sansa technology

mostbetmosbet

Info@sansatechnology.com.np

🛡️ Cyber Security Course Syllabus

📘 1. Introduction to Cyber Security

  • What is Cyber Security?
  • Threat landscape (global & Nepal context)
  • Types of Hackers: White, Black & Grey hat
  • CIA Triad (Confidentiality, Integrity, Availability)
  • Basics of Internet, OS, and Networking

🌐 2. Networking & Security Basics

  • OSI & TCP/IP Models
  • IP Addressing & Subnetting
  • DNS, DHCP, Ports & Protocols
  • Network Devices: Router, Switch, Firewall
  • Introduction to VPN & Proxy

🛠️ 3. Operating Systems & Virtualization

  • Linux & Windows Environment Basics
  • File Systems & Permissions
  • VM Setup (VirtualBox / VMware)
  • Kali Linux & Parrot OS Basics
  • Command Line Tools

🐞 4. Ethical Hacking Fundamentals

  • Footprinting & Reconnaissance
  • Scanning Networks & Vulnerability Analysis
  • System Hacking Techniques
  • Malware Types (Virus, Worms, Ransomware, etc.)
  • Denial of Service (DoS/DDoS)

🔍 5. Web Application Security

  • OWASP Top 10 Vulnerabilities:
    • SQL Injection
    • Cross Site Scripting (XSS)
    • CSRF
    • Broken Authentication
  • Web App Penetration Testing Tools: Burp Suite, OWASP ZAP

🔐 6. Cryptography & Encryption

  • Symmetric & Asymmetric Encryption
  • Hashing (MD5, SHA)
  • SSL/TLS, HTTPS
  • Digital Signatures and Certificates

📡 7. Wireless Network Security

  • Wireless Encryption (WEP, WPA, WPA2, WPA3)
  • Attacks: Evil Twin, Deauthentication, Packet Sniffing
  • Wireshark Basics
  • Aircrack-ng

⚙️ 8. Tools & Techniques

  • Kali Linux Tools (Nmap, Metasploit, Hydra, Nikto)
  • Wireshark
  • Nessus & OpenVAS for Vulnerability Scanning
  • Password Cracking (John the Ripper, Hashcat)

🧠 9. Cyber Laws & Ethics in Nepal

  • Cyber Crime in Nepal (with examples)
  • IT Act of Nepal
  • Digital Signature Act
  • Ethics of Hacking & Career Path

📁 10. Incident Response & Forensics

  • Log Analysis
  • Phases of Incident Response
  • Digital Forensics Basics
  • Chain of Custody
  • SIEM Tools (Splunk, ELK basics)

🎓 11. Project + Certification Prep

  • Real-Time Hacking Simulations
  • Mini-Project: Web or Network Security Analysis
  • Interview Questions & Soft Skills
  • Preparation for:
    • CEH (Certified Ethical Hacker)
    • CompTIA Security+
    • CHFI (Computer Hacking Forensic Investigator)

📅 Duration:

  • 3 to 6 months (depends on institute & level: beginner/intermediate/advanced)
  • Modes: Online + Offline + Hybrid

Leave a Reply

Your email address will not be published. Required fields are marked *