Certified Cybersecurity Analyst
One of the few completely hands-on, real-world oriented security certifications that can help IT professionals turn into cybersecurity experts.
This course is designed by cybersecurity professionals and helps delegates to better understand fundamentals as well as advanced topics associated with cybersecurity. The CCA course prepares delegates for real-world professional opportunities in the realm of security & consulting.
Benefits of choosing this course
Benefits of choosing the CCA Course
Get access to training by top cybersecurity experts.
Relevant content which is updated regularly to keep abreast of current industry trends
Amplify the career opportunities available to you with this practical training programme
Highlights of the CCA course
5 modules with 15 sections and almost 10 sub-sections within each section, making it one of the most comprehensive courses available in the market
107 practical lab sessions to bolster your learning with hands-on experience
Self-assessments and regular exams that ensure reinforcement of all concepts and subjects
- Key Learning Objectives
- Downloads
- About
-
Key Learning Objectives
-
Some of the many topics that you would have mastered after completing this course include:
- Fundamentals of Information Security
- Types of Hackers, Different Types of Testing and other essential terms.
- Penetration Testing vs Ethical Hacking
- Network Fundamentals, Data Communication, Network Topology and Network Cables
- Reconnaissance and Finding Vulnerabilities using both manual and automated methods
- Network Security Auditing/ Wireless .
- Cracking WPA/WPA2 PSK, Evil Twin
- Windows Security, Database Security, Linux Server Security
- Introduction to Applications
- OWASP Top 10
- Using Application Proxies- Burp-suite
- WASC-Web Application Security Consortium
- Risk Based Security Testing (Business Logic Testing)
- Understand the basics of Android security and Android OS Exploitation, iOS and the iOS security architecture along with its core features.
- Threat Modelling .
- Source Code Analysis
- Jailbreaking and Connecting to device
- Dynamic and Static Analysis
-
Direct Downloads
Directly download the full Learning Objectives of the course here
Templates. Worksheets & Mind-maps
When you enrol in this course you will have access to several worksheets & templates that you can use immediately. Take a look at the course curriculum, below, to see whats included in this course.
The image immediately below is a gallery view of some of the templates and collateral available to students.
Continuing Professional Development
CPD points can be claimed for this course at the rate of 1 point per hour of training for this NCSC-certified and CIISec-approved course (8 points for one-day public course and 15 points for the two-day internal workshop - for when organisations host this course internally).
CIPR Student-Only Incident Response Plan Template
As a student you get access to unique content including our highly acclaimed Cyber Incident Response Plan Template. If you want, you can download the FREE version of the Incident Response Plan template here.
-
About
Example Curriculum
- M1.1 Introduction to Information Security
