Cyber Academy Syllabus

Supercharge Your Team’s Cybersecurity Skills with an Industry-Driven Curriculum and Government-Grade Training
Develop The Skills You Need In Your Employees

ThriveDX Academy follows the principle of targeted knowledge acquisition, providing essential skills without overwhelming information. Our accelerated learning methodology, inspired by military Bootcamps, focuses on teaching specific skills necessary for success. This is achieved through a combination of practical and theoretical knowledge, delivered via demos, real-world examples, videos, infographics, quizzes, and games. Technical skills, frameworks, and tools are imparted through hands-on exercises in a secure virtual environment. Additionally, the program emphasizes essential soft-skills training, integrating teamwork, and interview preparation throughout the curriculum.

Explore Our 13 Modules
1. Prework

Prework

Prep your team with the Prework module to level up technical expertise. Covering cybersecurity field, mindset, computer fundamentals, networks, and essential tools like Wireshark and Putty in 10-40 hours.
 
  • Cybersecurity field, challenges, and career opportunities.
  • Cybersecurity mindset and effective learning strategies.
  • Computer fundamentals and operating systems (Windows, Linux, macOS).
  • Command line utilities and essential tools.
  • Computer networks, OSI model, and network protocols.
  • MITRE ATT&CK Framework tactics and techniques.
 
Tools: Wireshark, Putty.
Request Syllabus

Cyber Academy Introduction

The Introduction provides learners with the tools required to make the Academy an enjoyable and efficient learning experience. During this module, they will learn how the Academy will be structured as well as the basics of computers.
 
Topics Covered:
  • Overview and Cybersecurity Industry
  • Cybersecurity Career Paths
  • Prework Content Review

Network Administration

This module of the Cyber Academy provides in-depth training on networking principles, focusing on network design, configuration, and troubleshooting. Learnerss gain valuable skills for effectively managing and monitoring networks.
 
Topics Covered:
  • Network Configuration – LAN, WAN
  • Segmentations, VLANs and Subnetting
  • Network Mapping Tools
  • Troubleshooting and Monitoring Networks
  • Network Devices – Switches, Routers
  • Telecommunication
  • System Administration
 
TOOLS: Cisco Packet Tracer, Nmap, Windows PowerShell

Cybersecurity Fundamentals

The Cyber Academy module provides a comprehensive overview of cybersecurity, covering its significance, vulnerabilities, threats, and famous hackers throughout history. Learners will gain insights into different types of attackers, their motivations, strategies, and the diverse range of malware used.
 
Topics Covered:
  • Most Common Vulnerabilities, Risks, And Threats
  • The Main Concepts In Cybersecurity
  • Types Of Malware And Attackers
  • NIST & International Cybersecurity Framework
  • Most Common Cyber-Attacks
  • Famous Cyber Incidents In The Industry

Network & Application Security

In this module, learners at the Cyber Academy explore network and application security defense methodologies, gaining knowledge to identify the appropriate tools based on network requirements. The module emphasizes the construction of secure network architectures and equips learners with the skills to detect and block malicious actors in order to prevent cyber attacks and crimes.
 
Topics Covered:
  • Security Tools – Firewalls, Antivirus, IDS/IPS, SIEM, DLP, EDR
  • Honeypots and Cyber Traps
  • Cryptography – Symmetric vs. Asymmetric Keys
  • Encryption/Decryption, Hash Functions
  • Security Architecture
  • Access Control Methods, Multi-factor Authentication, Authentication Protocols
 
TOOLS: Kali Linux, Splunk, Snort IDS, Active Directory, Nmap, OpenVPN, Windows Firewall, Linux, Iptable

Incident Handeling

This module will teach students about the most common cybersecurity attack types in the web, domain, and malware areas. They will learn the goal of each type, how they work, their impact,and how to detect them. Then, they will practice detection and analysis of incidents in security applications as they learned in the Network & Security Application module and will practice the role of a cybersecurity analyst in real life.
 
