Advanced Cybersecurity Concepts Learning Path

This learning path goes beyond the basics of cybersecurity by introducing four advanced cybersecurity courses and hands-on cyber range. You’ll learn to go on the offensive and think like a hacker, dissect malware and better understand security frameworks. After completion, you’ll have a better sense of these advanced topics in cybersecurity and where to direct your further advanced cybersecurity training.

3 hours, 19 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    3 hours, 19 minutes

  • Assessment

    questions

About Advanced Cybersecurity Concepts

This learning path gives you an overview of several advanced security concepts, including reverse engineering malware, ethical hacking and web application penetration testing. As you progress through four courses, you learn a wide range of advanced topics and gain a broad understanding of various security principles, techniques and technologies. Upon completion, you’ll understand some of the key security concepts needed to take your career and skills to the next level.

Who is this learning path for?

This learning path is designed for those with a foundational knowledge of basic cybersecurity concepts and those who want to expand their expertise. It’s perfect for:

  • Cybersecurity beginners who’ve built a foundation of skills and want to evaluate future career options
  • Technical practitioners such as SOC Analysts, Digital Forensics Analysts and Penetration Testers who want to expand their skillsets
  • Any professionals working in cybersecurity, network administration and IT management that want to deepen their knowledge and stay up to date with the latest advancements.

By the end of this learning path, you will understand the following:

  • Assembly language
  • System-level reversing
  • Penetration testing methodologies
  • Working with Linux
  • Common web application threats
  • Popular security frameworks and how they help manage risk
  • What CAN be done with a system, not just what it was intended to be used for
  • Reverse engineering malware
  • Ethical hacking
  • Web app pentesting
  • And more

 

Syllabus

Introduction to Web Application Pentesting

Course - 00:19:00

People today do more than ever via Web apps: banking, purchasing, work, even controlling home appliances. This means that attackers have more avenues of attack. In this course, you’ll begin on your pentesting career with a focus on Web application penetration testing, looking at methodologies, the OWASP top ten threat list, the hazards of the modern network and more.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo