Young IT Student

An online course by

Dr. Mohamed Ibrahim

Senior Cyber Security Consultant

An online course by

Dr. Mohamed Ibrahim

Senior Cyber Security Consultant

About The Program

Introduction

This provides the foundational skills essential for starting a career in cybersecurity, focusing on four disciplines: network defense, ethical hacking, digital forensics, and security operations.

Program Highlights
  • 80 Hours intensive live training session with cybersecurity industry experts (40 Weeks)

  • 120 Hours dedicated for 85 Real-life Prctical hands-on labs.

  • 4 Micro-credentials - network defense, ethical hacking, digital forensics, and security operations.

  • Certification guidance to EC-Council Certified Cybersecurity Technician (CCT), Fortinet NSE 1,2 and 3, Palo Alto PCCET, and TryHackme Pre-security and SOC L1

  • Bonus - capstone projects, CTF events, Webinar with industry expert, Job and interview skills preparation.

  • Certificate of Completion

Concepts covered


img
img
img
img
img
img
img
img
img
img
img

The Cybersecurity Market Growth

img
img
img
shape

Programme Certificate

Upon completing the program with a minimum 70% score, you will be awarded a certificate from Ibby Cyber Security Mentors

Note: All certificate images are for illustrative purposes only and may be subject to change at the discretion of Ibby mentorship.

Palo Alto Introduction
Palo Alto Fundamentals
Palo Alto Fundamentals Cloud Security
Try Hackme
Fortinet NSE1
Fortinet NSE2

Read about our participants learning experience on LinkedIn

(These are LinkedIn posts & will require you to log in to LinkedIn to see them)

Who is this Programme for?

Over eight years tracked by Cyber-security Ventures, the number of unfilled cyber-security jobs grew by 350 percent, from one million positions in 2013 to 3.5 million in 2021. For the first time in a decade, the cyber-security skills gap is leveling off. Looking five years ahead, we predict the same number of openings in 2025.

Target Audience

Cyber Security Essentials is well Designed for those who are looking to start their career in Cyber Security, especially

  • College Students

  • Cybersecurity Aspirants

Job Roles
  • img
    Cyber Security Analyst
  • img
    Security Administrator
  • img
    Network Security Engineer
  • img
    Ethical Hacker
  • img
    Malware Analyst
  • img
    Application Security Engineer
  • img
    Cloud Security Engineer
Market Sectors
  • img
    Government Organisation
  • img
    Healthcare
  • img
    Banks
  • img
    Retailers
  • img
    Oil & Gas
  • img
    IT Services

Programme Faculty

Dr. Mohamed Ibrahim

CIE, CISM, NSE 7, VCIX-NV, CEH, CEI

Senior Cyber Security Consultant

  • Cyber Security Expert | Cyber Security/Network Consultant | Firewall Consultant | International Speaker | Career Coach | Serial Entrepreneur | CCIE/VCIX/Cyber Security/Ethical Hacking Trainer | Youtuber
  • He has also helped his students to achieve their career and certification goals and some of them are working in the Red team, Blue team, and SoC as Cyber Security Analyst, Specialists, Experts and even as CISO.
  • He has worked across multiple Cyber Security Vendors like Cisco, Juniper, Fortinet, Palo Alto, F5, VMWare, Arbor, IBM, Bluecoat, FireEye, etc., with major customers in Oil & Gas, Telecom, ISPs, Banking, Government Hospitals and Education Sectors.
  • He has visited U.S, Germany, Italy, London, France, Netherland, Dubai, Abu Dhabi, Kuwait, Srilanka, India, Malaysia, and Singapore for various International Conferences and Training.
Contact Me
img element element
Element Element

Our Subject Matter Experts

img
Mohammed Aadhil
Ashfaq

SENIOR PENETRATION TESTER | SRT | EJPT | DANTE | PRO HACKER HTB

img
Shahjahan

NSE-4 | CCNP | MCSE | VMWARE | HONEYWELL EBI & DVM

img
Mohamed Thahir

CYBER SECURITY TRAINER | CEH | CTF PLAYER

img
Naveen Kumar

CYBERSECURITY SPECIALIST | CEH | CTF PLAYER

img
Nandu Anil

MALWARE ANALYST | CHFI | CTF PLAYER

Key Programme Takeaways

  • You will be able to get Offensive cybersecurity certification such as TryHackme Pre-security, Jr Penetration Tester.
  • You will be able to get Defensive cybersecurity certification such as Palo Alto PCCET, Fortinet NSE 1, NSE 2, NSE 3 & NSE 4, TryHackme Cyberdefense.
  • Certificate of Completion.
  • Use techniques to calculate risks and rewards of digital implementation in the changing industry landscape.
  • Create strategic & operational plans across the value chain.

Tools Covered

img
img
img
img
img
img
img
img
img
img
img
img
img
img
shape

Lab screenshots

Upon completing the program with a minimum 70% score, you will be awarded a certificate from Ibby Cyber Security Mentors

Note: All certificate images are for illustrative purposes only and may be subject to change at the discretion of Ibby mentorship.

