Mar 15 2025
ADVANCED DIPLOMA IN Cybersecurity
ADVANCED DIPLOMA IN Cybersecurity
Course Duration: 18 to 24 months (2 yr Course)
Course Fee: 30,000 Kenyan Shillings Per semester
Weekly Commitment: Minimum of 2 hours per day
Course Overview:
Year 1: Cybersecurity
Semester 1: Introduction to Cybersecurity (Weeks 1-16)
Unit 1: Cybersecurity Fundamentals (Weeks 1-4)
- Introduction to Cybersecurity
- Cybersecurity vs Information Security
- Cyber Threats & Attack Vectors
- Cybersecurity Frameworks & Standards (NIST, ISO 27001, CIS)
- Career Paths in Cybersecurity
Unit 2: Networking Basics (Weeks 5-8)
- Introduction to Computer Networks
- OSI & TCP/IP Models
- IP Addressing & Subnetting
- Network Devices (Routers, Switches, Firewalls)
- Common Network Protocols (HTTP, HTTPS, FTP, DNS, etc.)
Unit 3: Operating Systems & Security (Weeks 9-12)
- Windows & Linux Basics
- User Account Management
- File Systems & Permissions
- Process Management & System Logs
- Introduction to PowerShell & Bash Scripting
Unit 4: Cyber Threats & Malware (Weeks 13-16)
- Common Cyber Threats (Phishing, Ransomware, DDoS, etc.)
- Types of Malware & Their Behavior
- Malware Analysis Basics
- Case Studies of Cyber Attacks
Semester 2: Ethical Hacking & Penetration Testing (Weeks 17-32)
Unit 5: Introduction to Ethical Hacking (Weeks 17-20)
- Ethical Hacking vs Malicious Hacking
- Ethical Hacking Process & Methodologies
- Legal & Ethical Aspects of Hacking
- Virtual Labs Setup (Kali Linux, Metasploit, DVWA)
Unit 6: Reconnaissance & Scanning (Weeks 21-24)
- Information Gathering Techniques
- Footprinting & Reconnaissance
- Network Scanning Tools (Nmap, Wireshark)
- Vulnerability Scanning (Nessus, OpenVAS)
Unit 7: Exploitation & Gaining Access (Weeks 25-28)
- Exploiting Vulnerabilities
- Web Application Security Basics
- Password Cracking & Hashing
- Privilege Escalation Techniques
Unit 8: Post-Exploitation & Covering Tracks (Weeks 29-32)
- Maintaining Access (Backdoors, Rootkits)
- Clearing Logs & Covering Tracks
- Reporting & Documentation in Pen Testing
- Penetration Testing Project
Year 2: Advanced Cybersecurity & Specializations
Semester 3: Digital Forensics & Incident Response (Weeks 33-48)
Unit 9: Introduction to Digital Forensics (Weeks 33-36)
- Digital Forensics Basics
- Digital Evidence Collection
- Chain of Custody & Legal Considerations
- Digital Forensics Tools (Autopsy, FTK, EnCase)
Unit 10: Network Forensics (Weeks 37-40)
- Capturing & Analyzing Network Traffic
- Packet Analysis with Wireshark
- Identifying Malicious Traffic
- Intrusion Detection Systems (IDS/IPS)
Unit 11: Incident Response & Threat Intelligence (Weeks 41-44)
- Incident Response Life Cycle
- Threat Intelligence & Cyber Threat Hunting
- Security Information & Event Management (SIEM)
- Log Analysis & Threat Detection
Unit 12: Cybersecurity Policies & Compliance (Weeks 45-48)
- Cybersecurity Policies & Best Practices
- Compliance & Regulations (GDPR, HIPAA, PCI-DSS)
- Risk Management & Business Continuity
- Security Awareness Training
Semester 4: Advanced Security Techniques (Weeks 49-64)
Unit 13: Secure Coding & Application Security (Weeks 49-52)
- Secure Coding Best Practices
- Common Web App Vulnerabilities (OWASP Top 10)
- SQL Injection & Cross-Site Scripting (XSS)
- Web Application Firewalls (WAF)
Unit 14: Cloud Security (Weeks 53-56)
- Cloud Computing Basics
- Cloud Security Challenges
- Identity & Access Management (IAM)
- Securing Cloud Environments (AWS, Azure, GCP)
Unit 15: Cryptography & Secure Communications (Weeks 57-60)
- Introduction to Cryptography
- Symmetric & Asymmetric Encryption
- Hashing & Digital Signatures
- SSL/TLS & Secure Protocols
Unit 16: IoT & Mobile Security (Weeks 61-64)
- IoT Security Challenges
- Securing IoT Devices
- Mobile Security Risks & Countermeasures
- Mobile Application Penetration Testing
Semester 5: Security Operations & Advanced Threats (Weeks 65-80)
Unit 17: Security Operations Center (SOC) & SIEM (Weeks 65-68)
- SOC Roles & Responsibilities
- SIEM Tools (Splunk, ELK)
- Real-Time Threat Monitoring
- Incident Response in SOC
Unit 18: Advanced Threats & Red Teaming (Weeks 69-72)
- Advanced Persistent Threats (APTs)
- Red Team vs Blue Team
- Social Engineering & Physical Security
- Adversary Emulation & Attack Simulation
Unit 19: Wireless & Network Security (Weeks 73-76)
- Wireless Network Security Basics
- WPA2/WPA3 Attacks & Defense
- Network Segmentation & Zero Trust Security
- VPNs & Secure Remote Access
Unit 20: Security Automation & AI in Cybersecurity (Weeks 77-80)
- Automation in Cybersecurity
- AI & Machine Learning for Threat Detection
- Scripting for Cybersecurity (Python, PowerShell)
- Automating Security Operations
Semester 6: Career Preparation (Weeks 81-96)
Unit 21: Red Team vs Blue Team Exercises (Weeks 81-84)
- Red Teaming Techniques
- Blue Team Defense Strategies
- Capture The Flag (CTF) Challenges
- Adversary Simulation Exercises
Unit 22: Cybersecurity Case Studies & Research (Weeks 85-88)
- Analysis of Major Cyber Attacks
- Lessons from Real-World Incidents
- Research on Emerging Cyber Threats
- Ethical & Legal Considerations
Unit 23: Certification Preparation (Weeks 89-92)
- CompTIA Security+ / CEH / CISSP Prep
- Exam Practice & Mock Tests
- Interview Preparation & Resume Building
- Cybersecurity Career Roadmap
Unit 24: Capstone Project & Final Assessment (Weeks 93-96)
- End-to-End Cybersecurity Project
- Ethical Hacking & Defense Strategy Implementation
- Report Writing & Presentation
- Final Assessment
- ============================================================