- M.1.2 Introduction to CISC-CIA Triad (8:56)
- M1.1.2 Types of Hackers (2:33)
- M1.1.3 Essential Terms (6:52)
- M.1.1.4 Penetration Testing Vs Ethical Hacking (2:30)
- M.1.1.5 Different Types of Testing (5:04)
- M.1.1.6 Careers in Information Security (4:16)
- M.1.1.7 Legislation and Regulations (11:49)
- M.1.2 Network Fundamentals
- M.1.2.1 Introduction to Network Fundamentals (3:16)
- M.1.2.2 Components of Data Communication (2:07)
- M.1.2.3 Network Topology and Network Cables (17:43)
- M.1.2.4 Computer Network Architecture (4:46)
- M.1.2.5 Internet and Protocol (8:49)
- M.1.2.6 OSI Model (18:47)
- M.1.2.7 TCP IP Model (6:45)
- M.1.2.8 Transmission Control Protocol (TCP) (12:18)
- M.1.2.9 User Datagram Protocol (UDP) (12:18)
- M.1.2.10 Understanding ICMP (5:09)
- M.1.2.10.A Understanding ICMP Ping Message (Lab) (1:38)
- M1.2.11 IP Fragmentation and Reassembly (3:53)
- M.1.2.12 IPv4 (15:16)
- M.1.2.13 IPv6 (13:46)
- M.1.3.1 Introduction to Subnetting and Supernetting (8:07)
- M.1.3.2 Routing (6:49)
- M.1.3.3 Router Security and Network Address Translation (7:10)
- M.1.3.4 Switching and Port Security (5:45)
- M.1.3.4.A Router and Switch Configuration using CPT (Lab) (7:20)
- M.1.3.5 Virtual Local Area Network (VLAN) (5:14)
- M.1.3.6 Virtual Private Network (VPN) (12:10)
- M.1.3.7 Access Control Lists (4:40)
- M.1.3.8 Firewall and IP tables (12:10)
- M.1.3.9 IDS and IPS (7:01)
- M.1.3.10 Packet Capture and Wireshark (10:33)
- M.1.3.10.A Wireshark (Lab) (4:20)
- M.1.3.10.B Understanding TCP IPV4 Headers Using Wireshark (Lab) (9:02)
- M.1.3.10.C Understanding TCP IPV4 Headers Using Wireshark (Lab) (4:52)
- M.1.3.10.D Understanding UDP Header Using Wireshark (Lab) (2:33)
- M.1.3 Advanced Networking (PDF)
- M.1.4.1 Windows NT Architecture and Windows 10 Architecture (24:53)
- M.1.4.2 File System (7:11)
- M.1.4.3 File Permissions (4:01)
- M.1.4.4 Memory Management (3:15)
- M.1.4.5 SAM File and System Files (5:38)
- M.1.4.6 Password Hashing (5:50)
- M.1.4.7 Process and Threads (3:36)
- M.1.4.8 Windows Registry (3:23)
- M.1.4.8.A Windows Registry (Lab) (4:19)
- M.1.4.9 Windows Commands (4:37)
- M.1.4.9.A Windows Basic Commands (Lab) (7:54)
- M.1.4.10 Windows Server 2016 Architecture (9:15)
- M.1.4.11 Active Directory (21:48)
- M.1.4.12 Kerberos (6:17)
- M.1.4.13 Security Identifier (SID) (2:44)
- M.1.4 Windows Fundamentals (PDF)
- M.1.5.1 Introduction to Unix and Linux (10:46)
- M.1.5.2 File System (13:31)
- M.1.5.3 Linux Commands (7:04)
- M.1.5.4 File Permissions (9:14)
- M.1.5.4.A Kali and Various Linux Commands (Lab) (8:37)
- M.1.5.4.B Kali and Various Linux Commands (Lab) (2:24)
- M.1.5.5 Kali Linux Introduction (1:44)
- M.1.5 Linux Fundamentals (PDF)
- M.2.1.1 Reconnaissance (12:23)
- M.2.1.1.A Reconnaissance (Lab) (4:09)
- M.2.1.1.B Reconnaissance (Lab) (1:52)
- M.2.1.1.C Reconnaissance (Lab) (1:30)
- M.2.1.1.D Reconnaissance (Lab) (0:43)
- M.2.1.2 Packet Crafting (3:30)
- M.2.1.2.A Packet Crafting (Lab) (2:04)
- M.2.1.2.B Packet Crafting (Lab) (3:40)
- M.2.1.2.C Packet Crafting (Lab) (2:00)
- M.2.1.2.D Packet Crafting (Lab) (1:00)
- M.2.1.3 Network Mapper Nmap (12:16)
- M.2.1.3.A Network Mapper, Nmap (Lab) (4:42)
- M.2.1.3.B Network Mapper, Nmap (Lab) (4:03)
