Course Cybersecurity Specialist

Study attacks. Build defenses. Protect the digital world.

Free consultation

We will help, advise, and assist you in finding your direction in the IT field.

Instructor

Daniil Romanchenko
Daniil Romanchenko
Security Consutlant @ Accenture
MSc Computer Science, Technische Universität Berlin
Over 7 years of experience in cybersecurity
Worked at KPMG, Protiviti, diconium and Accenture

About the course

A Cybersecurity Specialist is an expert in the protection of IT systems who has knowledge of information security, networks, operating systems, cryptography, and practical methods of preventing cyber threats.

You will learn how to identify vulnerabilities, analyze risks, build secure infrastructure, respond to incidents, conduct pentests, and implement modern security practices in companies of all sizes.

This course combines fundamental theoretical knowledge with practical cases: from analyzing malicious traffic, setting up SIEM systems and protecting containers to building your own mini-SOC, conducting an attack on a test environment, setting up cloud security policies, and building a playbook for secure development.

Not only will you expand your technical expertise, but you'll also gain a complete understanding of how an attacker thinks to better protect yourself.

The course is ideal for

face-1 Developers who want to create secure applications from the first version
face-2 Sysadmins who want to deepen the protection of systems
face-3 Students of technical and mathematical specialties
face-4 Beginners in cybersecurity who want to deepen their knowledge

Course program Cybersecurity Specialist

Module 1: Introduction to Cybersecurity

Information security fundamentals, CIA, AAA, Non-repudiation
  • Categories of threats, vulnerabilities, types of risks and controls
  • Analysis of real-life incidents and response options
  • Career roles in cybersecurity, certifications, professional development

Module 2: Authentication & Access Control

Threat Actors Script Kiddies, Hacktivists, State Actors
  • Social engineering, phishing, MFA, user protection
  • Physical security, access control, locks, access cards
  • Access models DAC, MAC, RBAC, ABAC in Windows, Linux, Cloud

Module 3: Operating System Security - Linux & Windows

Hardening Practices, Disabling Services, Restricting Rights
  • Linux shell, structure, users, ACL, SUID/SGID, iptables, SSH
  • Windows NTFS, GPO, BitLocker, Active Directory, Defender, Event Logs
  • Analysis of syslog, auth.log, Event Viewer logs

Module 4: Network Security

OSI network models, TCP/IP, IP addressing, NAT, routing
  • Network Analysis with Wireshark
  • ARP-Spoofing, DNS Poisoning, Port Scanning attacks
  • IDS/IPS protection, VPN (IPSec, WireGuard), Zero Trust

Module 5: Cryptography & Data Protection

Encryption symmetric (AES), asymmetric (RSA, ECC, DH)
  • SHA, HMAC hash functions, digital signatures
  • TLS, PKI, OpenSSL, certificates
  • GPG, secure mail and file transfer

Module 6: Web Application Security

Fundamentals of Web Security: HTTP, Cookies, Sessions
  • OWASP Top 10: XSS, SQLi, CSRF, Session Fixation
  • Security Headers: CSP, Secure Headers, CORS
  • Secure interaction between client and server

Module 7: Secure Development & DevSecOps

Secure SDLC: threat modeling, security requirements
  • Static analysis: SAST, SonarQube, code review
  • DevSecOps: integrating security into CI/CD
  • Practice: input validation, secure API, playbooks

Module 8: SOC & Incident Response

Building a mini-SOC: ELK Stack or Splunk
  • Log Collection: Linux, Windows, Apache/Nginx
  • Incident analysis, building alerts
  • Reporting and lessons learned

Module 9: Offensive Security & Pentesting

Web Pentesting: OWASP Juice Shop (XSS, SQLi, CSRF)
  • Infrastructure: AD pentest, SMB Relay, mimikatz, BloodHound
  • Post-exploitation: access, documentation, cleanup

Module 10: System Hardening & Security Support

Hardening Windows/Linux: Firewall, user rights, services
  • MFA, email security, GPO
  • Backup strategies, security support in daily work

Module 11: Cloud & Container Security

Cloud (AWS/Azure): IAM, S3, GuardDuty, CloudTrail
  • Docker hardening, Kubernetes security: RBAC, Secrets, network policies
  • Tools: Trivy, kube-bench, dockle

Module 12: Threat Modeling & Risk Assessment

STRIDE, DREAD, PASTA, building DFDs
  • Threat and trust zone analysis
  • ISO 27001 risk framework
  • Case study: secure design and risk assessment

Module 13: Review, Certification & Career Start

Final Exam, Project Presentation
  • Repetition, simulations, test cases
  • CV, LinkedIn, preparation for technical interviews
  • Certificate and recommendations for the labor market

