Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

100-Day Cybersecurity Challenge

Module 1: Introduction to Cybersecurity

S.l Topic Start date End Date Duration Remark Mentor Comment
1 Introduction to Cybersecurity
2 Security Principles and Concepts
3 Security Policies and Standards
4 Risk Management and Threat Modeling
5 Legal and Ethical Considerations in Cybersecurity
6 Security Awareness and Training
7 Incident Response Planning
8 Disaster Recovery Planning
9 Business Continuity Planning
10 Security Governance and Compliance

Module 2: Operating System Security

S.l Topic Start date End Date Duration Remark Mentor Comment
11 Linux Operating System Security
12 Windows Operating System Security
13 Patch Management and Software Updates
14 User and Group Management
15 Access Controls and Permissions
16 File System Security
17 Operating System Hardening
18 Security Monitoring and Logging
19 Malware Detection and Prevention
20 Endpoint Security

Module 3: Networking and Network Security

S.l Topic Start date End Date Duration Remark Mentor Comment
21 Networking Fundamentals
22 TCP/IP Protocols and Services
23 Network Devices and Technologies
24 Network Security Fundamentals
25 Firewalls and Intrusion Detection Systems (IDS)
26 Virtual Private Networks (VPNs)
27 Wireless Network Security
28 Network Traffic Analysis
29 Network Access Control
30 Security for Cloud and Virtualized Networks

Module 4: Web Application Security


S.l Topic Start date End Date Duration Remark Mentor Comment
31 Web Application Architecture and Technologies
32 Web Application Threats and Attacks
33 OWASP Top 10 Vulnerabilities
34 Secure Coding Practices for Web Applications
35 Web Application Firewall (WAF)
36 Authentication and Session Management
37 Authorization and Access Control
38 Secure File and Data Handling
39 Secure Development Life Cycle (SDLC)
40 Secure Deployment and Configuration

Module 5: Security Assessment and Testing

S.l Topic Start date End Date Duration Remark Mentor Comment
41 Vulnerability Assessment and Management
42 Penetration Testing Methodologies
43 Network Penetration Testing
44 Web Application Penetration Testing
45 Mobile Application Security Testing
46 Social Engineering Techniques and Prevention
47 Wireless Network Penetration Testing
48 IoT Security Assessment
49 Code Review and Static Analysis
50 Security Testing Tools and Techniques

Module 6: Security Operations

S.l Topic Start date End Date Duration Remark Mentor Comment
51 Security Monitoring and Event Management
52 Intrusion Detection and Prevention Systems (IDPS)
53 Security Incident Response
54 Log Analysis and SIEM Tools
55 Security Information and Event Management (SIEM)
56 Threat Hunting and Detection
57 Digital Forensics and Incident Analysis
58 Malware Analysis and Reverse Engineering
59 Incident Handling and Remediation
60 Security Metrics and Reporting

Module 7: Incident Response Planning

S.l Topic Start date End Date Duration Remark Mentor Comment
61 Incident Response Planning and Preparation
62 Incident Response Team Roles and Responsibilities
63 Incident Response Playbooks
64 Threat Intelligence and Information Sharing
65 Incident Detection and Analysis
66 Incident Containment and Eradication
67 Evidence Collection and Preservation
68 Incident Recovery and System Restoration
69 Post-Incident Activities and Lessons Learned
70 Incident Response Testing and Exercises

Module 8: Wireless Network Security

S.l Topic Start date End Date Duration Remark Mentor Comment
71 Wireless Network Fundamentals
72 Wi-Fi Security Protocols and Encryption
73 Wireless Access Point Security
74 Rogue Access Point Detection and Prevention
75 Wireless Intrusion Detection and Prevention Systems (WIDS/WIPS)
76 Wireless Authentication and Encryption
77 Wireless Security Best Practices
78 Wireless Penetration Testing
79 Bluetooth and IoT Security
80 Mobile Device Security

Module 9: Threat Intelligence and Incident Response

S.l Topic Start date End Date Duration Remark Mentor Comment
81 Cyber Threat Intelligence Fundamentals
82 Threat Intelligence Gathering and Analysis
83 Threat Intelligence Platforms and Tools
84 Threat Intelligence Sharing and Collaboration
85 Cyber Threat Hunting Techniques
86 Indicators of Compromise (IOCs) and TTPs
87 Incident Response Frameworks and Methodologies
88 Advanced Incident Response Techniques
89 Cloud Incident Response
90 Incident Response in IoT Environments

Module 10: Web Application Vulnerability Testing

S.l Topic Start date End Date Duration Remark Mentor Comment
91 Web Application Vulnerability Testing Methodologies
92 Network Penetration Testing Methodologies
93 Mobile Application Security Testing Methodologies
94 Threat Modeling Principles and Techniques
95 Risk Assessment Methodologies
96 Risk Management Frameworks and Tools
97 Vulnerability Management and Remediation
98 Security Controls Evaluation and Assessment
99 Security Auditing and Compliance
100 Capstone Project: Real-world Scenario Analysis and Solutions

Boni Yeamin
Officer ( Cyber Security) ,IT
Akij Group , Bangladesh

You might also like