- M.2.1.3.C Network Mapper, Nmap (Lab) (0:55)
- M.2.1.3.D Network Mapper, Nmap (Lab) (2:34)
- M.2.1.4 Testing a firewall (4:05)
- M.2.1.5 Hacking Servers (5:19)
- M.2.1.6 Netcat and Ncat (4:01)
- M.2.1.6.A Netcat and Ncat (Lab) (2:00)
- M.2.1.6.B Netcat and Ncat (Lab) (1:44)
- M.2.1.7 Testing Common services and protocols (2:20)
- M.2.1.7.A Testing Common services and protocols (Lab) (1:50)
- M.2.1.7.B Testing Common services and protocols (Lab) (5:50)
- M.2.1.8 DNS (4:30)
- M.2.1.8.A DNS (Lab) (1:14)
- M.2.1.9 SNMP (5:06)
- M.2.1.10 VPN (7:03)
- M.2.1.10.A VPN (Lab) (2:30)
- M.2.1.11 Hacking Passwords (7:49)
- M.2.1.11.A Hacking Passwords Using Hydra (Lab) (1:55)
- M.2.1.11.B Hacking Passwords Using John the Ripper (Lab) (1:10)
- M.2.1.11.C Hacking Passwords Using Crunch (Lab) (2:02)
- M.2.1.11.D Hacking Passwords Using Mimikatz (Lab) (3:10)
- M.2.1.12 Nessus (1:59)
- M.2.1.12.A Nessus (Lab) (4:58)
- M.2.1.12.B Nessus (Lab) (1:15)
- M.2.1.13 Buffer Overflow (1:12)
- M.2.1.14 Metasploit Framework (10:36)
- M.2.1.14.A Metasploit Framework (Lab) (1:25)
- M.2.1.15 Introduction to PowerShell (1:41)
- M.2.1.16 MITM ARP Poisoning (4:02)
- M.2.1.16.A MITMARP Poisoning (Lab) (2:15)
- M.2.1.17 SYN Flood (1:42)
- M.2.1.17.A Smurf Attack (Lab) (0:44)
- M.2.1.17.B Fraggle Attack (Lab) (0:42)
- M.2.1.18 Network Architecture Review (4:01)
- M.2.1.18.A Network Architecture Review (Lab) (1:50)
- M.2.1 Network Security (PDF)
- M.2.2.1 Introduction to Network Security & Terminologies (11:57)
- M.2.2.2 Wi-Fi Frames (5:25)
- M.2.2.3 Wireless Hacking Methodology (2:27)
- M.2.2.4 Authentication Methods and Types of WLAN Attacks (2:52)
- M.2.2.5 WEP (4:40)
- M.2.2.6 WPA/WPA-2 (4:38)
- M.2.2.7 Differences in WEP, WPA and WPA-2 (7:18)
- M.2.2.8 Bypassing WPA2 using Aircrack-ng (4:29)
- M.2.2.8.A Aircrack-ng Setup (Lab) (1:12)
- M.2.2.8.B WPA2 Bypass Aircrack-ng (Lab) (2:43)
- M.2.2.9 Evil Twin (1:30)
- M.2.2.9.A Evil Twin (3:15)
- M.2.2.10 WPA3 and Wi-Fi Guideline (2:01)
- M.2.2 Wi-Fi Sec (PDF)
- M.3.1.1 Introduction to Database and Database Security (2:31)
- M.3.1.2 Database Fundamentals (3:29)
- M.3.1.3 Database Management Systems (DBMS) (2:56)
- M.3.1.4 Understanding SQL Statements (1:25)
- M.3.1.4.A Understanding DDL Statements (Lab) (0:52)
- M.3.1.5 Understanding DML Statements (0:57)
- M.3.1.5.A Understanding DML Statements (Lab) (0:25)
- M.3.1.6 Understanding DCL Statements (1:26)
- M.3.1.6.A Understanding DCL Statements (Lab) (1:57)
- M.3.1.7 Stored Procedures (1:01)
- M.3.1.7.A Stored Procedures (Lab) (0:52)
- M.3.1.8 Views (1:11)
- M.3.1.8.A Views (Lab) (0:26)
- M.3.1.9 Introduction to Oracle (9:16)
- M.3.1.10 Securing Oracle Parameters (0:22)
- M.3.1.10.A Securing Oracle Parameters (Lab) (0:20)
- M.3.1.10.B Securing Oracle Parameters (Lab) (0:10)
- M.3.1.10.C Securing Oracle Parameters (Lab) (0:14)
- M.3.1.10.D Securing Oracle Parameters (Lab) (0:12)
- M.3.1.10.E Securing Oracle Parameters (Lab) (0:11)
- M.3.1.10.F Securing Oracle Parameters (Lab) (0:11)
- M.3.1.11 User and Profiles (0:55)
- M.3.1.11.A User and Profiles (Lab) (0:55)
- M.3.1.12 Roles and Privileges (4:01)
- M.3.1.12.A Roles and Privileges (Lab) (0:45)
- M.3.1.12.B Roles and Privileges (Lab) (0:20)
