In a digital-first world, cybersecurity is more important than ever. This six-week intensive course provides a practical and structured approach to understanding core cybersecurity concepts. You will explore critical topics such as security governance, risk assessment, threat modelling, business continuity, cryptography, and cloud security. Designed for professionals and beginners alike, the course includes hands-on sessions, real-world case examples, and access to free certification. By the end of this program, you will have the foundational knowledge and practical tools needed to protect information systems, enforce compliance, and mitigate threats in any organisation or enterprise environment.
₦128,000
6 weeks
3 days weekly
2hrs per session
In this course
Cyber Security
Course Description
This comprehensive cybersecurity course is structured over six weeks, covering foundational to advanced topics in information security. Beginning with security governance and legal frameworks, it progresses into business continuity, asset protection, network architecture, and cryptography. You will gain hands-on experience with tools like Nessus, OWASP ZAP, and QRadar while learning essential models such as STRIDE, CIA triad, NIST frameworks, and threat detection techniques. The course also addresses personnel security, software development practices, and cloud infrastructure protection (IaaS, PaaS, SaaS). With interactive lessons, daily exercises, and a final free certification exam, participants will be well-prepared for roles in cybersecurity operations, compliance, and security assessments across various industries.
Why Cyber Security (CC)?
This course is ideal for those seeking hands-on, structured, and up-to-date cybersecurity training. You’ll gain industry-relevant knowledge aligned with frameworks like NIST 800-37, NIST 800-145, and CIS controls. Learn directly from real-world scenarios, conduct vulnerability assessments, and understand cloud and enterprise architecture all in just 6 weeks. With exam tips, sample questions, and a free certification, you’ll be equipped with both theoretical and practical skills to advance your cybersecurity career or defend your organisation from modern threats.
Course Outline
Legal, Regulatory, and Policy Frameworks
Understand compliance requirements, cyber laws, and regulatory standards. Explore topics like computer crime, ethics, professional conduct, and the security policy framework. Learn how to draft effective security documentation aligned with CIS guidelines.
Introduction to Security Principles and Governance
Understand the CIA Triad, NIST standards, and the foundation of security governance. Learn how organizational culture, due care, and due diligence shape effective cybersecurity programs and compliance.
Business Continuity and Personnel Security
Analyze business continuity phases, conduct BIA using NIST SP 800-34, and apply key metrics like RTO and MTTF. Explore insider threat prevention, privacy policies, and social media security.
Advanced Risk Management
Master qualitative vs. quantitative risk assessments, risk formulas, control strategies, and NIST 800-37. Build and maintain a risk register and gain exam-oriented tips for implementing enterprise risk management frameworks.
Threat Modeling and Supply Chain Security
Apply threat modeling techniques (e.g., STRIDE), analyze threat intelligence sources, and secure supply chains using vendor management lifecycle. Establish a robust security awareness, education, and training culture across the organization.
Asset Security Fundamentals
Classify and label data assets using military and commercial models. Learn ownership accountability, privacy regulations, and deploy Data Loss Prevention (DLP) tools through real-world implementation strategies and sample tools.
Security Models and Architecture Principles
Dive into security models like TCSEC and ITSEC, explore Trusted Computing Base (TCB), and evaluate architectural principles. Understand enterprise security architecture and prepare with targeted exam questions on system design.
Highlight The Skill You Will Gain With Our Verifiable Certificate
Upon completing the course and a building successful project, you will be awarded a certificate to showcase your new skills. Your certificate is also verifiable on our website so that potential employers can easily confirm its authenticity.