Alt image
Stacks Image 1418

RCT Learning Objectives

Module 01 - Linux Fundamentals
  • Understanding the Linux Operating System: Trainees should be able to explain the key components of the Linux operating system and discuss its significance and role within cybersecurity.
  • Linux Command-line Proficiency: Trainees should be able to execute fundamental Linux commands, employ basic scripting, and utilize text editors in the command line environment.
  • Linux System Configuration: Trainees should master the knowledge to configure Linux system settings, understand file permissions, and manage users and groups.
  • Handling Linux Applications: Trainees should be able to install and uninstall Linux applications, handle system services, and troubleshoot system issues.

Module 02 - Network Security Principles and Protocols

  • Basics of Network Security: Trainees should understand the fundamental principles of network security, be able to explain its importance, and apply security measures for various threats.
  • Network Protocols: Trainees should master the common network protocols, their purposes, vulnerabilities, and the ways to enhance their security.
  • Firewall & IDS/IPS Functionality: Trainees should be able to establish and configure a firewall and intrusion detection systems, and understand their role in network security.
  • VPN & Wireless Security: Trainees should grasp the concepts of VPN, its security aspects, and the principles of wireless security.

Module 03 - Cybersecurity Terminology and Concepts

  • Cybersecurity Terms: Trainees should comprehend a range of cybersecurity terminologies and apply them appropriately in conversation and documentation.
  • Threat Landscape: Trainees should understand the various types of threats, vulnerabilities, attacks, and the impact they could have on an organization.
  • Cybersecurity Concepts: Trainees should grasp key cybersecurity concepts such as risk assessment, incident response, disaster recovery, and cybersecurity law and ethics.
  • Cybersecurity Measures: Trainees should be aware of the proactive precautions and reactive measures to take in response to cybersecurity threats and attacks.

Module 04 - Cybersecurity Frameworks and Standards

  • Understanding Cybersecurity Frameworks: Trainees should be able to explain the purpose and components of various widely-recognized cybersecurity frameworks.
  • Application of Frameworks: Trainees should understand how to apply these frameworks and standards in a practical company environment for secure operations.
  • Compliance and regulation: Trainees should be knowledgeable about the common governing regulatory bodies and their roles in cybersecurity.
  • Continuing Education: Trainees should recognize the importance of keeping up to date with evolving cybersecurity measures and standards.

Module 05 - Advanced Networking

  • Defining Network Architecture: Trainees should understand the various elements that make up network architecture, including local area networks (LANs), wide area networks (WANs), cloud networks, and virtual private networks (VPNs).
  • Understanding Network Protocols: Utilize various protocols that help in communication between devices and networks such as TCP/IP, UDP, ICMP and understanding of DHCP and DNS services.
  • Router and Switch Configuration: Trainees should understand how to configure network routers and switches, including setting up access controls and defining routing tables.
  • Network Traffic Analysis: Develop an understanding of how to monitor and analyze network traffic to detect anomalies, potential threats, or attacks.
  • Network Security: Understand basics of firewalls, intrusion detection systems (IDS), and intrusion prevention systems (IPS) and learn how to implement and maintain them.
  • Advanced Network Techniques: Develop a deep understanding of advanced concepts such as tunneling, subnetting, VLANs, and network automation.

Module 06 - Information Gathering

  • Understanding Information Gathering: Understand the importance of gathering thorough information to analyze and protect systems from potential threats and breaches.
  • Techniques of Information Gathering: Learn about different techniques such as active and passive reconnaissance, social engineering, and OSINT (open-source intelligence).
  • Tools for Collecting Information: Understand and learn how to use popular tools like Nmap, Shodan, Wireshark for collecting and analyzing information.
  • Analyzing Collected Data: Learn how to evaluate and interpret the data gathered and apply it to threat modeling and cybersecurity strategies.
  • Ensuring Compliance: Learn to conduct information gathering in line with local and international data protection regulations and ethical standards.

Module 07 - Vulnerability Assessment

  • Understanding Concept of Vulnerability: Understand what a vulnerability is and its implications on systems' security.
  • Vulnerability Assessment Process: Learn how to carry out an effective vulnerability assessment including identification, classification, remediation, and mitigation of vulnerabilities.
  • Vulnerability Assessment Tools: Learn to use standard tools used for vulnerability assessment like Nessus, OpenVAS, and QualysGuard.
  • Interpreting Vulnerability Reports: Understand how to read and interpret vulnerability reports and prioritize remediation efforts.
  • Risk Assessment: Learn how to perform risk assessments to identify threats that vulnerabilities could potentially introduce.
  • Patch Management: Understand the concept of patch management and its role in fixing vulnerabilities in a timely and effective manner.

