Training Modules

Course Catalog

Comprehensive cybersecurity training with hands-on labs, real-world scenarios, and expert-led content. Master the skills needed for modern security roles.

8
Modules
69
Hands-on Labs
64+
Hours of Content
S
Beginner

Security Fundamentals

Master the core principles of cybersecurity including CIA triad, threat modeling, and risk assessment. Build a solid foundation for advanced security concepts.

CIA TriadThreat ModelingRisk Assessment+2 more
4 hours
5 Labs
Get Access
N
Intermediate

Network Security

Deep dive into network defense strategies, firewall configuration, IDS/IPS systems, and traffic analysis. Learn to secure enterprise network infrastructure.

FirewallsIDS/IPSVPN+3 more
6 hours
8 Labs
Get Access
C
Intermediate

Cloud Security

Secure cloud environments across AWS, Azure, and GCP. Master IAM, security groups, encryption, and cloud-native security tools.

AWS SecurityAzure SentinelGCP IAM+3 more
8 hours
10 Labs
Get Access
P
Advanced

Penetration Testing

Learn ethical hacking methodologies, vulnerability assessment, and exploitation techniques. Practice on real-world scenarios in isolated lab environments.

ReconnaissanceScanningExploitation+3 more
12 hours
15 Labs
Get Access
A
Expert

AI Security & LLM Ops

Explore the intersection of AI and security. Learn to identify AI-specific vulnerabilities, prompt injection attacks, and secure AI/ML pipelines.

Prompt InjectionModel PoisoningAI Governance+3 more
10 hours
8 Labs
Get Access
I
Advanced

Incident Response

Master incident detection, containment, eradication, and recovery. Learn to use SIEM, EDR, and forensic tools for effective threat response.

SIEMEDRForensics+3 more
8 hours
7 Labs
Get Access
D
Advanced

DevSecOps

Integrate security into the SDLC. Learn secure coding practices, automated security testing (SAST/DAST), and securing CI/CD pipelines.

CI/CD SecuritySAST/DASTContainer Security+2 more
10 hours
12 Labs
Get Access
G
Intermediate

Governance, Risk & Compliance

Master the frameworks that govern cybersecurity. Learn to implement ISO 27001, SOC 2, and GDPR controls in enterprise environments.

ISO 27001SOC 2GDPR+2 more
6 hours
4 Labs
Get Access

Ready to Start Your Journey?

Get unlimited access to all modules, labs, and certifications with a single purchase.

Purchase Full Access - $300
← Back to Labs Portal