Python for Cybersecurity Learning Path

Learn Python for cybersecurity so you can harness the power of code to automate your defense and better defend against digital threats.

14 hours, 29 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    14 hours, 29 minutes

  • Assessment

    questions

About Python for Cybersecurity

If you want to learn Python for cybersecurity — this learning path is for you. Take an application-led look into the Python-powered world of cybersecurity. Python is one of the world's most popular and far-reaching programming languages due to its high usability and large collection of libraries.

Python's prowess in automating tasks can be a key weapon across the entire lifecycle of a cyberattack, assisting both those safeguarding and those seeking to breach. Along this route, we'll witness these applications firsthand and explore how Python fuels efficiency and enhances the effectiveness of cybersecurity experts.

 

Who this learning path is for

  • Cybersecurity beginners: Boost your knowledge and skills with a widely used programming language.
  • Current cybersecurity practitioners: Expand your programming toolkit and improve your proficiency in roles such as SOC Analyst or Penetration Tester
  • Secure Coders: Transition into the cybersecurity field by increasing your familiarity with Python.
  • Security Managers: Build your Python for cybersecurity specialization skills and learn how Python applications can improve your team’s efficiency
  • Anyone with interest: Learn how Python can be used in the realm of cybersecurity for task automation, defending against or launching cyberattacks and how to create Python scripts to solve real-world use cases in an interactive learning environment.

 

By the end of this learning path, you will

  • Understand how Python can be applied to cybersecurity
  • Be able to develop Python applications to solve cybersecurity problems
  • Be able to create Python scripts to solve real-world use cases
  • Develop custom Python scripts to automate cybersecurity tasks
  • Apply Python to meet objectives throughout the cybersecurity attack life cycle
  • Automate common cyberattack and defense activities with Python

 

Syllabus

Secure Coding - Python

Lab - 00:30:00

This lab covers multiple secure coding errors commonly found in Python, including deserialization and XML based attacks.
Python for Cybersecurity Skill Assessment

Assessment - 102 questions

Introduction to Python for cybersecurity

Course - 00:26:00

This course provides an introduction to the Python for Cybersecurity Learning Path and introduces Python and the MITRE ATT&CK framework.
Python for PRE-ATT&CK

Course - 00:59:00

The course demonstrates the use of Python to achieve the objectives outlined in the MITRE PRE-ATT&CK matrix. Python applications include network scanning and exploration of an organization's network infrastructure using DNS.
Python for initial access

Course - 00:39:00

This course demonstrates the use of Python to achieve initial access to a target system. Python applications include the discovery of default accounts and the use of Python autorun scripts on removable media.
Python for execution

Course - 00:31:00

This course demonstrates the use of Python to achieve code execution on a system. Python applications include the use of spearphishing links and scheduled execution of scripts.
Python for persistence

Course - 00:41:00

This course demonstrates the use of Python to achieve persistence on a target system. Python applications include inserting autorun keys into the Windows registry and hijacking application flow.
Python for privilege escalation

Course - 00:37:00

This course demonstrates the use of Python to achieve privilege escalation. Python applications include logon scripts and injection into Python libraries.
Python for defense evasion

Course - 00:37:00

This course demonstrates the use of Python for defense evasion. Python applications include code designed to impair defenses (such as antiviruses) and to hide artifacts in the filesystem.
Python for credential access

Course - 00:44:00

This course demonstrates the use of Python to gain access to user credentials. Python applications include credential dumping and network sniffing.
Python for discovery

Course - 00:36:00

This course demonstrates the use of Python to perform discovery on a target system. Python applications include discovery of user accounts and of files and directories on the target system.
Python for lateral movement

Course - 00:27:00

This course demonstrates the use of Python to move laterally through a target network. Python applications include the use of remote services and of alternate authentication material.
Python for collection

Course - 00:26:00

This course demonstrates the use of Python for collection of data on a target system. Python applications include the collection of local email caches and of data from the system clipboard.
Python for command-and-control

Course - 00:38:00

This course demonstrates the use of Python for command-and-control infrastructure. Python applications include the use of an encrypted channel and the use of protocol tunneling to hide communications.
Python for exfiltration

Course - 00:43:00

This course demonstrates the use of Python for data exfiltration. Python applications include the exfiltration of data of an alternative protocol and over a non-application layer protocol.
Python for impact

Course - 00:31:00

This course demonstrates the use of Python to achieve an attacker's final objectives on a target system. Python applications include the use of data encryption and removal of access to user accounts.
Python for active defense: Decoys

Course - 00:48:00

This course demonstrates the use of Python for developing decoys for active defense. Python applications support the creation and use of decoy processes, content and credentials.
Python for active defense: Network

Course - 00:58:00

This course demonstrates the use of Python at the network level for active defense. Python applications collect packet captures, detect and decode obfuscated traffic, and perform burn in.
Python for active defense: Monitoring

Course - 00:58:00

This course demonstrates the use of Python for monitoring for active defense. Python applications monitor the network and system activity and perform behavioral analytics.

Meet the author

Howard Poston

Howard Poston is a copywriter, author, and course developer with experience in cybersecurity and blockchain security, cryptography, and malware analysis. He has an MS in Cyber Operations, a decade of experience in cybersecurity, and over five years of experience as a freelance consultant providing training and content creation for cyber and blockchain security. He is also the creator of over a dozen cybersecurity courses, has authored two books, and has spoken at numerous cybersecurity conferences. He can be reached by email at howard@howardposton.com or via his website at https://www.howardposton.com.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo