CYBER-SECURITY COURSE

with exclusive training and the cyber project of IAI-ELTA Systems

A unique course for English speakers

Cyber Security course​

create an advantage in the labor market

TAME Range    Cyber simulator

In collaboration with IAI-ELTA Systems

Guidance and support

From our career development incubator at no cost

Expert advice

With a huge network of employer relationships

Preparation for technology certifications
Advance to a career in HI-TECH

The International Center for Cyber Professions

No prior knowledge is required, our training offers comprehensive learning and personal support for acquiring the necessary knowledge and skills

Receive a prestigious certificate from a joint project with IAI-ELTA Systems

Create a significant advantage on your CV and in the job market​

Receive guidance and support throughout the training process until successful completion and employment in the field​

Take the First Step Towards a Secure Future

We commit to finding a position for those who meet the criteria

!exclusive

edX – online learning platform

ICCP is proud to launch

At ICCP, we believe in empowering the next generation of cybersecurity professionals to confront the challenges of an increasingly interconnected world.

Join us today and become a part of the elite team of experts shaping the future of digital defense.

The program chapters and study modules

01. Networking For cyber-Security

In this module we will learn more about the world of corporate networks.

We will understand how a corporate office communication network is built. We will understand how it works and how information is transferred in the network Between computers, sending messages/emails, what is the layer model, how to build a corporate network correctly and also about the security aspects of corporate networks.

Learning and understanding how a corporate network works – is an essential and basic thing in the cyber world.

In addition, we will learn to plan and establish a corporate network in Cisco's Packet Tracer software.

We will talk about information security aspects of a corporate network, and more.

• Network basics

• Network architectures (OSI Model)

• What are hubs, switches, routers

• IP Addresses

• IP Subnetting

• Network topologies

• Ethernet basics

• TCP and UDP

• DNS and DHCP

• Routing

• VLANs

• Cisco device initial configurations

In this module we will get to know the corporate operating systems – with an emphasis on Windows Server.
which are used to manage a communication network and manage information. In addition, we will use virtualization and make an image of real infrastructures.

• Different Versions of Windows

• Windows vs. Linux vs. MAC

• Oracle Virtual Box

• Installing Oracle Virtual Box

• Creating First Virtual Machine

• Windows Installation and Configuration

• System Access and File System

• System Administration

• Advance Windows Administration

• Roles , Features

• Active Directory

• Windows Scripting and Command Line

• Networking and System Updates

In this module we will learn about the Linux operating system.
First we will use Ubuntu which is a more friendly distribution of Linux. After we review the different distributions of Linux and learn the basics, we will also use more advanced distributions dedicated to the cyber world. The purpose of this chapter is to familiarize and develop confidence and knowledge in the Linux operating system.

• History of Linux

• Linux Version

• Install and using Ubuntu

• Linux File System

• most Common Linux Management Commands

• Basic Bash Scripting

• User & Group

In the cyber world there is a wide variety of security breaches and attacks.  
In this module we will learn the common types of attacks, we will learn the common hacking methods and we will use a Linux distribution called KALI to practice different types of attacks and software.

• Wireshark fundamentals

• OSINT & Social Engineering

• Google Hacking

• Dictionary/Password Attacks

• Man-In-The-Middle

• Network Scanning and Known CVE exploitation

• Command & Control – Metasploit

• Network Anonymity

• Windows Privilege Escalation

• Linux Privileges Escalation

 

In this module we will get to know the most popular programming language – PYTHON.
We will learn the principles of programming in the PYTHON language and develop tools for information security purposes in the Linux environment.

• Variables

• Data Types

• Casting

• Operators

• String Formatting

• Conditions

• While Loop

• For loop

• Functions

• Lists

• Tuples

• Working With Files

The world of the WEB has taken a central part in our lives.
Every company has a website, a database that needs to be secured, and lots of applications developed using WEB development technologies. In order to understand WEB security holes we will have to understand how a website and WEB system works. In this module we will get to know the architecture and experience developing web pages and get to know WEB systems, databases and more.

• Web application technologies

• HTML Tags

• CSS

• Cookies

• Rest Api

• Databases

• Web Architecture

After understanding how the WEB system works, we can learn about WEB system protection and loopholes.
In this module, we will learn about penetration testing and robustness testing (PENETRATION TESTING) in the world of the WEB, and we will learn about security loopholes in the world of the Internet and more.

