Certified Cybersecurity Analyst Training Course

One of the few completely hands-on, real-world oriented security certifications that can help IT professionals turn into cybersecurity experts.

We have trained over 750 organizations including:

5 modules with detailed 15 sections, make it one of the most comprehensive courses available in the market

An unmatched 107 practical lab sessions to bolster your learning with hands-on experience & application

Designed by experts, the course opens real-world opportunities in security & consulting

From Network, Database & Server Security basics to advanced techniques of Nmap, Recon & more

The Certified Cybersecurity Analyst (CCA) course is a comprehensive and very intensive training programme that will help you build essential security skills to give your career that real edge.

This course is designed by cybersecurity professionals and helps delegates to better understand fundamentals as well as advanced topics associated with cybersecurity.

The CCA course prepares delegates for real-world professional opportunities in the realm of security & consulting.

Benefits of the Certified Cybersecurity Analyst (CCA) Course

  • Get access to training by top cybersecurity experts and relevant content which is updated regularly to keep abreast of current industry trends. 

  • Amplify the career opportunities available to you with this practical training programme.

  • An intensive training course that prepares you to develop critical and analytical capabilities to monitor the network & examine security flaws. 

  • Equip yourself with technical understanding of fundamentals as well as advanced concepts that will help in real-world problem solving & creative thinking.
     

Certified Cybersecurity Analyst (1)

 

CCA Course Learning Objectives:

After completing the course, you would have significantly enhanced your knowledge and understanding of: 

  • Fundamentals of Information Security.
  • Types of Hackers, Different Types of Testing and other essential terms.
  • Penetration Testing vs Ethical Hacking.
  • Network Fundamentals, Data Communication, Network Topology and Network Cables. 
  • Reconnaissance and Finding Vulnerabilities using both manual and automated methods.
  • Network Security Auditing/ Wireless . 
  • Cracking WPA/WPA2 PSK, Evil Twin.
  • Windows Security, Database Security, Linux Server Security. 
  • Introduction to Applications. 
  • OWASP Top 10. 
  • Using Application Proxies- Burp-suite. 
  • WASC-Web Application Security Consortium. 
  • Risk Based Security Testing (Business Logic Testing). 
  • The basics of Android security and Android OS Exploitation, iOS and the iOS security architecture along with its core features. 
  • Threat Modelling. 
  • Source Code Analysis. 
  • Jailbreaking and Connecting to device.
  • Dynamic and Static Analysis


Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

CCA Course Modules 

Module 1 - Fundamentals
  • Introduction to Information Security and CISC-CIA Triad. Types of Hackers. Penetration Testing Vs Ethical Hacking. The different types of testing. Careers in Information Security. Legislation and Regulations. 

  • Introduction to Network Fundamentals. Components of Data Communication. Network Topology and Network Cables. Computer Network Architecture. Internet and Protocol. OSI and TCP IP Models. Understanding ICMP and an ICMP Ping.

  • Introduction to Subnetting and Supernetting. Routing, Router Security and Network Address Translation.

  • Virtual Local Area Network (VLAN) and Virtual Private Network (VPN). Firewall and IP tables. Packet Capture and Wireshark.

  • Windows NT Architecture and Windows 10 Architecture. File Permissions. Password Hashing.

  • Unix and Linux. File Permissions. Kali and Various Linux Commands.
Module 2 - Network Security
  • Reconnaissance. Packet Crafting.

  • Network Mapper Nmap.

  • Testing a firewall. Hacking Servers.

  • Netcat and Ncat. Testing Common services and protocols.

  • Hacking Passwords using Hydra, John the Ripper, Crunch and Mimikatz.

  • Metasploit Framework.

  • PowerShell. MITM ARP Poisoning, SYN Flood, Smurf Attack and Fraggle Attack. 

  • Wireless Hacking Methodology.

  • Authentication Methods and Types of WLAN Attacks. WEP, WPA/WPA-2.
Module 3 - Server Security
  • Introduction to Database and Database Security.

  • Understanding SQL Statements, DDL Statements, DML Statements.

  • Introduction to Oracle. Securing Oracle Parameters.

  • User and Profiles. Roles and Privileges.

  • Big Data. MongoDB. Hadoop.

  • Windows Security. Security Policies. Event Log.

  • Windows General Security Best Practices. 

  • Linux Security and Linux Operating System Hardening. 

  • IIS Server Security. Apache Server Security.
Module 4 - Web Application Security
  • Introduction to Web Applications. HTML and JavaScript.

  • Introduction to OWASP TOP 10.

  • Injection and Error-based Injection. Authentication Bypass using SQL Injection. Blind Injection using SQLMap. Command Injection. 

  • Broken Authentication. Brute Force. Session Management. Insufficient Transport Layer Security. Broken Access Control IDOR and MFLAC.

  • Security Misconfiguration. Cross Site Scripting (XSS). Using Components with Known Vulnerabilities. Insufficient Logging and Monitoring.

  • Web Application Security OWASP10. 

  • Browser-based Vulnerabilities. Clickjacking. POODLE. Content Spoofing. Fingerprinting. 

  • Advanced Recon.
Module 5 - Mobile Application Security
  • Introduction to Mobile Applications and Android. Android Application Basics and Components. Setting Up Android Testing Environment. ADB and its Commands. Application Signing in Android. APK File Basics.

  • Mobile OWASP Top 10 Improper Platform Usage. Mobile OWASP Top 10 Insecure Data Storage. Mobile OWASP Top 10 Insecure Communication. Mobile OWASP Top 10 Insecure Authentication. Mobile OWASP Top 10 Insufficient Cryptography. Mobile OWASP Top 10 Insecure Authorization. Mobile OWASP Top 10 Poor Code Quality. Mobile OWASP Top 10 Code Tampering and Reverse Engineering. Mobile OWASP Top 10 Extraneous Functionality.

  • Mobile Application Security Testing. Other Vulnerabilities - Client Side Injections, Logging Based Vulnerabilities, Bypassing SSL Pinning, Leaking Content Provider. 

  • Exploiting Android with Metasploit Framework.

  • Introduction to iOS. iOS Application Basics. iOS Jailbreaking and its types. Setting up a Testing Environment for iOS. iOS Data Storage. Tools and Techniques for iOS Application Testing.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422