Cybersecurity

(From High School, College Students to Anyone)

From June 22nd to September 21st, 2024 (12 Weeks), Every Saturday, 11.00 AM - 12 Noon CST

Cybersecurity (From High School, College Students to Anyone)

Through hands-on activities and interactive simulations, you'll learn the ins and outs of cybersecurity strategies. From encryption techniques to network security protocols, "Diabolical Code" equips you with the skills needed to safeguard against digital threats.

Delve into the riveting tale of Stuxnet, the infamous computer worm that made history by infiltrating Iran's nuclear facilities. Explore how a single piece of code reshaped the landscape of cyber warfare, unraveling the complexities of its design and deployment.

Beginning with the use of antipatterns and moving through improvements in security architecture, customizing tools, effective pen testing, and network monitoring, learn how to build security into an organization’s systems. The following topics will be covered in this course:

  • Cyber Network Security Concepts
  • Cyber Antipatterns
  • Cyber Network Security Hands-on
  • Network Administration
  • Customizing Backtrack and Security Tools
  • Protocol Analysis and Network Programming
  • Reconnaissance, Vulnerability Assessment
  • Cyber Testing
  • Penetration Testing
  • Cyber Network Defence using Advanced Log Analysis
  • Cyber Network Application Domains
  • Cybersecurity for end users, social media, and virtual worlds
  • Cybersecurity Essentials for Small Business
  • Large Enterprise Cybersecurity: Data Centres and Cloud Infrastructure
  • Cyber Warfare Architecture for Deterrence

SHARPEN YOUR AXE

Assignments: To augment your proficiency in Cybersecurity, you will be regularly challenged with various assignments like coding challenges, algorithmic puzzles, trick logical, analytical, and mathematical problems - designed to enable you to think creatively and outside the box.

Expect 4 levels of difficulty in these assignments:

  • Beginner: Exercises that test your understanding of the subject.
  • Intermediate: Exercises that add new and thought-provoking information to the subject.
  • Advanced: Exercises that are intended to challenge you.
  • Expert: Exercises that are extremely difficult in comparison with most others.

Real-world Projects: The projects are designed to ensure that you not only understand the theoretical concepts of Cybersecurity & Cyber Warfare also gain hands-on experience in applying those concepts to real-world scenarios. You’ll be required to collaborate as a team to attempt some projects while working as a Lone Wolf / individual contributor on others.

  • Two Cornerstone projects that will reinforce in you the strong foundational knowledge of Cybersecurity, leading to:
  • One Keystone project will be more challenging, building on the knowledge you have gained through the Cornerstone projects, leading to:
  • One Capstone project, which will be the culmination of your learning experience in this course.

WAR GAMES:

You will participate in simulated environments and scenarios that would imitate real world cyber-attacks, defenses, and strategies. These games are used to enhance your skills, knowledge, and preparedness in dealing with cyber threats and attacks.

ed Team vs. Blue TeamRed Team vs. Blue Team: These simulations involve two teams—the Red Team (attackers) and the Blue Team (defenders). The Red Team’s goal is to breach the security of a network or system while the Blue Team works to defend it. These simulations will help you understand attack techniques, defensive strategies, and the importance of proactive security measures.

Capture The Flag (CTF)Capture The Flag (CTF): CTF competitions involve various challenges where you’ll have to find and exploit vulnerabilities in different systems or applications to capture digital flags. Challenges will include cryptography, reverse engineering, web exploitation, binary exploitation, and more. CTF challenges will enhance your skills in penetration testing, forensics, and exploit development.

Fire SaleFire Sale: You will participate in simulations of a coordinated cyber-attack that are directed towards a country’s critical infrastructure and financial systems and aims to cripple various essential services and systems causing widespread chaos and disruption. Learn to develop strategies on how to prevent, counter & launch Fire Sale category attacks.

Bug BountyBug Bounty: While not direct competitions, bug bounty programs offer a platform for ethical hackers to find vulnerabilities in software or systems. This practice encourages responsible disclosure and rewards for discovering and reporting vulnerabilities, contributing to improving overall cybersecurity. Learn how to set-up & operate Bug Bounty programs for your organization.

About the instructor:

Ashish KumarVivek Shangari
https://acehacker.com/whois/vivek
Vivek Shangari is highly skilled in the field of Artificial Intelligence, Quantum Computing, Computer Programming, and Robotics with a deep understanding of cutting-edge technologies and techniques, enabling the development of intelligent systems, quantum algorithms, and efficient software that looks nice and feels right.

Started taking things apart at 4, Began putting them back together at 8. Vivek is a Storyteller who tells tales in code. He thinks about programs and carries a piece of code in his head all the time. Vivek has a motto he lives by a mantra he conceived called “R.E.S.T” And no, it doesn’t involve taking daily naps or lounging on hammocks all day long, although that would be pretty awesome too. For Vivek, R.E.S.T stands for Research, Experiment, Study, and Teach. It’s his strategy for world domination that includes embracing constant learning, imparting knowledge, and spreading joy & laughter.