fbpx

Understanding Cyber Security

In Partnership with

Understanding Cyber Security

BEGINNER COURSE

Learn to think like both a ‘hacker’ and a ‘defender’, gaining skills that will help you protect yourself and others online. 

Explore the fundamentals of cyber security and get hands-on experience with tools like Burp Suite. Identify and exploit vulnerabilities in web applications, understand how to defend against real-world cyber threats and discover how AI is transforming Cyber Security.

💰 This course is FREE!

🚀 Age: 11 – 19

⏰ Duration: 3+ Hours (1 week)

💻 100% online

📆 Flexible, self-paced learning

🎯 Practical Learning with challenges and quizzes

Course Overview

Tools You Need

Laptop/Computer

Internet Connection

Browser

Burp Suite Community Edition

OWASP Juice Shop

STAY AHEAD OF THE CURVE

What you will learn

Web Traffic

Learn how to view web traffic and page composition in a browser

Install Proxy

Learn how to install an intercepting proxy to allow easy interception and modification of requests

Web Vulnerabilities

Learn about the format of web requests and how changing them could allow exploitation of vulnerabilities

Web Security with OWASP

Learn about the OWASP top 10 and its importance for web security

Broken Access Control

Understand OWASP Top 10 entry: Broken Access Control and see it’s exploitation in OWASP Juice Shop

Injection

Understand OWASP Top 10 entry: Injection and see its exploitation in OWASP Juice Shop with cross-site scripting (XSS)

Meet Your Instructor

Gavin Johnson-Lynn

Principal Offensive Security Specialist,
Sage

Cyber Security | Software Development | Author 

Gavin is an accomplished cyber security professional and Pluralsight Author, with experience spanning two decades of software development. While working as an ethical hacker at Sage, a global organisation, he hacks into business assets to help secure them. As a speaker and blogger, Gavin shares a blend of offensive and defensive wisdom, drawing from his software development background and more recent experience in offensive security.

Course outline

EXPLORE EACH MODULE

Your Title Goes Here

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

Cyber Security Essentials
  • Understand what cyber security is and why it matters
  • Learn the role of ethical hacking in protecting online systems
  • Explore ethical and legal considerations in cyber security
Understanding Web Traffic and Security
  • Understand how the Internet and web browsers work
  • Learn how web requests are made, and responded to by servers
  • Use browser developer tools to view and analyse web traffic
  • Trace the path of a web request using developer tools
Fun with Interception
  • Learn how to set up and use Burp Suite to intercept and modify web requests
  • Understand the basics of HTTP/S protocols and how data can be manipulated in transit
  • Hands-on activity: Intercept your web requests and modify responses to see the impact
Exploring Common Web Vulnerabilities
  • Learn about the OWASP Top 10 vulnerabilities, focusing on XSS and Broken Access Control
  • Understand how to protect against these vulnerabilities
  • Tour through OWASP Juice Shop
  • Execute tasks in Juice Shop to see the effects of XSS and other exploits in real-time
Protecting Yourself and Others
  • Understand online risks and recognise common threats like phishing and malware.
  • Implement strong password practices, using password managers and multi-factor authentication (MFA).
  • Identify and avoid phishing scams
  • Safeguard your social media and practise secure downloading
AI and its impact on Cyber Security
  • Discover how AI is transforming cybersecurity, focusing on AI-powered threat detection systems.
  • Learn about automated security protocols and how AI can respond to security breaches.
  • Understand predictive analytics and how AI can predict potential future attacks.

Join the Fight to Keep the Internet Safe and Secure for All

GUARDIANS OF THE DIGITAL WORLD

Empowering you to protect, secure, and defend against cyber threats.

Dive into the world of cyber security and become the digital guardian who safeguards sensitive information, fortifies networks, and stands at the frontline of the battle against cybercrime.

Whether you’re just starting out or looking to advance your skills, our courses are designed to equip you with the knowledge and tools needed to outsmart hackers and build a safer digital future. Join us, and take the first step in your journey to becoming a hero in the cyber security world.

Hear from Sage’s Cyber Security Team

Cyber Security Series of Courses developed in partnership with Sage powered by Sage Foundation

READ THE PRESS RELEASE

Frequently asked questions

Your Title Goes Here

Your content goes here. Edit or remove this text inline or in the module Content settings. You can also style every aspect of this content in the module Design settings and even apply custom CSS to this text in the module Advanced settings.

What is Cyber Security, and why should I learn about it?

The world is becoming more digital every day, and with that comes a growing need for people who understand how to keep that digital world safe. Learning about cyber security gives you the power to protect yourself and others online. Plus, it’s a field that’s always evolving, offering endless opportunities for those who are curious, enjoy problem-solving, and want to make a real difference. Plus, it’s a career path that’s in high demand, with tons of opportunities to work on cool projects and be at the forefront of technology.

Do I need prior programming knowledge to join?

No, no prior programming experience is necessary! We’ll start with the basics and show you the fundamentals. As long as you’re curious and eager to learn, you’re good to go.

What kind of projects will I work on?

Learn how to think like ethical hackers, exploring real-world scenarios where you’ll identify vulnerabilities and secure networks. Through interactive challenges, such as intercepting and analysing web traffic, gain practical skills in detecting and defending against cyber threats.

How can Cyber Security benefit my future?

Cybersecurity can greatly benefit your future by offering a wide range of in-demand job opportunities in a growing field. It allows you to protect your own digital life while also making a positive impact by defending others from cyber threats. With many career options, financial stability, and the chance to work globally, cyber security is a dynamic field that combines innovation, problem-solving, and the opportunity to build a meaningful and rewarding career.

What role does AI play in modern Cyber Security?

AI is reshaping cyber security by enhancing both defensive and offensive capabilities. On the defensive side, AI helps detect and respond to threats by analysing massive amounts of data quickly and efficiently. It can identify potential risks based on patterns and behaviours, something traditional tools may miss. However, AI is also used offensively by hackers for tasks like phishing, creating deep fakes, and automating penetration testing.

Still have more questions?  Visit our AI Adventures FAQs

Register Your Interest

Be the first to find out when this course goes live.

 

You have Successfully Subscribed!