- M.3.1.13 Oracle SID (0:13)
- M.3.1.14 Using Tools (1:28)
- M.3.1.15 Big Data (1:15)
- M.3.1.16 Introduction to MongoDB (3:07)
- M.3.1.16.A Introduction to MongoDB (Lab) (1:32)
- M.3.1.17 Hadoop (2:13)
- M.3.1 Database Security (PDF)
- M.3.2.1 Introduction to Windows Security (9:04)
- M.3.2.2 Security Policies (14:26)
- M.3.2.2.A Security Policies (Lab) (4:12)
- M.3.2.3 Event Log (2:08)
- M.3.2.3.A Event Log (Lab) (3:05)
- M.3.2.4 Windows General Security Best Practices (10:43)
- M.3.2.4.A Windows General Security Best Practices (Lab) (4:35)
- M.3.2.4.B Windows General Security Best Practices (Lab) (3:37)
- M.3.2.5 Windows Operating System Hardening (27:35)
- M.3.2 Windows Security (PDF)
- M.4.2.1 Introduction to OWASP TOP 10 (3:25)
- M.4.2.2.A.1 Injection and Error-based Injection (Lab) (9:10)
- M.4.2.2.A Injection and Error-based Injection (Lab) (6:14)
- M.4.2.3 Authentication Bypass using SQL Injection (1:39)
- M.4.2.3.A Authentication Bypass using SQL Injection (Lab) (3:20)
- M.4.2.4 Blind Injection using SQLMap (5:05)
- M.4.2.4.A Blind Injection using SQLMap (Lab) (2:45)
- M.4.2.5 SQL Injection Mitigations (10:25)
- M.4.2.6 Command Injection (7:02)
- M.4.2.6.A Command Injection (Lab) (2:08)
- M.4.2.7.A2 Broken Authentication (5:52)
- M.4.2.7.A Brute Force (Lab) (2:52)
- M.4.2.7.B Brute Force (Lab) (3:22)
- M.4.2.8 Session Management (8:39)
- M.4.2.8.A Session Management (Lab) (2:23)
- M.4.2.9.A3 Sensitive Data Exposure (3:53)
- M.4.2.9.A.A3 Sensitive Data Exposure (Lab) (1:45)
- M.4.2.10.A3 Insufficient Transport Layer Security (6:27)
- M.4.2.10.A.A3 Insufficient Transport Layer Security (Lab) (1:11)
- M.4.2.11 A4 XXE (9:30)
- M.4.2.11.A.A4 XXE (Lab) (2:10)
- M.4.2.12.A5 Broken Access Control IDOR (5:45)
- M.4.2.12.A.A5 Broken Access Control IDOR (Lab) (1:08)
- M.4.2.13.A5 Broken Access Control MFLAC (6:05)
- M.4.2.13.A.A5 Broken Access Control MFLAC (Lab) (0:51)
- M.4.2.13.B.A5 Broken Access Control MFLAC (Lab) (1:00)
- M.4.2.13.C.A5 Broken Access Control MFLAC (Lab) (2:36)
- M.4.2.14.A6 Security Misconfiguration (6:41)
- M.4.2.14.A.A6 Security Misconfiguration (Lab) (1:55)
- M.4.2.14.B.A6 Security Misconfiguration (Lab) (1:00)
- M.4.2.14.C.A6 Security Misconfiguration (Lab) (1:35)
- M.4.2.15.A7 Cross Site Scripting (XSS) (18:42)
- M.4.2.15.A.A7 Cross Site Scripting (XSS) (Lab) (3:24)
- M.4.2.16.A8 Insecure Deserialization (4:55)
- M.4.2.17.A9 Using Components with Known Vulnerabilities (5:10)
- M.4.2.17.A.A9 Using Components with Known Vulnerabilities (Lab) (2:03)
- M.4.2.18.A10 Insufficient Logging and Monitoring (4:30)
- M.4.2 Web Application Security OWASP10 (PDF)
- M.4.3.1 Browser-based Vulnerabilities (2:57)
- M.4.3.2 Clickjacking (3:01)
- M.4.3.2.A Clickjacking (Lab) (2:16)
- M.4.3.3 POODLE (3:56)
- M.4.3.4 WebDav (3:58)
- M.4.3.5 WASC (3:37)
- M.4.3.6 Security Frameworks (15:05)
- M.4.3.7 SDLC (22:04)
- M.4.3.8 WAF (7:53)
- M.4.3.9 Case Study Penetrating a Bank (3:26)
- M.4.3.10 Content Spoofing (3:24)
- M.4.3.11 Fingerprinting (1:53)
- M.4.3.12 Advanced Recon (0:51)
- M.4.3 Web Application Security WAF (PDF)
- M.5.1.1 Introduction to Mobile Applications and Android (4:55)
- M.5.1.2 Android Application Basics (1:03)
- M.5.1.3 Android Application Components (4:34)