• Web application technologies

• OWASP top 10 attacks

• BurpSuite

• Cross-Site Scripting (XSS)

• CSRF

• SSRF

• SQL injection

• LFI/RFI

• XXE

• Exploit File Upload mechanism

• Web Shells

• WordPress Exploitation

In this module we will get to know the world of mobile application development in the Android environment.
We will get to know how an Android application works and how it is developed, we will see how reverse engineering for mobile applications is basically done.

• Introduction to Android & Android Studio

• Reversing Android Application

• Analysing Android Traffic

• SSL Pinning and ways to bypass

• Introduction to MobSF

Control officer/SOC analyst (soc analyst)
is a position that is also suitable for beginners in the cyber field. The work as a SOC controller is work in the first line of defense against information security attacks. The work in the SOC area is done in an information security control and control center. The main role of a SOC person is to identify unusual activity in the organizational information systems, deciphering and providing a response while integrating other staff members to handle the incident.

• Introduction to SOC Analysis

• Overview of SOC analysis and its
role in cybersecurity

• Introduction to cybersecurity frameworks

• Overview of SIEM tools and their functions

• Log collection and analysis

• SOC Tools And Softwates

• Creating SIEM rules and alerts

• Best practices for SOC operations

In this chapter we will learn about forensics processes – locating findings after a cyber hack, using a trainer.
We will get to know how an Android application works and how it is developed, we will see how reverse engineering for mobile applications is basically done. Alta's cyber. In the Alta cyber trainer we will have at our disposal real scenarios of computers that have undergone some hacking.
The learning in this chapter is based on the scenarios in the trainer and we will learn to perform a forensic process in the trainer's environment. In addition, we will combine the use of the tools we learned during the course such as Viewer, WireShark Event and tools from the Sysinternals tool set in order to identify the attack itself and the attacker.

• Cyber security incident types and categories.

• incident Response Introduction

• Windows Forensics

• Windows Forensics

• Pickup File Analysis

• Security monitoring

In this module students will learn how to use machine learning and other AI techniques.
To detect and exploit vulnerabilities in computer systems, networks and applications. The students will help with artificial intelligence based tools, for the benefit of realizing attacks and streamlining processes.
In this module, students will get to know ChatGPT and its limitations in depth, as well as learn to explore and bypass some of the limitations of artificial intelligence tools, and harness AI tools for the benefit of cyber defense and attack.

• Using AI Tools

• Understand the principles of AI and machine learning as they apply to penetration testing

• Learn how to use AI to automate the penetration testing process and increase efficiency

• Using AI Tools to Implement Attack

• Using AI Tools to Write Penetration Testing Report.

About us

The International Center for Cyber Professions (ICCP) offers a variety of courses in high demand and provides training to the world’s most advanced professional certificates.

Operates the College of the Treasury Department of the government of Israel

Manages the technological college of the idf’s communication and cyber division

Operates the largest technological College in Israel in combination with Elta

Constructs technological incubators in the largest academic colleges in Israel

Operates the placement system for senior unemployed people in the Israeli employment service

With a huge network of employer relationships

Approved exclusively in Israel by the EC Council– Operates dozens of projects with the Israeli Ministry of Defense for cyber professions

Unique Collaboration

ICCP – The International Center for Cyber Professions

  • The International Center for Cyber Professions, developed in a unique collaboration between the Foreign Studies Unit and the Aerospace Industry, operates a wide variety of cyber courses for beginners to experts.

Most of the trainings are taught in conjunction with the RANGE TAMETM trainer, which enables practical experiences in hyper-realistic scenarios similar to security organizations in Israel and around the world.

TAME™ Range – Turnkey Cyber Competency Center

  • IAI-ELTA Systems TAME Range: A fully interactive, state-of-the-art cybersecurity environment, simulating real-world cyber scenarios with continuously updated intruder profiles, drawing from the ongoing research of IAI's R&D experts.
  • Comprehensive Cyber Warfare Curriculum
  • Cyber Learning Management System (CLMS)
  • Virtualized, private cloud based cyber lab
  • Scalable, certified data-center hardware specifications

edX was founded by Harvard and MIT

  • an experiment to make the world’s best education available to everyone. Today, as part of 2U, edX connects over 83 million people worldwide with online learning that delivers real professional progress across nearly every career discipline, from artificial intelligence and robotics to sustainability and public health. Together with universities and organizations at the forefront of their fields, edX offers thousands of job-relevant programs designed to give every ambitious learner a path to achievement.

For Additional information please contact

Call Now Button