Module 08 - Risk Assessment

  • Develop an understanding of the fundamentals of risk assessment, including its purpose, principles, and benefits.
  • Understand risk terminology, including risk, vulnerability, threat, exploit, impact, and mitigation.
  • Learn how to identify and prioritize potential threats and vulnerabilities in a system or process.
  • Understand the different strategies of risk management and how they can be used in various situations.
  • Learn how to create a risk assessment matrix and use it to assess the severity and probability of risks.
  • Gain knowledge on quantitative and qualitative risk assessment methods and when to use them.
  • Understand how to make informed decisions about risk acceptance or mitigation, including cost-benefit analysis.
  • Familiarize oneself with tools, methodologies, and frameworks used in risk assessment, such as OCTAVE, FAIR, and NIST 800-30.
  • Gain knowledge on how to develop and implement a risk management policy and plan to mitigate identified risks.
  • Understand the role of risk management in incident response and disaster recovery plans.

Module 09 - Web Application Security

  • Establish a strong understanding of the fundamental concepts and principles of web application security.
  • Learn about common web application vulnerabilities, including Cross-Site Scripting (XSS), SQL Injection, and Cross-Site Request Forgery (CSRF).
  • Gain an understanding of how to test and secure web applications against common vulnerabilities.
  • Develop skills in using web application security tools and technologies like Web Application Firewalls (WAFs), security scanners, and code analyzers.
  • Understand the best practices for writing secure code and implementing secure coding standards.
  • Gain knowledge of secure cookies, secure data transmission, and secure session management.
  • Learn about advanced security topics such as content security policies, web application firewalls, and various authentication protocols (OAuth, OpenID).
  • Understand the principles of secure web design and development to prevent security vulnerabilities.
  • Learn to design a comprehensive and realistic web application security policy for a business environment.
  • Understand the legal and regulatory considerations tied to web application security.

Module 10 - Extreme Hacking

  • Understand ethical hacking concepts, laws, and types of hackers.
  • Learn about the various hacking methodologies, tools, and techniques employed in extreme hacking, including system hacking, web server hacking, and application hacking.
  • Understand how to recognize and protect against different types of threats, both internal and external, including viruses, worms, Trojans, phishing, and DDoS attacks.
  • Gain skills in penetration testing and vulnerability assessment to identify potential weaknesses in a system and the corresponding hacking techniques that could exploit them.
  • Learn about advanced persistent threats (APTs) and how to defend against them.
  • Gain an understanding of cryptology, including encryption and decryption techniques, to secure information.
  • Develop knowledge about the cybersecurity landscape, including the latest trends, threats, and mitigation strategies.
  • Understand the concept of social engineering and how to guard against it.
  • Gain knowledge of network packet analysis and how it's used to detect and prevent potential threats.
  • Understand incident response procedures, including the identification, containment, eradication, and recovery stages in the aftermath of an attack.

Module 11 - Network Sniffing

  • Understanding Network Sniffing: The objective is to familiarize trainees with the concept of network sniffing, why it is performed, and its implications for cybersecurity. They will learn about various sniffing techniques and how they are employed in network intrusion.
  • Sniffing Tools and Software: Trainees will be acquainted with a multitude of sniffing tools like Wireshark, Tcpdump, Ettercap, etc. They will learn to operate these tools efficiently for network analysis and troubleshooting.
  • Network Protocols: The objective is to provide a comprehensive understanding of network protocols often involved in sniffing like TCP, IP, UDP, etc.
  • Preventive Measures: Trainees will learn about the various protective measures that can prevent network sniffing. They will be expected to understand the usage of encryption and VPNs, and the operation of switches instead of hubs.
  • Hands-on Experience: Trainees will gain real experience of network sniffing via exercises that simulate real-world scenarios.

Module 12 - Password Management

  • Importance of Password Management: The objective is to emphasize the importance of good password management and how it can prevent many cybersecurity breaches.
  • Secure Password Creation: Trainees will learn how to make complex and secure passwords. The objective is to understand the components of a secure password and why they are used.
  • Password Management Tools: The course will explore various password management tools like LastPass, Dashlane, etc. Trainees are expected to understand their usage and features.
  • Password Policies and Procedures: Trainees will learn about best practices for managing passwords in an organization. This includes setting policies on password lengths, frequency of changes, etc.
  • Multi-factor Authentication: The objective is to elucidate the benefits of multi-factor authentication and how it adds another layer of security.