Topics Covered:
  • Web Area Attacks: DDOS, SQL Injection, XSS, LFI, Command Injection
  • Domain Area Attacks: Typo Squatting, Domain Hijacking, Pass The Hash, Pass The Ticket, LDAP Reconnaissance, Brute Force
  • Malware Area Attacks: Ransomware, Virus, Worm, Trojan Horse, Adware
  • SOC Analyst Role: Detecting and Analyzing Alerts and Incidents in Splunk, SIEM, and EDR, Analyzing Malicious Indicators using VirusTotal, Group and Individual Incident Report Writing
  • Ethical Hacking: Penetration Testing Frameworks, Hacking Phases, Network and Web Application Hacking, Post-Incident Activities, Capture the Flag Challenge
  • Incident Response: Identifying Cybersecurity Breaches, Insider/Outsider Threats, Incident Response Life Cycles, Assessments, Protection Plans
 
Tools: Splunk, In-House SIEM, Wazhu, VirusTotal, Powershell, Wireshark, Metasploit, SQLMap, Nmap, OSINT Framework, CUPP, Hydra, Recon-ng, Burp Suite

Forensics

In this module, students learn digital forensic processes for analyzing threats in digital devices. This includes identification, recovery, investigation, and validation of digital evidence in computers and other media devices.
 
Topics Covered:
  • Computer Memory Forensics, Memory Dump Analysis
  • FTK Imager, Autopsy, Redline and RAM capturing
  • Digital Evidence Acquisition Methodologies
  • Registry Forensics
  • Windows Timeline Analysis and Data Recovery
  • Network Forensics, Anti-Forensics and Steganography
 
TOOLS: Volatility Framework, FTK Imager, Autopsy, NetworkMiner, Wireshark, OpenStego, ShellBags Explorer, winmd5free, Magent RAM Capture, Redline, HxD

Malware Analysis

Learners acquire different techniques for analyzing malicious software and understanding its behavior. This is achieved using several malware analysis methods, such as reverse engineering, binary analysis, and obfuscation detection, as well as by analyzing real-life malware samples.
 
Topics Covered:
  • Dynamic Malware Analysis, Reverse Engineering and Malware Obfuscation
  • Fileless Malware Analysis Containment, Eradication and Recovery Malware Stages
  • Analysis Using Sysinternals
  • Ethical Hacking & Incident Response
 
TOOLS: Procexp, Procmon, Autoruns, TCPView, PuTTY, ExeInfo PE, ProcDOT, HashCalc, FileAlyzer, PDFStreamDumper, HxD, Wireshark, UPX

Ethical Hacking & Incident Response

As future cybersecurity analysts, bootcampers must

understand cyber warfare’s offensive methodologies. In

Ethical Hacking, participants will learn how to perform

cyber-attacks, providing them insights into cyber

defense best practices, vulnerability assessments,

forensics, and incident response processes. In Incident

Response, bootcampers will learn the relevant response

methodologies used once an attack has occurred. They

will overview identifying cybersecurity breaches, insider/

outsider threats, incident response life cycles, performing

relevant assessments, and developing protection plans.

Topics Covered:

 

  • Hacking, Ethical Hacking and the Penetration Testing
    Frameworks
  • Ethical Hacking Phases: Reconnaissance, Scanning,
    Obtaining Access, Maintaining Access, CoveringTracks, and The Cyber Kill Chain.
  • Network Hacking – Metasploit Framework
  • Web Application Hacking – OWASP Top 10 – XSS, SQL
    Injection, Manual and Automated Attacks
  • Post-Incident Activities
    Capture the Flag Challenge

 

TOOLS: Metasploit, SQLMap, Nmap, OSINT Framework,

CUPP, Hydra, Recon-ng, Burp Suite

Request Syllabus

Secure Design Principles

In this course, learners are exposed to trend analysis and how to perform it. They become familiar with the newest cybersecurity trends and threats and learn cybersecurity design best practices, as well as how to assess and detect security design flaws.
 
Topics Covered:
  • Trend Analysis
  • Artificial Intelligence in Cybersecurity
  • Zero-Trust Policy
  • Best Detection Methodologies
  • Incident Impact Mitigation

Risk Management

In this course, learners study risk management and related methodologies and processes that assist in effectively managing such risks – while understanding that not all risks can be eliminated immediately.
 
Topics Covered:
  • Risk Management Processes
  • Analyzing, Prioritizing, Evaluating and Monitoring Severity of Internal and External Risks
  • Risk Management Policies, Procedures, Standards, and Guidelines
  • Security Models

Threat Intelligence

In this course, learners discover different methods, processes, techniques and tools involved in gathering intelligence about potential threats such as hackers and attack vectors.
 
