Edit in admin

CyberShield Innovators: Network-System Security

Gain hands-on skills in cybersecurity through real-world penetration testing, OSINT, and machine learning tools. This deep tech course prepares you to detect, analyze, and respond to modern cyber threats using virtual labs and advanced exploitation frameworks.

Date and application:

There is currently no dates added.

Apply now
Bookmark

Course Description

This course aims to equip learners with essential cybersecurity skills through hands-on training in penetration testing, vulnerability analysis, and threat detection techniques. By using real-world tools and virtual environments, the course prepares participants to understand and respond to modern cyber threats effectively. It emphasizes deep tech elements such as virtualization, artificial intelligence (AI), open-source intelligence (OSINT), and advanced exploitation frameworks.

Target Audience
The course is designed for:

University students and recent graduates in Computer Engineering, Information Security, or related fields
IT professionals seeking to specialize in cybersecurity
Technical staff and educators looking to build penetration testing capabilities
Beginners with foundational knowledge in computing and networks who want to enter the cybersecurity domain and other individuals interested in this field will have the opportunity to gain in-depth knowledge in cybersecurity and advance their careers.
Key Knowledge and Skills Developed
By the end of this course, learners will be able to:

Understand the fundamentals of operating systems (especially Linux) and their security models
Perform information gathering using OSINT and Google Dorking techniques
Deploy and manage virtual cybersecurity labs using Kali Linux, Metasploitable, and VulnNet
Conduct vulnerability scanning and exploit analysis using Nmap, Nessus, Burp Suite, and Metasploit
Execute real-world penetration testing on web applications and Active Directory environments
Apply AI and machine learning algorithms for threat detection and anomaly classification
Course Structure and Deep Tech Focus
The course is structured into five key modules:

Cybersecurity Fundamentals and OS Architecture

Linux security principles, file systems, user permissions, kernel security
Virtualization technologies (VMware, VirtualBox)
Information Gathering and OSINT Techniques

Google Hacking, WHOIS, DNS, and Shodan
SOCMINT, WEBINT, and technical intelligence tools
Web Application and Network Penetration Testing

Hands-on labs using bWAPP, DVWA, and vulnerable environments
Exploiting SQLi, XSS, authentication flaws
Advanced Exploitation and Active Directory Attacks

Kerberoasting, Pass-the-Hash, and privilege escalation in simulated enterprise networks
Tools: Impacket, CrackMapExec, Evil-WinRM
AI for Cybersecurity

Supervised and unsupervised machine learning algorithms
Use of models for intrusion detection, spam filtering, and anomaly detection
Teaching and Assessment
The course combines theory with practical, lab-based sessions. Learners will participate in:

Guided video tutorials and live online workshops
Individual and group assignments in virtual labs
Final project: Conducting a full penetration test on a target system and documenting findings
Assessment methods include lab exercises, quizzes, peer-reviewed reports, and a capstone project.

Practical Information
Duration: 10 weeks (5 modules, 2 weeks each)
Format: Online (online lectures + virtual lab access)
Language: English
Location: Istanbul Gelisim University (and remote access)
Fees: Free for all participants
Tools Required: A computer capable of running virtual machines (VMs)

Course details

Deep tech fields

Cybersecurity & Data Protection
Artificial Intelligence & Machine Learning (including Big Data)

Course language

Turkish, English

Course certification

Istanbul Gelisim University/ Proficiency Institute (Germany)

Fee

Free course

Duration (hours)

80

Certificate provided

Yes

Skills addressed

penetration testing, network security, vulnerability assessment, open-source intelligence (OSINT), virtualization management, Linux system administration, machine learning for cybersecurity, threat detection, ethical hacking, information gathering, Active Directory exploitation, cybersecurity reporting, anomaly detection, use of Metasploit framework; scripting and automation in cybersecurity.

Course format

Online

Target group

Undergraduate-level learners, Postgraduate-level learners, Professional development learners, Life-long learners

Quality check

Approved

Dates

Current no dates scheduled

Course provider

Istanbul Gelisim University

IGU continues its educational activities through various academic units such as 6 faculties, 2 vocational schools, 2 vocational colleges, and a Graduate School. Embracing the principle of “Developme..

Apply now

Ready to take the next step in your journey? Apply now and embark on a transformative learning experience. Whether you’re pursuing a passion or advancing your career, we’re here to help you succeed. Don’t wait any longer – seize the opportunity and apply today!

Apply to course

Partners