Module 13 - Firewalls and IDS

  • Understanding Firewalls: Trainees will learn what firewalls are, how they work, and why they are crucial to network security. They will be acquainted with both hardware and software firewalls.
  • Configuring Firewalls: The objective is to equip trainees with the skills to set up and configure firewalls based on the specific needs of a network.
  • Intrusion Detection Systems (IDS): Trainees will learn about intrusion detection systems, their types- Host-based and Network-based, and how they help in identifying any malicious activities.
  • IDS Alerts Analysis: The course will cover how to interpret and respond to alerts from IDS. Trainees will understand how to differentiate between false positives and actual threats.
  • Implementation and Management: Trainees will be expected to understand how to implement firewalls and IDS at a corporate level, and manage their working to ensure network security.

Module 14 - Cryptography

  • Understanding Cryptography: The first learning objective in this module would be to gain a comprehensive understanding of cryptography, including its history and importance in cybersecurity.
  • Different Cryptographic Techniques: Learners should be able to identify and explain different cryptographic techniques such as symmetric and asymmetric encryption, hash functions, and digital signatures.
  • Implementing Encryption: Participants should know how to implement basic encryption and decryption techniques in different cybersecurity applications.
  • Cryptographic Systems: Participants will be taught how to construct and maintain secure cryptographic systems.
  • Cryptographic Attacks: Trainees should be familiar with the most common cryptographic attacks and strategies to prevent these attacks.
  • Applying Cryptography: Learn how to use cryptographic solutions in real-world cybersecurity scenarios, such as securing communication channels and protecting sensitive data.

Module 15 - Managing Web Servers

  • Basic Web Server Concepts: Participants should understand what a web server is, how it works, and the key threats web servers face.
  • Web Server Configuration: Trainees should learn how to properly configure web servers to withstand common cyber threats.
  • Server Security Strategies: Learning to develop, implement, and maintain security policies for web servers will be a major objective.
  • Vulnerability Assessment: Participants will learn how to perform vulnerability assessments for web servers and implement proper risk mitigation tactics.
  • Incident Response: Trainees should understand the best practices for incident response, disaster recovery, and business continuity in relation to web servers.
  • Server Logs Analysis: The module should teach participants how to analyze web server logs for potential security incidents.

Module 16 - Managing Mysql Databases

  • Understanding MySQL Databases: Participants should gain a full understanding of MySQL databases, their structure, and their functionality.
  • Database Security Basics: The module should cover the basic concepts of database security, including common threats, access controls, and encryption.
  • MySQL Vulnerabilities: Participants should learn about common MySQL vulnerabilities and the potential impact of these vulnerabilities.
  • Database Monitoring: Trainees should understand how to effectively monitor a MySQL database for abnormal activity or potential threats.
  • Backup and Recovery: The module should teach participants how to properly back up a MySQL database and perform recovery operations.
  • Database Performance Tuning: Participants will learn how to optimize the performance of a MySQL database while maintaining security standards.

Module 17 - LDAP, SMTP, Mail Servers and SNMP

  • Understanding LDAP: The Lightweight Directory Access Protocol (LDAP) is a protocol used to access and maintain distributed directory information services over an IP network. Participants should be able to comprehend its structure, purpose, and common uses in cybersecurity.
  • Guiding the SMTP: Simple Mail Transfer Protocol (SMTP) is an internet standard for email transmission. Students should learn about its functionality and role in sending and receiving emails, as well as securing SMTP.
  • Mastering management of Mail Servers: The course should help participants understand the working, setup, and security measures for various types of mail servers.
  • Grasping SNMP and Network Management: The Simple Network Management Protocol (SNMP) is used for managing devices on IP networks. Participants should be able to understand its functionality, vulnerabilities, and how to secure SNMP-enabled devices.

Module 18 - Wireless Technologies

  • Understanding Wireless Technology: Participants should be able to comprehend various types of wireless technologies and their functionalities, such as Wi-Fi, Bluetooth, and more.
  • Learning Wireless Security protocols: Students should familiarize themselves with security protocols like WEP, WPA, WPA2, and WPA3 and their vulnerabilities.
  • Mastery of Wireless Attack Techniques: Participation should understand different types of wireless attacks and their prevention methods.
  • Understanding Risk and Vulnerability of Wireless Networks: The course should cover how to assess the risks and vulnerabilities in a wireless network and how to mitigate them.