Topics Covered:
  • Threat Intelligence Cycle Methodology and Industry Implementation
  • Google Hacking – Operators, Finding Sensitive Data, Directory Listing, Devices and Hardware
  • Dark Web and Dark Market Investigation ©Online Anonymity using Metadata, Google Cache, VPN and Tor
  • Trend Analysis, Basic Excel Data Analysis
  • Industrial Tool Practice in Real Environments
 
TOOLS: ThriveDX Security Awareness Training (Formerly Lucy)

Final Scenarios

The final course includes real-life scenarios of cybersecurity incidents and a final exam covering all the content learned along the bootcamp. Learners present group projects which were worked on throughout the course. They also review technical and soft-skill preparation for job interviews.

Prework

Prep your team with the Prework module to level up technical expertise. Covering cybersecurity field, mindset, computer fundamentals, networks, and essential tools like Wireshark and Putty in 10-40 hours.
  • Cybersecurity field, challenges, and career opportunities.
  • Cybersecurity mindset and effective learning strategies.
  • Computer fundamentals and operating systems (Windows, Linux, macOS).
  • Command line utilities and essential tools.
  • Computer networks, OSI model, and network protocols.
  • MITRE ATT&CK Framework tactics and techniques.
Tools: Wireshark, Putty.
Download Syllabus

Cyber Academy Introduction

The Introduction provides learners with the tools required to make the Academy an enjoyable and efficient learning experience. During this module, they will learn how the Academy will be structured as well as the basics of computers.

 

Topics Covered:
  • Overview and Cybersecurity Industry
  • Cybersecurity Career Paths
  • Prework Content Review

Download Syllabus

Network Administration

This module of the Cyber Academy provides in-depth training on networking principles, focusing on network design, configuration, and troubleshooting. Learnerss gain valuable skills for effectively managing and monitoring networks.

 

Topics Covered:
  • Network Configuration – LAN, WAN
  • Segmentations, VLANs and Subnetting
  • Network Mapping Tools
  • Troubleshooting and Monitoring Networks
  • Network Devices – Switches, Routers
  • Telecommunication
  • System Administration

 

Tools: Cisco Packet Tracer, Nmap, Windows PowerShell

Download Syllabus

Cybersecurity Fundamentals

The Cyber Academy module provides a comprehensive overview of cybersecurity, covering its significance, vulnerabilities, threats, and famous hackers throughout history. Learners will gain insights into different types of attackers, their motivations, strategies, and the diverse range of malware used.

 

Topics Covered:
  • Most Common Vulnerabilities, Risks, And Threats
  • The Main Concepts In Cybersecurity
  • Types Of Malware And Attackers
  • NIST & International Cybersecurity Framework
  • Most Common Cyber-Attacks
  • Famous Cyber Incidents In The Industry

Download Syllabus

Network & Application Security

In this module, learners at the Cyber Academy explore network and application security defense methodologies, gaining knowledge to identify the appropriate tools based on network requirements. The module emphasizes the construction of secure network architectures and equips learners with the skills to detect and block malicious actors in order to prevent cyber attacks and crimes.

 

Topics Covered:
  • Security Tools – Firewalls, Antivirus, IDS/IPS, SIEM, DLP, EDR
  • Honeypots and Cyber Traps
  • Cryptography – Symmetric vs. Asymmetric Keys
  • Encryption/Decryption, Hash Functions
  • Security Architecture
  • Access Control Methods, Multi-factor Authentication, Authentication Protocols

 

Tools: Kali Linux, Splunk, Snort IDS, Active Directory, Nmap, OpenVPN, Windows Firewall, Linux, Iptable

Download Syllabus

Incident Handeling

This module will teach students about the most common cybersecurity attack types in the web, domain, and malware areas. They will learn the goal of each type, how they work, their impact,and how to detect them. Then, they will practice detection and analysis of incidents in security applications as they learned in the Network & Security Application module and will practice the role of a cybersecurity analyst in real life.

