Caltech CTME Cybersecurity Certificate Program

alt

Caltech CTME Cybersecurity Certificate Program

Get the Skills You Need to Join the Fight Against Cybercrime. Through the Caltech Certification, you’ll find your purpose as you go from novice to cybersecurity professional and gain the tools to land a job in one of the world’s highest-paying industries.

alt upGrad
Note: No LearnPro coins will be used if you book a free demo.

Course Highlights

  • Designed for Working Professionals
  • No Cost EMI Options Available
  • Fullstack Academy Live Training
  • AI Powered Profile Builder
  • Student Support available all day for your convenience (24*7)
  • Interview Preparation
  • Just-in-Time Interviews
  • 100+ Hours of Learning
  • Certificate Programme from Caltech
  • Caltech Approved Faculty Masterclasses
  • Exclusive Job opportunities Portal
  • Career Mentorship Sessions (1:1)
  • High Performance Coaching (1:1)
  • Caltech approved Faculty Masterclasses

Top Skills You Will Learn

Python, Linux, Cryptography, Threat Modelling, Splunk, Kali Linux, OWASP Top 10, Penetration Testing, NIST Cybersecurity Framework.

Job Opportunities

Cybersecurity Analyst, Cybersecurity Manager.

Minimum Eligibility

English language skills, Computer skills. Graduation with 50% marks (preferred). Undergrad/Freshers from STEM disciplines can also apply. Programming experience is not mandatory.

Who is this Program For?

Project Leads and Managers in IT/Tech Companies; Non-Tech professionals & Tech Support professionals; Freshers and young IT professionals.

Syllabus covered

Information Security Essentials

  1. Cyber Foundations
  2. Python Programming - I
  3. Python Programming - II
  4. Python Assessment
  5. Introduction to cybersecurity
  6. Linux and CLI - Part I
  7. Linux and CLI - Part II

Red Team - Network and Application Security

  1. Web and Networking
  2. Data Capture with Wireshark
  3. HTTP
  4. Cryptography and Encoding
  5. Assessment on Security Essentials
  6. Passive and Active Recon
  7. Shells, Payloads, and File Transfers
  8. Injection Attacks
  9. Password Attacks and Privilege Escalations
  10. Attacking with Metasploit
  11. Red Team Project

Blue Team

  1. Fundamentals of Blue Team & Threat Modeling
  2. Asset Mapping
  3. Vulnerability Scanning
  4. Firewalls
  5. Intrusion Detection and Prevention Systems
  6. Defense In Depth
  7. Intro to Logs and Log Hunting
  8. Midterm Review
  9. SIEM - Splunk
  10. Incident Response and Techniques
  11. Digital Forensics and Incident Recovery
  12. Boss the SOC and Rhino Hunt
  13. Blue Team : Final Achievement

Advanced Optional Content

  1. Data and Database Security
  2. IAM - AWS
  3. Compliance and Risk Management

Reviews & Ratings

Featured Reviews

UpGrad

Featured Reviews
54 years 4 months 16 days ago

alt
Course MRP: ₹300000 15% off
₹255000 + HP-Credits_Icon45000
  • 6 months
  • English
Note: No LearnPro coins will be used if you book a free demo.

Related Courses

upGrad
8 Months
Launch your career as a Cybersecurity specialist with the latest cutting-edge curriculum from upGrad in partnership with Purdue University, one of the top 10 U.S. public universities.
Course MRP: ₹260000
₹221000 + 39000
Purdue University
Close-button

Please close this popup and click again