Cyber Security

Cybersecurity Foundations

Learn and practice system network and cloud security, perform ethical hacks, and get job ready in 12 weeks.

12 weeks (72 hours)
2 × 2-hour live sessions each week
Live on Google Meet

Program Pricing

Standard Price:C $899
Early Bird Price:C $1,199
Savings:20% off

Next Cohort: TBD

Seats Available: 15/25

Hands-On Learning

Master Cyber Security with Real-World Labs

Learn to defend systems, analyze threats, and respond to incidents using industry-standard tools. Build a comprehensive security portfolio while gaining hands-on experience with Kali Linux, Wireshark, Splunk, and AWS security services.

Live Contact

48h instructor-led labs & red-/blue-team walkthroughs

Independent Work

≈60h guided labs & mini-projects on local VM/cloud sandbox

Certificate

72 Contact Hours (meets many CEU/CPE requirements)

Course Snapshot

Duration12 weeks (72 hours)
Live Sessions2× 2-hour per week
CapstoneEnterprise Network Defense
ToolsKali Linux, Wireshark, Splunk
C $899
C $1,199 20% off

2× or 3× interest-free instalments via Stripe

Professional Tools

Industry-Standard Security Tools

Master the tools used by security professionals worldwide. From network analysis to incident response, you'll gain hands-on experience with real security tools.

🐧

Kali Linux

Industry standard

🔧

Ubuntu hardening scripts

Industry standard

🦈

Wireshark

Industry standard

🔍

nmap

Industry standard

🔧

OpenVAS/Greenbone

Industry standard

⚔️

Metasploit

Industry standard

🔧

Splunk Free/Elastic SIEM

Industry standard

🔧

Wazuh

Industry standard

🔧

AWS Free Tier (VPC + IAM)

Industry standard

🏗️

Terraform

Industry standard

🔧

GitHub Actions

Industry standard

🔧

Autopsy (forensics)

Industry standard

🔧

ChatGPT/Claude for playbook drafting

Industry standard

Target Audience

Who This Is For

Whether you're new to IT or an experienced professional looking to pivot into security, this program provides the hands-on skills you need to succeed.

IT Newcomers

Career-changers wanting hands-on security roles

Experienced Professionals

Reskilling into security analyst/SOC/blue-team roles

Hands-on Learners

Prefer real-world labs from Day 1 instead of theory-only

Learning Goals

What You'll Learn

By the end of this program, you'll have the skills and confidence to tackle real security challenges and build a career in cyber security.

Master cybersecurity fundamentals and CIA Triad principles

Secure operating systems (Linux, Windows hardening)

Implement cloud security essentials and IAM best practices

Apply cryptography, encryption, firewalls & VPNs

Perform vulnerability scanning with Kali Linux, Nmap, Nessus, Wireshark

Conduct ethical hacking basics and reconnaissance

Implement web application security and OWASP Top 10

Deploy incident response and SIEM with Splunk

Apply DevSecOps principles and CI/CD security

Participate in Red vs Blue Team simulation

Curriculum

12-Week Learning Journey

A comprehensive curriculum that takes you from security fundamentals to advanced incident response and cloud security.

1

Introduction to Cybersecurity

Session 1:

CIA Triad, threat landscape

Session 2:

Overview of Cyber Security tools

Deliverable:

Threat Model diagram + lab VM operational

2

Securing Operating Systems

Session 1:

Linux, Windows hardening

Session 2:

Linux Commands in Cyber Security

Deliverable:

Hardened VM + security score screenshot

3

Cloud Security Essentials

Session 1:

IAM, shared responsibility model

Session 2:

Cloud security best practices

Deliverable:

Secure cloud environment setup

4

Cryptography

Session 1:

Encryption, Firewalls & VPNs

Session 2:

Cryptographic protocols and implementations

Deliverable:

Encryption implementation report

5

Vulnerability Scanning

Session 1:

Kali Linux, Nmap, Nessus, Wireshark

Session 2:

Advanced scanning techniques

Deliverable:

Vulnerability assessment report

6

Ethical Hacking Basics

Session 1:

Reconnaissance, social engineering

Session 2:

Penetration testing fundamentals

Deliverable:

Ethical hacking lab report

7

Web Application Security

Session 1:

OWASP Top 10

Session 2:

Web application testing

Deliverable:

Web security assessment

8

Incident Response & SIEM

Session 1:

Splunk basics

Session 2:

Incident response procedures

Deliverable:

SIEM dashboard and playbook

9

DevSecOps Principles

Session 1:

CI/CD security

Session 2:

Security automation

Deliverable:

DevSecOps pipeline

10

Class Overview

Session 1:

Review of all practical classes

Session 2:

Hands-on Security Lab Week (Red vs Blue Team simulation)

Deliverable:

Comprehensive security lab report

11

Capstone Project

Session 1:

Secure a Cloud-Deployed App

Session 2:

Project presentation and review

Deliverable:

Complete security project

12

Career Week

Session 1:

Resume, LinkedIn, certs guide, interview prep

Session 2:

Mock interviews and portfolio review

Deliverable:

Career portfolio and interview preparation

Graduation Outcomes

What You'll Graduate With

A comprehensive portfolio of real-world security projects and the skills to launch your cyber security career.

Comprehensive cybersecurity portfolio with real-world projects

Operating system security and hardening skills

Cloud security essentials and IAM expertise

Cryptography and encryption implementation

Vulnerability scanning and ethical hacking capabilities

Web application security and OWASP Top 10 knowledge

Incident response and SIEM with Splunk

DevSecOps principles and CI/CD security

Red vs Blue Team simulation experience

Professional résumé optimized for cybersecurity roles

Mock interview experience and career action plan

Success Stories

What Our Graduates Say

Hear from professionals who transformed their careers with our cyber security program.

👩🏾‍💻

"The comprehensive 12-week program with hands-on labs using Kali Linux, Wireshark, and Splunk gave me the confidence to tackle security incidents immediately. The Red vs Blue Team simulation was incredible!"

Aisha Okechukwu

Security Analyst

TechCorp Canada

👨🏾‍💻

"The ethical hacking and web application security modules were game-changing. I now use the skills I learned in my daily work. The DevSecOps principles were particularly valuable."

Kwame Mensah

SOC Analyst

CyberDefense Inc

👩🏽‍💻

"The combination of theory and practical labs made all the difference. I learned to use industry-standard tools like Nmap, Nessus, and Metasploit safely and effectively."

Fatima Hassan

Security Engineer

SecureNet Solutions

Investment

Investment in Your Future

Join the next generation of cyber security professionals with flexible payment options.

C $899
C $1,199 20% off
2× or 3× interest-free instalments via Stripe
Full refund within 7 days of program start. Partial refund available up to 14 days before start date.

Ready to Defend the Digital World?

Join our next cohort and start your journey to becoming a cyber security professional.