 

Topics Covered:
  • Web Area Attacks: DDOS, SQL Injection, XSS, LFI, Command Injection
  • Domain Area Attacks: Typo Squatting, Domain Hijacking, Pass The Hash, Pass The Ticket, LDAP Reconnaissance, Brute Force
  • Malware Area Attacks: Ransomware, Virus, Worm, Trojan Horse, Adware
  • SOC Analyst Role: Detecting and Analyzing Alerts and Incidents in Splunk, SIEM, and EDR, Analyzing Malicious Indicators using VirusTotal, Group and Individual Incident Report Writing
  • Ethical Hacking: Penetration Testing Frameworks, Hacking Phases, Network and Web Application Hacking, Post-Incident Activities, Capture the Flag Challenge
  • Incident Response: Identifying Cybersecurity Breaches, Insider/Outsider Threats, Incident Response Life Cycles, Assessments, Protection Plans

 

Tools: Splunk, In-House SIEM, Wazhu, VirusTotal, Powershell, Wireshark, Metasploit, SQLMap, Nmap, OSINT Framework, CUPP, Hydra, Recon-ng, Burp Suite

Download Syllabus

Forensics

In this module, students learn digital forensic processes for analyzing threats in digital devices. This includes identification, recovery, investigation, and validation of
digital evidence in computers and other media devices.

 

Topics Covered:
  • Computer Memory Forensics, Memory Dump Analysis
  • FTK Imager, Autopsy, Redline and RAM capturing
  • Digital Evidence Acquisition Methodologies
  • Registry Forensics
  • Windows Timeline Analysis and Data Recovery
  • Network Forensics, Anti-Forensics and Steganography
TOOLS: Volatility Framework, FTK Imager, Autopsy, NetworkMiner, Wireshark, OpenStego, ShellBags Explorer, winmd5free, Magent RAM Capture, Redline, HxD

Download Syllabus

Malware Analysis

Learners acquire different techniques for analyzing malicious software and understanding its behavior. This is achieved using several malware analysis methods, such as reverse engineering, binary analysis, and obfuscation detection, as well as by analyzing real-life malware samples.

 

Topics Covered:
  • Dynamic Malware Analysis, Reverse Engineering and Malware Obfuscation
  • Fileless Malware Analysis Containment, Eradication and Recovery Malware Stages
  • Analysis Using Sysinternals
  • Ethical Hacking & Incident Response

 

TOOLS: Procexp, Procmon, Autoruns, TCPView, PuTTY, ExeInfo PE, ProcDOT, HashCalc, FileAlyzer, PDFStreamDumper, HxD, Wireshark, UPX

Download Syllabus

Ethical Hacking & Incident Response

As future cybersecurity analysts, bootcampers must understand cyber warfare’s offensive methodologies. In Ethical Hacking, participants will learn how to perform cyber-attacks, providing them insights into cyber defense best practices, vulnerability assessments, forensics, and incident response processes. In Incident Response, bootcampers will learn the relevant response methodologies used once an attack has occurred. They will overview identifying cybersecurity breaches, insider/ outsider threats, incident response life cycles, performing relevant assessments, and developing protection plans.
Topics Covered:
 
  • Hacking, Ethical Hacking and the Penetration Testing Frameworks
  • Ethical Hacking Phases: Reconnaissance, Scanning, Obtaining Access, Maintaining Access, CoveringTracks, and The Cyber Kill Chain.
  • Network Hacking – Metasploit Framework
  • Web Application Hacking – OWASP Top 10 – XSS, SQL Injection, Manual and Automated Attacks
  • Post-Incident Activities Capture the Flag Challenge
 
TOOLS: Metasploit, SQLMap, Nmap, OSINT Framework, CUPP, Hydra, Recon-ng, Burp Suite
Download Syllabus

Secure Design Principles

In this course, learners are exposed to trend analysis and how to perform it. They become familiar with the newest cybersecurity trends and threats and learn cybersecurity design best practices, as well as how to assess and detect security design flaws.

 

Topics Covered:
  • Trend Analysis
  • Artificial Intelligence in Cybersecurity
  • Zero-Trust Policy
  • Best Detection Methodologies
  • Incident Impact Mitigation

Download Syllabus

Risk Management

In this course, learners study risk management and related methodologies and processes that assist in effectively managing such risks – while understanding that not all risks can be eliminated immediately.

