter Types
    Integrated Analysis Labs on Filter Types
    Wireshark Protocol Analyzer

    Module 11: Exercises
    Exercises on Packet Evaluation using TCPdump
    Exercises on Packet Evaluation using Wireshark

  • Defensive Cybersecurity Operations

    Defensive Cybersecurity Operations

    This course prepares students for the Cisco Certified CyberOps Associate Certification Exam.

    Module 1: The Danger
    War Stories
    Threat Actors
    Threat Impact
    The Danger Summary

    Module 2: Fighters in the War Against Cybercrime
    The Modern Security Operations Center
    Becoming a Defender
    Fighters in the War Against Cybercrime Summary

    Module 3: The Windows Operating System
    Introduction
    Windows History
    Windows Architecture and Operations
    Windows Configuration and Monitoring
    Windows Security
    The Windows Operating System Summary

    Module 4: Linux Overview
    Linux Basics
    Working in the Linux Shell
    Linux Servers and Clients
    Basic Server Administration
    The Linux File System
    Working with the Linux GUI
    Working on a Linux Host
    Linux Basics Summary

    Module 5: Network Protocols
    Network Communication Process
    Communication Protocols
    Data Encapsulation
    Network Protocols

    Module 6: Ethernet and Internet Protocol (IP)
    Ethernet
    IPv4
    IP Addressing Basics
    Types of IPv4 Addresses
    The Default Gateway
    IPv6 Prefix Length
    Ethernet and IP Protocol Summary

    Module 7: Principles of Network Security
    ICMP.
    Ping and Traceroute Utilities
    Connectivity Verification Summary

    Module 8: Address Resolution Protocol
    MAC and IP
    ARP
    ARP Issues
    Address Resolution Protocol Summary

    Module 9: The Transport Layer
    Transport Layer Characteristics
    Transport Layer Session Establishment
    Transport Layer Reliability
    The Transport Layer Summary

    Module 10: Network Services
    DHCP
    DNS
    NAT
    File Transfer and Sharing Services
    Email
    HTTP
    Network Services Summary

    Module 11: Network Communication Devices
    Network Devices
    Wireless Communications
    Network Communication Devices Summary

    Module 12: Network Security Infrastructure
    Network Topologies
    Security Devices
    Security Services
    Network Security Infrastructure Summary

    Module 13: Attackers and Their Tools
    Who is Attacking Our Network?
    Threat Actor Tools
    Attackers and Their Tools Summary

    Module 14: Common Threats and Attacks
    Malware
    Common Network Attacks – Reconnaissance, Access, and Social Engineering
    Network Attacks – Denial of Service, Buffer Overflows, and Evasion
    Common Threats and Attacks Summary

    Module 15: Observing Network Operation
    Introduction to Network Monitoring
    Introduction to Network Monitoring Tools
    Network Monitoring and Tools Summary

    Module 16: Attacking the Foundation
    IP PDU Details
    IP Vulnerabilities
    TCP and UDP Vulnerabilities
    Attacking the Foundation Summary

    Module 17: Attacking What We Do
    IP Services
    Enterprise Services
    Attacking What We Do Summary

    Module 18: Understanding Defense
    Defense-in-Depth
    Security Policies, Regulations, and Standards
    Understanding Defense Summary

    Module 19: Access Control
    Access Control Concepts
    AAA usage and operation
    Access Control Summary

    Module 20: Threat Intelligence
    Information Sources
    Threat Intelligence Services
    Threat Intelligence Summary

    Module 21: Cryptography
    Integrity and Authenticity
    Confidentiality
    Public Key Cryptography
    Authorities and the PKI Trust System
    Applications and Impacts of Cryptography
    Cryptography Summary

    Module 22: Endpoint Protection
    Antimalware Protection
    Host-based Intrusion Prevention
    Application Security
    Endpoint Protection Summary

    Module 23: Endpoint Vulnerability Assessment
    Network and Server Profiling
    Common Vulnerability Scoring System (CVSS)
    Secure Device Management
    Information Security Management Systems
    Endpoint Vulnerability Assessment Summary

    Module 24: Technologies and Protocols
    Monitoring Common Protocols
    Security Technologies
    Technologies and Protocols Summary

    Module 25: Network Security Data
    Types of Security Data
    End Device Logs
    Network Logs
    Network Security Data Summary

    Module 26: Evaluating Alerts
    Source of Alerts
    Overview of Alert Evaluation
    Evaluating Alerts Summary

    Module 27: Working with Network Security Data
    A Common Data Platform
    Investigating Network Data
    Enhancing the Work of the Cybersecurity Analyst
    Working with Network Security Data Summary

    Module 28: Digital Forensics and Incident Analysis and Response
    Evidence Handling and Attack Attribution
    The Cyber Kill Chain
    The Diamond Model of Intrusion Analysis
    Incident Response
    Digital Forensics and Incident Analysis and Response Summary

  • Introduction to Scripting with Python

    Introduction to Scripting with Python

    Module 1: An Overview of Python
    Python Versions
    Installing Python
    Executing Python from the Command Line
    Executing Python from an Interactive Python Shell
    IDLE
    Additional Editors and IDEs
    Python Documentation
    Getting Help
    Python Keywords
    Naming Conventions
    Dynamic Types

