Phase 1: Networking Foundations
- CCNA (Cisco Certified Network Associate)
- Networking basics (LAN, WAN, IPv4, IPv6, Subnetting)
- Routing & Switching concepts
- Network security fundamentals
- Wireless and automation basics
- Linux Essentials
- Basic Linux commands and shell usage
- File systems and permissions
- User and group management
- Basic networking & troubleshooting in Linux
- Windows Server Essentials
- Active Directory and user management
- Group Policy, DHCP, DNS configuration
- File sharing, permissions, and basic administration
Phase 2: Advanced Networking & Cloud
- CCNP ENARSI (Enterprise Advanced Routing & Services)
- Advanced routing (EIGRP, OSPF, BGP)
- Route redistribution and policy-based routing
- VPNs (DMVPN, ipsec)
- High availability (HSRP, VRRP, GLBP)
- Advanced troubleshooting
- AWS Cloud Practitioner
- Cloud concepts and AWS global infrastructure
- Core AWS services (EC2, S3, RDS, IAM, VPC basics)
- Billing, pricing, and support models
- Security and compliance at AWS
Phase 3: Cybersecurity Foundations
- CCNA CyberOps / CyberSecurity
- Cybersecurity fundamentals (CIA triad, attacks, vulnerabilities)
- Security monitoring & incident response basics
- Firewalls, IDS/IPS, endpoint security basics
- Introduction to SOC operations
- GRC (Governance, Risk, and Compliance)
- Risk management frameworks (ISO 27001, NIST, GDPR basics)
- Policies, procedures, and compliance requirements
- Understanding audits and regulatory needs
Phase 4: Security Specialization
- Fortinet NSE 4 (Fortigate Firewall)
- Firewall policies and NAT
- VPNs (IPsec, SSL-VPN)
- User authentication & LDAP integration
- Security profiles (IPS, AV, Web filtering)
- High availability and troubleshooting
- VAPT (Vulnerability Assessment & Penetration Testing)
- Phases of penetration testing (Reconnaissance, Scanning, Exploitation, Reporting)
- Tools: Nmap, Nessus, Burp Suite, Metasploit, Wireshark
- Web, network, and system exploitation basics
- Report writing and remediation guidance
- SOC (Security Operations Center) Training
- SIEM tools (Splunk)
- Log monitoring and correlation
- Incident response playbooks
- Threat intelligence and hunting basics
Program Flow
- Duration: 10–12 months (depending on intensity and weekly hours)
- Format: Each module has lectures, labs, case studies, and assessments.
- Capstone Project: Design and secure a full enterprise network (using Cisco, Linux, Windows Server, AWS, Fortigate), perform a mock VAPT, and present SOC findings with compliance mapping.