 

Topics Covered:
  • Risk Management Processes
  • Analyzing, Prioritizing, Evaluating and Monitoring Severity of Internal and External Risks
  • Risk Management Policies, Procedures, Standards, and Guidelines
  • Security Models

Download Syllabus

Threat Intelligence

In this course, learners discover different methods, processes, techniques and tools involved in gathering intelligence about potential threats such as hackers and attack vectors.

 

Topics Covered:
  • Threat Intelligence Cycle Methodology and Industry Implementation
  • Google Hacking – Operators, Finding Sensitive Data, Directory Listing, Devices and Hardware
  • Dark Web and Dark Market Investigation ©Online Anonymity using Metadata, Google Cache, VPN and Tor
  • Trend Analysis, Basic Excel Data Analysis
  • Industrial Tool Practice in Real Environments

 

TOOLS: ThriveDX Security Awareness Training (Formerly Lucy)

Download Syllabus

Final Scenarios

The final course includes real-life scenarios of cybersecurity incidents and a final exam covering all the content learned along the bootcamp. Learners present group projects which were worked on throughout the course. They also review technical and soft-skill preparation for job interviews.

Download Syllabus

Gaining Expertise In The Tools Shaping The
Future Of The Industry
Immerse your employees in lifelike cybersecurity scenarios to enhance their practical knowledge.
Incident Response and Forensics Tools:
  • Autopsy
  • Belkasoft Live RAM Capturer
  • FTK Imager
  • Ghidra
  • Magnet RAM Capture
  • Network Miner
  • ProcDOT
  • Process Explorer
  • Registry Viewer
  • Scalpel
  • Shellbags Explorer
  • Snort
  • Splunk
  • TCPView
  • Volatility
  • winmd5free
  • Wazuh
Access a diverse range of labs covering network security, malware analysis, ethical hacking, and more, tailored for upskilling your workforce.
Penetration Testing and Exploitation:
  • Metasploit
  • Nmap
  • SQLmap
  • Tor
Network Analysis and Monitoring:
  • Wireshark
  • Packet Tracer
  • TCPView
  • Snort
  • Splunk
Malware Analysis:
  • Binwalk
  • Exeinfo PE
  • PDFStreamDumper
  • PEiD
Web Application Security:
  • Nmap
  • SQLmap
Engage employees with hands-on activities, virtual challenges, and interactive exercises for effective skill development.
System Administration and Command Line Tools:
  • Command Line
  • PowerShell
  • PuTTY
  • Server Manager
Empower your team to thrive with essential industry tools:
  • APK Easy Tool
  • Autoruns
  • Dependency Walker
  • FileAlyzer
  • HashCalc
  • HashCompare
  • JavaScript
  • Kibana
  • openStego
  • Procmon
  • Procexp
  • UPX Easy GUI
  • VirusTotal
  • Yaazhini
Trusted in the Industry

Best Cybersecurity Education Provider North America

ThriveDX

Top Cybersecurity Educator of the Year North America

Roy Zur

Ready to get started?

Build a future-ready Cyber workforce today with your own branded Cyber Academy

Cyber Academy

Almost There.

Are you ready to gain hands-on experience with the IT industry’s top tools, techniques, and technologies?

Take the first step and download the syllabus.

Name(Required)
Address
By clicking "Get it now," I consent to be contacted by ThriveDX, including by email, calls, and text messages, (including by autodialer or prerecorded messages) about my educational interests. I understand that my consent to be contacted is not required to enroll. Msg. and data rates may apply.

Contact (212) 448-4485 for more information. I also agree to the Terms of Use and Privacy Policy.

Download Syllabus

Let’s Talk

Download Syllabus

Apprenticeship Program

Apprenticeship Program

Let’s Talk

Get Your Free Trial

Access our Free OWASP Top 10 for Web

Enter your information below to join our referral program and gain FREE access for 14 days

Follow the steps below to get FREE access to our OWASP top 10 for Web course for 14 days

  1. Simply copy the LinkedIn message below
  2. Post the message on your LinkedIn profile
  3. We will contact you as soon as possible on LinkedIn and send you an invite to access our OWASP Top 10 for Web course

IMPORTANT!

Make sure you confirm the tag @ThriveDX Enterprise after pasting the text below in your LinkedIn to avoid delays in getting access to the course.
tagging ThriveDX Enterprise on LinkedIn

Ready to Share?

Take me to now >

Contact ThriveDX Partnerships

[forminator_form id=”10629″]
Skip to content