Your resume after taking the course

Cybersecurity Specialist / SOC Analyst / Pentester
Salary from
from €65,000/year (gross)

Professional skills:
  • Incident analysis, response, threat hunting
  • SIEM/ELK configuration, logging, alerts
  • Pentest: web, Windows, AD, network
  • DevSecOps: secure CI/CD
  • Cryptography: TLS, PKI, OpenSSL
  • OS protection: Linux, Windows
  • Network protection: IDS/IPS, VPN, Zero Trust
  • Threat modeling & risk assessment
  • Tools: Wireshark, Burp Suite, nmap, mimikatz
  • Hardening with MFA, GPO, firewall
  • Cloud/Container security: IAM, S3, Docker, Kubernetes

This is what your electronic certificate will look like

You can add this certificate to your CV
Certificate Cybersecurity Specialist

Tools you'll master

Wireshark
Kali Linux
Burp Suite
nmap
BloodHound
Splunk
Logstash
OpenSSL
GPG
iptables
SonarQube
Docker
Kubernetes
Trivy
TryHackMe
Hack The Box
OpenVPN
WireGuard
CloudTrail
ChatGPT
AI Copilots
Wireshark
Network traffic analysis, attack detection
Kali Linux
Environment for penetration testing and vulnerability research
Burp Suite
Web application security testing, traffic analysis, exploits
nmap
Port scanning, network auditing
BloodHound
Active Directory analysis and attack path construction
Splunk
SIEM systems for log monitoring and incident detection
Logstash
Log collection and transfer to the monitoring system
OpenSSL
Certificate generation, TLS connection analysis
GPG
Email and file encryption, key management
iptables
Firewall configuration in Linux
SonarQube
Code vulnerability analysis (SAST)
Docker
Docker is a software platform for rapid application development, testing, and deployment. Docker packages software into standardized blocks called containers. Each container includes everything you need for your application: libraries, system tools, code, and a runtime environment. With Docker, you can quickly deploy and scale applications in any environment and remain confident that the code will work.
Kubernetes
Access and security configuration in clusters
Trivy
Universal open source security scanner.
TryHackMe
Practical cybersecurity training using real-world scenarios
Hack The Box
Offensive security practice in simulated environments
OpenVPN
Working with VPNs and secure connections
WireGuard
WireGuard is a simple, fast, and modern VPN that uses advanced cryptography. Its goal is to be faster, simpler, lighter, and more useful than IPsec, while avoiding complexity and problems.
CloudTrail
Monitoring events in AWS
ChatGPT
Data analysis enhancement, SQL generation, code explanation
AI Copilots
Data analysis enhancement, SQL generation, code explanation

Salary

To reach a salary of €100,000+ (gross) per year, you usually need to work your way up from Junior Security Analyst to Senior Cybersecurity Specialist or Team Lead. With this course, you will gain the knowledge that will allow you to start your career as a Junior or Middle Cybersecurity Specialist.
Junior
€5,500/month
Middle
€6,000-8,000/month
Senior
€9,000-12,000+ / month
Entry-level role in security, with a focus on logging, incidents, and basic analytics. After the course, you will be able to successfully pass technical interviews for these positions.
Experience: no experience
Positions with responsibility for securing systems, networks, clouds, and applications. 1-3 years of experience. The course lays the foundation for rapid growth to this level.
Experience: 1-3 years
Roles with a focus on strategy, security audits, and team management. Require deep expertise and hands-on experience.
Experience: 4-5 years

Free consultation

We will help, advise, and assist you in finding your direction in the IT field.

Administrator

Nikita

Phone

+49 155 6905 6164

Telegram

Write us a message

All done!

Congratulations! You've successfully signed up for our free consultation. Our team will be in touch shortly with further details. Get ready to expand your IT knowledge and skills with us at Codillas Academy!

Oh no!

Apologies for the inconvenience. There was an error submitting your contact form for the free consultation. Please double-check the information and try again. For assistance, please contact our support team at info@codillas.com. We appreciate your understanding and look forward to helping you on your IT learning journey.

Sign up for an IT course

We will help, advise, and assist you in finding your direction in the IT field.

Administrator

Nikita

Phone

+49 155 6905 6164

Email

hello@codillas.academy

All done!

Congratulations! You've successfully signed up for our IT course. Our team will be in touch shortly with further details. Get ready to expand your IT knowledge and skills with us at Codillas Academy!

Oh no!

Apologies for the inconvenience. There was an error submitting your contact form for the IT course. Please double-check the information and try again. For assistance, please contact our support team at info@codillas.com. We appreciate your understanding and look forward to helping you on your IT learning journey.