Palo Alto Introduction
Palo Alto Fundamentals
Palo Alto Fundamentals Cloud Security
Try Hackme
Fortinet NSE1
Fortinet NSE2
Fortinet NSE2

6 Reasons to Choose

Cybersecurity Master Program

img
Strong Foundation

Total foundational cybersecurity domain coverage with key concepts in each domain with practical hands-on labs

img
Master Mentors

Learn from experts globally recognized for contribution to cybersecurity and cyber defense

img
Live Range Experience

Live Cyber Range utilizing live targets and real attack systems for a truly immersive, real-life practice and assessment platform.

img
Highly Affordable

Kickstart your cybersecurity career by spending less.

img
Peer Networking

Join the elite community of top cybersecurity professionals, practitioners and researchers

img
After Course Support

Get additional support for LinkedIn profile building, CV preparation, and job guidance

Certifications guidance

Get Certified from 4 Leading Cybersecurity Vendors/Platform

img
img
img
img

Ibby Career Services

Career Management Modules on:
  • Building an Impressive Resume & Cover Letter
  • Building an Impressive LinkedIn Profile
  • Navigating Job Search
  • Interview Preparation
Please Note:
  • This service is available only for Indian residents enrolled into select Ibby Programmes
  • Ibby does NOT promise or guarantee a job or progression in your current job. Career Services is only offered as a service that empowers you to manage your career proactively.
shape

Still have questions?
Get in touch with us

Live Programme Modules

10 Weeks - 1 Micro-credential

  • Network Security Fundamentals
  • Identification, Authentication, and Authorization
  • Network Security Controls: Administrative Controls
  • Network Security Controls: Physical Controls
  • Network Security Controls: Technical Controls
  • Virtualization and Cloud Computing
  • Wireless Network Security
  • Mobile Device Security
  • IoT Device Security
  • Cryptography and PKI
  • Data Security
  • Network Traffic Monitoring

10 Weeks - 1 Micro-credential

  • Information Security Fundamentals
  • Ethical Hacking Fundamentals
  • Information Security Threats and Vulnerabilities
  • Password Cracking Techniques and Countermeasures
  • Social Engineering Techniques and Countermeasures
  • Network-Level Attacks and Countermeasures
  • Web Application Attacks and Countermeasures
  • Wireless Attacks and Countermeasures
  • Mobile Attacks and Countermeasures
  • IoT and OT Attacks and Countermeasures
  • Cloud Computing Threats and Countermeasures
  • Penetration Testing Fundamentals

10 Weeks - 1 Micro-credential

  • Computer Forensics Fundamentals
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-forensics Techniques
  • Windows Forensics
  • Linux and Mac Forensics
  • Network Forensics
  • Investigating Web Attacks
  • Dark Web Forensics
  • Investigating Email Crime
  • Malware Forensics

10 Weeks - 1 Micro-credential

  • Cyber Defence Frameworks
  • Cyber Threat Intelligence
  • Network Security and Traffic Analysis
  • Endpoint Security Monitoring
  • Security Information and Event Management
  • Digital Forensics and Incident Response
  • Phishing

Recorded Content

  • Fundamentals of Cyber security
  • Fundamentals of Network Security
  • Fundamentals of Cloud Security
  • Fundamentals of SOC
  • Information Security Awareness
  • Evolution of Cyber Security
  • Fortinet Product Awareness
  • How The Web Works
  • Linux Fundamentals
  • Windows Fundamentals

Testimonials

Past participants of Ibby Mentorship work at

Early registrations are encouraged. Limited seats are available.

Register Now

Frequently Asked Questions ( FAQ )

The program begins on 15 Nov 2022. But the registrations will close on 10 Nov 2022.
This will be a live workshop. However, each session will be recorded, and these can be accessed from the LMS.
Every Wednesday from 8:30 pm to 10:00 pm.
Yes, the recordings can be accessed from our LMS
It will cover advanced topics such as IoT, Blockchain, AI, etc.
Apart from the Ibby Certification, you will get certificates from our partners. However, these certifications are controlled and under the sole discretion of the partners, and Ibby can in no way interfere in this process.
Yes, the list of certifications is mentioned in brochure.
We have career support, including resume, Linkedin profile optimization, interview preparation, etc. But we don’t guarantee any Job.
Yes, we have separate sessions for that.
We can only offer advice on making your profile better for selection. The final decision to stay or leave is by the students.
Kindly contact us at contact@ibbycybersecuritymentor.com with the relevant details like payment receipts etc.
Yes, we have some offers for committed and passionate students.
You will get lifetime access for all the courses you are enrolled in the LMS.

We have tried our best to answer all the frequently asked questions. If you still have more questions, please email to: contact@ibbycybersecuritymentor.com (Give us 24 hours to respond).

Our fantastic support team will get back to you.

Download Brochure