Talentedge
Talentedge Logo

Caltech - Caltech CTME Cybersecurity Certificate Program 

  • Offered byTalentedge
  • Estd. 2012

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Overview

Go from being a beginner to a cybersecurity expert with this Caltech Certification

Duration

7 months

Total fee

3.00 Lakh

Mode of learning

Online

Official Website

Go to Website External Link Icon

Credential

Certificate

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Highlights

  • Earn a certificate of completion from Caltech
  • Easy EMI Plans
  • Regular live sessions by experts to clarify concept-related doubts
  • One-on-one discussions and feedback sessions with industry mentors
  • Get personalized career guidance through 1-1 sessions with industry experts
Read more
Details Icon

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Course details

Who should do this course?
  • For Project Leads and Managers in IT/Tech Companies
  • For Non-Tech Professionals and Tech Support Professionals
  • For Freshers and young IT Professionals
What are the course deliverables?
  • Python
  • Linux
  • Cryptography
  • Threat Modelling
  • Splunk
  • Kali Linux
  • OWASP Top 10
  • Penetration Testing
  • NIST Cybersecurity Framework
More about this course
  • You?ll learn the offensive and defensive cybersecurity skills the world?s top tech companies are looking for
  • Students learn the offensive and defensive cybersecurity skills from industry experts, including Foundations , Security Essentials, Security Analyst Training, and Flight

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Curriculum

Information Security Essentials (8 weeks)

Virtualization

Python Programming - I

Python Programming - II

Python Assessment

Introduction to cybersecurity

Linux and CLI - Part I

Linux and CLI - Part II

Red Team-Network and Application Security (11 weeks)

Web and Networking

Data Capture with Wireshark

HTTP

Cryptography and Encoding

Assessment on Security Essentials

Passive and Active Recon

Shells, Payloads, and File Transfers

Injection Attacks

Password Attacks and Privilege Escalations

Attacking with Metasploit

Red Team Project

Blue Team (13 weeks)

Fundamentals of Blue Team & Threat Modeling

Asset Mapping

Vulnerability Scanning

Firewalls

Intrusion Detection and Prevention Systems

Defense In Depth

Intro to Logs and Log Hunting

Midterm Review

SIEM - Splunk

Incident Response and Techniques

Digital Forensics and Incident Recovery

Boss the SOC and Rhino Hunt

Blue Team : Final Achievement

Advanced Optional Content (3 weeks)

Data and Database Security

IAM - AWS

Compliance and Risk Management

Faculty Icon

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Faculty details

Donald Robinson
Dr. Robinson is a leader in global digital transformation and secure IT modernization efforts for mission-critical systems. He specializes in cybersecurity and global-scale IT operations.

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 
Entry Requirements

Eligibility criteriaUp Arrow Icon

Other courses offered by Talentedge

1.8 L
1 year
– / –
60 K
4 months
– / –
95 K
6 months
– / –
50 K
4 months
– / –
View Other 163 CoursesRight Arrow Icon
qna

Caltech CTME Cybersecurity Certificate Program
 at 
Talentedge 

Student Forum

chatAnything you would want to ask experts?
Write here...