
Cybersecurity and
Digital Forensics
Introduction to Cybersecurity
Overview of Cybersecurity
Understanding Attack Types
❖ Malware, Ransomware, Phishing, Denial of Service (DoS/DDoS), SQL Injection
❖ Case studies on high-profile attacks
Cybersecurity Roles and Career Paths
❖ Key job roles: SOC Analyst, Incident Responder, Security Analyst
❖ Case studies on high-profile attacks
Network Security Fundamentals
❖ OSI Model, TCP/IP, DNS, DHCP, NAT
❖ IP Addressing, Subnetting, and Routing
❖ Firewalls, Routers, Switches, IDS/IPS
❖ Introduction to VPNs and Proxies
❖ Network hardening practices
❖ Network Security Controls (ACLs, VLANs, Port Security)
❖ Network configuration and monitoring
❖ Configuring firewalls (pfSense, Cisco ASA)
❖ Setting up IDS/IPS systems
Ethical Hacking and Penetration Testing
❖ Role of SOC in monitoring and incident detection
❖ Tier levels (L1, L2, L3) in SOC operations
❖ SIEM overview: Splunk, AlienVault, ELK Stack
❖ Event logging and correlation
❖ Detection, Containment, Eradication, Recovery, and Lessons Learned
❖ Types of incidents (insider threat, APTs)
❖ SIEM tool setup and configuration
❖ Investigating alerts in a simulated environment
❖ Creating and executing an Incident Response Plan
Ethical Hacking and Penetration Testing
Introduction to Ethical Hacking
❖ Hacking phases: Reconnaissance, Scanning, Exploitation, Post-Exploitation
Common Vulnerabilities
❖ Vulnerability Scanning Tools: Nessus, OpenVAS
Penetration Testing Methodology
❖ Network penetration testing
Lab Exercises
❖ Hands-on exploitation of vulnerable applications using Metasploit
5. Digital Forensics
Introduction to Digital Forensics
❖ Importance of digital forensics in cybersecurity
❖ Digital evidence and chain of custody
Forensic Investigation Process
❖ Collection, preservation, analysis, and reporting of evidence
❖ Understanding volatile and non-volatile data
❖ NTFS, FAT32, EXT file systems
❖ Data recovery techniques
❖ Memory dumps, volatile data extraction
❖ Investigating network traffic using tools like Wireshark
❖ FTK Imager, Autopsy, EnCase
❖ Performing file system and memory forensics
❖ Investigating forensic images

Security Governance and Compliance
– Risk Management and Security Policies
– Compliance standards: GDPR, HIPAA, PCI-DSS, ISO 27001
❖ Security Auditing
– Overview of IT audits and compliance checks
– Preparing for cybersecurity audits

Capstone Project & Final Assessment
– End-to-end project involving network setup, security monitoring, and incident response
❖ Final Assessment
– Practical assessment on key course topics
– Written exam covering both theoretical and practical knowledge
Course Duration and Structure
❖ Daily Schedule: 2-3 hours per day, including theory and hands-on labs
Weekend labs/assignments
❖ Optional additional lab hours on weekends for practical work
Value-added Services

Ensure Compliance & Minimize Risk with Nvalent
At Nvalent, we take the complexity out of regulatory compliance, helping your organization stay aligned with industry standards and regulations. Whether you’re pursuing a specific certification or need help maintaining an existing compliance program, our expert team is here to support you every step of the way.
Contact us today to learn more about how we can help your business achieve and maintain regulatory compliance.