    Module 2: Basic Python Syntax
    Basic Syntax
    Comments
    Numbers
    Strings
    String Methods
    Formatting Strings
    Sequence Operations
    Indexing and Slicing
    Conversion Functions
    Simple Output
    Simple Input

    Module 3: Language Components
    Indenting Requirements
    The if Statement
    Relational and Logical Operators
    Bitwise Operators
    The While Loop
    Break and Continue
    The For Loop

    Module 4: Collections
    Lists
    Tuples
    Sets
    Dictionaries
    Sorting Collections

    Module 5: Functions
    Defining Your Own Functions
    Parameters and Arguments Function Documentation
    Named and Optional Parameters Passing
    Collections to a Function Scope
    Functions – “First Class Citizens”

    Module 6: Modules
    What is a Module
    Modules
    The dir Function
    The sys Module
    Numeric and Mathematical Modules

    Module 7: Input and Output
    Creating Your Own Data Streams
    Writing to a Text File
    Reading From a Text File

    Module 8: Network Programming
    Networking Fundamentals
    The Client/Server Model
    The socket Module
    A Client Program
    A Server Program
    An Echo Client and Server
    A Threaded Server

  • Penetration Testing Methodology and Malware Analysis

    Penetration Testing Methodology and Malware Analysis

    Penetration Testing Methodology was developed to provide students with a comprehensive hands-on exposure to the processes, tools and procedures used by penetration testers. This course teaches students concepts and methods involved in targeting, infiltrating and expanding access within networks. The course allows students to understand the attacker mindset and learn how to simulate a real-world attacker’s thoughts and actions, all for the purpose of helping to improve the security posture of the organizations they support. Course Page >

    Module 1: Introduction to CNE Methodology
    Tradecraft
    Methodology
    Legal Framework

    Module 2: Metasploit Framework
    Overview
    Installation
    Console Commands

    Module 3: Vulnerability Identification
    Footprinting
    Scanning
    Enumeration
    Vulnerability Analysis and Exploit Selection

    Module 4: Exploitation and Immediate Actions
    Exploitation
    Privilege Escalation
    Covering Your Tracks
    Situational Awareness Checks

    Module 5: Post-Exploitation
    Persistence
    Implants and Listeners
    Pilfering
    Password Defeat

    Module 6: Advanced Topics
    Pivoting
    Armitage

    Module 7: Malware
    Introduction and Types of Malware
    Advanced Persistent Threats (APT)
    Types of Analysis
    Creating a Malware Analysis Lab

    Module 8: Malware Analysis
    Malware Report
    Portable Executable
    Packed Binaries
    Rootkits

    Module 9: Malware Identification
    Research
    Persistence

  • Fundamentals of Windows: Powershell

    Fundamentals of Windows: Powershell

    Module 1: Intro to PowerShell
    Design Goals
    Starting PowerShell
    PowerShell Concepts
    PowerShell Components

    Module 2: Getting Started with PowerShell
    PowerShell Naming Conventions
    Cmdlets and Parameters
    Conventional cmd.exe Commands and Aliases
    Getting Help and Information

    Module 3: PowerShell Basics for End Users
    PowerShell Environment and Variables
    Pipelines
    Working with Objects
    Working with Input and Output
    PowerShell Scripting

    Module 4: Running PowerShell Remotely
    Interactive Sessions
    Remote Command Execution
    Running Scripts
    Persistent Connections
    PowerShell over SSH

    Module 5: PowerShell for Administrators
    Managing Computers
    Managing Processes and Services
    Managing Drives and Files
    Working with the Registry
    Managing Users
    PowerShell Modules

  • Program Capstone

    Program Capstone

    Part One: Penetration Testing and Hacker Methodologies

    Module 1: Planning and Scoping
    Types of Assessments
    Deliverables
    Rules of Engagement
    Team Documentation Standards

    Module 2: Information Gathering and Reconnaissance
    Open Source Intelligence
    Public IP Addresses
    Internet Web Presence
    Physical Locations
    Personnel and Email

    Module 3: Scanning
    Host Discovery
    Port Discovery
    Service Enumeration
    Vulnerability Scanning
    Research

    Module 4: Gaining Access
    Situational Awareness Checks
    Privilege Escalation
    Migration
    Impersonation and Token Stealing

    Module 5: Maintaining Access
    Password Compromise or Defeat
    Account Creation
    Registry Persistence
    Services
    WMI Event Subscription

    Module 6: Pilfering
    Goals and Objectives
    Proof of Your Efforts

    Module 7: Covering Tracks
    Time Stomping
    Log Cleaning

    Module 8: Analysis and Reporting
    Mitigation Recommendations
    Vulnerabilities Detected and Exploited
    Sensitive Data Accessed
    Suggestions to Counter Vulnerabilities

    Part Two: Tool Review and Usage

    Secure Shell and Secure Copy
    Ping and Traceroute Time-to-Live
    NMAP
    NCat
    Nikto
    OpenVAS
    Password Defeat
    Wireshark
    Linux Crontab
    Metasploit Framework

    Part Three: Tradecraft Considerations

    Network Sockets
    Process Names
    Migration
    Masquerading
    Files and Directories
    Callbacks
    To Persist or Not

    Part Four: Team Preparation

    Documentation and Operations Notes
    Communications Channels
    Collaboration Workspaces
    Shared Resources


Back to Top

Contact Us