August 2023 Penn Cybersecurity Boot Camp in collaboration with edX
At the Penn Cybersecurity Boot Camp, participants get hands-on training in networking, systems, web technologies, databases, and defensive and offensive cybersecurity. Participants also learn methods, techniques, and best practices for accurately conveying the severity of the risks facing an organization’s security posture.
Earners of this certificate:
-Conducted vulnerability assessments using tools like Metasploit to profile an application for vulnerabilities, and then exploit those vulnerabilities
-Configured machines on a virtual network, deployed them to the cloud, and investigated cloud security risks
-Identified suspicious patterns of user behavior to identify bots, intruders, and other malicious actors
-Wrote Bash scripts to automate security and operating systems tasks
The curriculum covered the foundational skills for cybersecurity, including:
Networking:
-Packet Analysis
-Wireshark
Systems:
-Windows and Linux Administration Techniques
-Windows and Linux Hardening
Cybersecurity:
-Secure Network Design and Architecture
-Risk Management
-Cryptography
-Vulnerability Assessment
-Identity and Access Management
-Cloud Security
Ethical Hacking and Penetration:
-Kali Linux
-Metasploit
-Hashcat
-Burp Suite
-Web Vulnerabilities and Security
Cybersecurity Career Skills:
-Digital Forensics Methods
-Penetration Testing
-Vulnerability Assessment
-Security Operations and Analytics
Programming and Scripting:
-Bash Scripting
-PowerShell Scripting
For further details on the curriculum, access this link: https://bootcamp.sas.upenn.edu/cybersecurity/
Skills / Knowledge
- Risk Analysis and Mitigation
- Linux Server Configuration
- Bash Scripting and Programming
- Windows Server Configuration
- Wireshark and Traffic Analysis
- Cryptography and Encryption
- Cloud Security and Virtualization
- Data Extraction and Recovery
- Pivoting Networks
- XSS Vulnerabilities and Payloads
- Email Security
- Wireless Security
- Metasploit
- Webshells
- Burp Suite
- CIA Triad
- Searchsploit
- Zenmap
- Network Architecture, Operations, and Security
Earning Criteria
Required
Attendance of 90% of program contact hours
90% completion of homework assignments
Completion of the following: 24-week program, with 4 individual & group projects