Module 19 - DevSecOps and Cloud Security

  • Understanding DevSecOps: Students should understand the rudiments of DevSecOps, that is, integrating security practices within the DevOps process.
  • Learning about Security in the DevOps Lifecycle: The course should cover the application of security at each stage of the DevOps lifecycle, from planning to monitoring.
  • Mastering Cloud Security: Participants should learn about different cloud service models (IaaS, PaaS, SaaS), their security implications, and methods to secure cloud-based systems.
  • Understanding Infrastructure as Code (IaC): The participants should learn how to manage and provision computing infrastructure through machine-readable scripts.
  • Learning about Cloud Compliance and Legal Issues: The course should include a comprehensive understanding of legal and compliance issues related to cloud computing.

Module 20 - Incident Response and Forensics

  • Understand the fundamentals of incident response and forensics.
  • Learn the strategies and methodologies for effective incident response.
  • Develop the skills to identify potential security incidents and understand how they can affect an organization.
  • Gain knowledge on how to effectively manage and analyze security incidents.
  • Differentiate the tools and techniques used in digital forensics and how they can aid in incident response.
  • Learn how to collect, analyze, and interpret data related to a security incident.
  • Understand the major legal and regulatory issues related to incident response and forensics.
  • Develop a comprehensive incident response plan for an organization.
  • Gain skills in communicating incidents to different stakeholders, including management, employees, and the authorities.
  • Understand the importance of the learning and improvement process after an incident and how to effectively implement changes.

Module 21 - Penetration Testing

  • Understand the principles and goals of penetration testing.
  • Learn about the different types of penetration tests, including external, internal, and war dialing.
  • Assess the methods and techniques for performing penetration testing, such as social engineering, vulnerability scanning, and password cracking.
  • Develop the skills to use various penetration testing tools effectively.
  • Gain knowledge on how to analyze and interpret penetration testing results.
  • Understand how to document and present penetration test findings in a clear and concise manner.
  • Understand the principles of ethical hacking and the legal implications of penetration testing.
  • Develop a penetration testing plan for an organization.
  • Understand how to update and patch system vulnerabilities discovered during penetration testing.
  • Learn about ongoing monitoring and regular testing to ensure system safety.

Module 22 - Business Continuity and Disaster Recovery

  • Understand the concepts of business continuity and disaster recovery.
  • Gain knowledge on the significance of business continuity and disaster recovery planning in cybersecurity.
  • Develop the skills to create a business continuity plan and a disaster recovery plan.
  • Learn about the various threats that can disrupt business operations and how to mitigate them.
  • Assess recovery strategies for different types of disasters and the assets that need protection.
  • Understand how to carry out a business impact analysis.
  • Gain the skills to test and maintain business continuity and disaster recovery plans.
  • Understand the role of personnel in executing the business continuity and disaster recovery plans.
  • Learn different methods of data backup, data recovery, and system recovery.
  • Understand how to train staff and raise awareness about business continuity and disaster recovery.

Module 23 - Python Programming

  • Understand the basics of Python programming, including its syntax, data types, and control flow.
  • Know how to use Python for various tasks like reading and writing files, interacting with databases and web services.
  • Acquire the skillset needed to automate common cybersecurity tasks such as log analysis and intrusion detection using Python.
  • Familiarize with useful Python libraries for cybersecurity like Scapy, Nmap, Cryptography, etc.
  • Know the best practices for secure coding in Python to prevent common security vulnerabilities.

Module 24 - Bash Scripting

  • Familiarize with the basics of bash scripting, including syntax, variables, and control structures.
  • Understand how to use bash scripts for automating repetitive tasks on Unix-based systems.
  • Gain skills in writing bash scripts for common cybersecurity tasks, such as log analysis, system monitoring, and network scanning.
  • Learn how to secure bash scripts from common vulnerabilities and attacks like command injection.
  • Familiarize with the best practices for shell scripting to improve the reliability, efficiency, and maintainability of scripts.

Module 25 - Artificial Intelligence

  • Understand the fundamentals of artificial intelligence, including its history, capabilities, and limitations.
  • Learn about the different AI methodologies, such as machine learning and deep learning techniques, and their implications for cybersecurity.
  • Understand how AI can be used to enhance cybersecurity solutions, such as anomaly detection, malware detection, and threat prediction.
  • Explore the potential dangers of AI, including how it can be used for malicious purposes, and strategies to mitigate these risks.
  • Get acquainted with the ethical and legal considerations of using AI in the field of cybersecurity.

Module 26 - SOC2 Framework

  • Understanding SOC2: Aimed at strengthening the understanding of SOC2 (System and Organization Controls) Framework and its role in maintaining high standards of data security within a company.
  • SOC2 principles: Learn the five principles of SOC2 i.e., security, privacy, availability, processing integrity, and confidentiality and how they guide a company's management of customer data.
  • Differentiating between SOC1 and SOC2: Understand the key differences between SOC1 and SOC2.
  • SOC2 audits: Understand the process of a SOC2 audit, and learn about the roles of auditors in the process.
  • Deciphering SOC2 reports: Enhance skills in interpreting SOC2 reports and understand how it evaluates a company’s security protocols.
  • SOC2 compliance: Learn to implement strategies that ensure SOC2 compliance in a company.
  • SOC2 Privacy Principle: Understand how privacy is managed within the framework and how it differs from the conventional understanding of privacy in data security.

Module 27 - Cyberthreat Intelligence

  • Introduction to Cyberthreat Intelligence: Learn about the concept of Cyberthreat Intelligence and its importance in the cybersecurity domain.
  • Threat Actor Profiling: Understand the process used to profile and categorize threat actors based on their known behaviors, resources, and techniques.
  • Cyberthreat lifecycle: Familiarize with the stages of the cyber threat lifecycle, and learn strategies to detect and mitigate threats at each stage.
  • Cyberthreat Data and Information: Gain knowledge about different types of cyber threat data and information and their sources, including threat feeds, public and private databases.
  • Intelligence Reporting: Develop skills in preparing intelligence reports to communicate threat details in a concise manner to stakeholders.
  • Proactive Defense Strategies: Learn how to use cyber threat intelligence to proactively defend against potential threats.
  • Incident Response Plan Using Cyberthreat Intelligence: Learn how to use cyber threat intelligence in incident response planning to handle security incidents effectively.
  • Threat Hunting: Understand the process of threat hunting, and how Cyberthreat Intelligence can inform this process to proactively identify and mitigate potential threats.
  • Dealing with APTs: Learn strategies to identify and counter Advanced Persistent Threats (APTs) using Cyberthreat Intelligence.

Module 28 - Blockchain and Cryptocurrency

Understand Blockchain
Comprehend Cryptocurrency
Blockchain Technology Operation
Blockchain Types
Principles of Distributed Ledger
Use-cases of Blockchain
Blockchain Security
Cryptography and Cryptocurrency
Cryptocurrency Mining
Smart Contracts
Challenges and Limitations


Module 29 - Dockers, Containers and Kubernetes Learning Objectives


  • Comprehend Docker Terminology: Evidently understand Docker's basic terms such as Images, Containers, Dockerfiles, etc.
  • Docker Tools: Learn to therapeutically use Docker CLI to create, manage and distribute Docker images and applications.
  • Managing Docker Containers: Understand how to run, stop, and manage Docker containers.
  • Docker and DevOps: Understand how Docker integrates into DevOps and software development lifecycles.
  • Docker Security: Learn about the security aspects in Docker and ways to secure Docker containers.
  • Working with Docker Images: Gain expertise on creating, managing, and distributing Docker images.
  • Docker Networking and Data Management: Understand different networking options available for Docker containers and Swarm clusters and learn about the persistent storage options for Docker containers.
  • Comprehend Kubernetes Architecture: Understand fundamental Kubernetes concepts such as Pods, Services, Deployments etc.
  • Kubernetes Deployment: Learn how to deploy and manage applications on a Kubernetes cluster.
  • Kubernetes Networking and Storage: Learn how to network and store data with Kubernetes.
  • Kubernetes Security: Gain knowledge on how to secure a Kubernetes cluster.
  • Deploy and Manage Complex Applications: Learn to manage complex applications using Kubernetes.

Module 30 - PHP Programming Learning Objectives

  • Introduction to PHP: Gain the basic knowledge of PHP, it's syntax, data types, variables etc.
  • Conditional Statements and Loops: Understand the usage and working of conditional statements and loops in PHP.
  • PHP Arrays: Understand the concept of arrays in PHP, their declaration, and manipulation.
  • Working with Functions in PHP: Learn to create, use, and manage functions in PHP.
  • Form Handling in PHP: Learn to handle forms in PHP, including form validation and form submission using GET and POST methods.
  • PHP with MySQL: Learn the usage of PHP with MySQL to create dynamic and interactive web applications.
  • PHP Sessions and Cookies: Understand the concept of sessions and cookies in PHP and learn their implementation.
  • PHP File handling: Learn how to open, read, write, and close files in PHP.
  • PHP Exception Handling: Understand the concept of exception handling in PHP and implement exception handling procedures.
  • PHP Security: Learn about the security threats to PHP applications and how to ensure secure coding in PHP.
  • Object-Oriented Programming in PHP: Introduction to the basic principles of Object-Oriented Programming as used in PHP.
  • Advanced PHP Concepts: Learn advanced PHP programming, including magic methods, autoloading, the Standard PHP Library, namespaces etc.