- M.5.1.4 Setting Up Android Testing Environment (1:00)
- M.5.1.5 ADB and its Commands (1:45)
- M.5.1.5.A ADB and its Commands (Lab) (1:38)
- M.5.1.5.B ADB and its Commands (Lab) (1:30)
- M.5.1.5.C ADB and its Commands (Lab) (1:40)
- M.5.1.5.D ADB and its Commands (Lab) (1:50)
- M.5.1.6 Application Signing in Android (2:39)
- M.5.1.6.A Application Signing in Android (Lab) (1:56)
- M.5.1.7 APK File Basics (1:47)
- M.5.1.7.A APK File Basics (Lab) (1:20)
- M.5.1.7.B APK File Basics (Lab) (2:37)
- M.5.1.8 Mobile OWASP Top 10 Improper Platform Usage (0:31)
- M.5.1.8.A Mobile OWASP Top 10 Improper Platform Usage (Lab) (3:35)
- M.5.1.9 Mobile OWASP Top 10 Insecure Data Storage (0:37)
- M.5.1.9.A Mobile OWASP Top 10 Insecure Data Storage (Lab) (2:28)
- M.5.1.10 Mobile OWASP Top 10 Insecure Communication (0:17)
- M.5.1.10.A Mobile OWASP Top 10 Insecure Communication (Lab) (1:56)
- M.5.1.11 Mobile OWASP Top 10 Insecure Authentication (0:18)
- M.5.1.11.A Mobile OWASP Top 10 Insecure Authentication (Lab) (1:44)
- M.5.1.12 Mobile OWASP Top 10 Insufficient Cryptography (0:22)
- M.5.1.12.A Mobile OWASP Top 10 Insufficient Cryptography (Lab) (4:31)
- M.5.1.13 Mobile OWASP Top 10 Insecure Authorization (0:19)
- M.5.1.13.A Mobile OWASP Top 10 Insecure Authorization (Lab) (1:28)
- M.5.1.14 Mobile OWASP Top 10 Poor Code Quality (0:18)
- M.5.1.14.A Mobile OWASP Top 10 Poor Code Quality (Lab) (1:43)
- M.5.1.15 Mobile OWASP Top 10 Code Tampering and Reverse Engineering (5:16)
- M.5.1.15.A Mobile OWASP Top 10 Code Tampering and Reverse Engineering (Lab) (1:09)
- M.5.1.16 Mobile OWASP Top 10 Extraneous Functionality (0:23)
- M.5.1.16.A Mobile OWASP Top 10 Extraneous Functionality (Lab) (1:43)
- M.5.1.17 Mobile Application Security Testing (8:20)
- M.5.1.17.A Mobile Application Security Testing (Lab) (3:03)
- M.5.1.17.B Mobile Application Security Testing (Lab) (2:04)
- M.5.1.17.C Mobile Application Security Testing (Lab) (4:20)
- M.5.1.18 Other Vulnerabilities - Client Side Injections (1:04)
- M.5.1.18.A Other Vulnerabilities - Client Side Injections (2:36)
- M.5.1.19 Other Vulnerabilities - Logging Based Vulnerabilities (0:54)
- M.5.1.20 Other Vulnerabilities Bypassing SSL Pinning (1:45)
- M.5.1.20.A Other Vulnerabilities Bypassing SSL Pinning (Lab) (3:10)
- M.5.1.21 Other Vulnerabilities Leaking Content Provider (1:07)
- M.5.1.21.A Other Vulnerabilities Leaking Content Provider (Lab) (4:30)
- M.5.1.22 Exploiting Android with Metasploit Framework (0:35)
- M.5.1 Mobile Android (PDF)
- M.5.2.1 Introduction to iOS (4:55)
- M.5.2.2 iOS Application Basics (1:16)
- M.5.2.3 iOS Jailbreaking and its types (0:46)
- M.5.2.4 Setting up a Testing Environment for iOS (1:20)
- M.5.2.5 iOS Data Storage (1:47)
- M.5.2.5.A iOS Data Storage (Lab) (2:52)
- M.5.2.6 Tools and Techniques for iOS Application Testing (1:45)
- M.5.2.6.A Tools and Techniques for iOS Application Testing (Lab) (7:00)
- M.5.2 Mobile iOS (PDF)
Sign up and Start Today
Pay-in-full in your local currency (where available)
We take all major forms of payment and we use secure checkout.
Featured Courses
Our most popular courses.
You may also be interested in knowing more about our Virtual Cyber Assistant service.