Sciextor

Security is Everyone's Job

Courses & Certificates

Credited Certificates

Google Cybersecurity Professional Certificate: This is a 30-credit program that consists of 8 courses and aims to help you gain the foundational skills and competencies necessary for entry-level roles in cybersecurity. You will learn from cybersecurity experts at Google and cover topics such as network security, encryption, threat hunting, and more. At under 10 hours per week, you can complete the certificate in less than 6 months

McGill SCS Certificate in Applied Cybersecurity: This is a 30-credit program that consists of 10 required courses and aims to help you gain the theoretical knowledge and practical experience in IT networking and secure network infrastructures. The program covers content recommended in the Government of Canada’s National Cyber Security Action Plan (2019-2024) and can help lead to important cybersecurity designations such as SSCP, CISSP, and CISM

IBM Cybersecurity Analyst: This is a 16-credit program that consists of 4 courses and aims to help you gain the skills and knowledge needed to perform the tasks of a cybersecurity analyst. You will learn from IBM experts and use real-world tools and scenarios to practice cybersecurity analysis, incident response, threat intelligence, and more

Microsoft Cybersecurity Analyst: This is a 12-credit program that consists of 3 courses and aims to help you gain the skills and knowledge needed to perform the tasks of a cybersecurity analyst using Microsoft Azure. You will learn from Microsoft experts and use Azure Sentinel, Azure Defender, and Microsoft 365 Defender to monitor, detect, and respond to cyber threats

The Complete Cyber Security Course: This is a series of 4 courses offered by Udemy that aims to help you learn everything you need to know about cyber security. You will learn from a former hacker and security researcher and cover topics such as network security, ethical hacking, malware, cryptography, and more

Cybersecurity for Everyone: This is a course offered by the University of Maryland that aims to help you understand the basics of cybersecurity and how to protect yourself online. You will learn from a professor of computer science and cover topics such as cyber attacks, cyber defense, cyber hygiene, and cyber ethics

Introduction to Cybersecurity Tools & Cyber Attacks: This is a course offered by IBM that aims to help you learn about the tools and techniques used by cyber attackers and defenders. You will learn from IBM experts and cover topics such as security concepts, security tools, cyber attacks, and cyber incident response

Online Certificate

CompTIA Security+: This is a globally recognized certification that validates your baseline skills and knowledge in cybersecurity. You will learn about the latest trends and techniques in risk management, risk mitigation, threat management, and intrusion detection. The certification exam covers six domains: threats, attacks, and vulnerabilities; technologies and tools; architecture and design; identity and access management; risk management; and cryptography and PKI.

EC-Council Certified Ethical Hacker (CEH): This is a certification that demonstrates your ability to perform ethical hacking and penetration testing. You will learn how to use the same tools and techniques as malicious hackers, but in a lawful and legitimate manner to assess the security posture of a system. The certification exam covers 20 modules, such as system hacking, malware threats, sniffing, social engineering, denial-of-service, session hijacking, and more

Certified Information Security Manager (CISM): This is a certification that showcases your expertise in managing, designing, overseeing, and assessing an enterprise’s information security. You will learn how to align security with business goals, manage security risks, develop security policies and procedures, and respond to security incidents. The certification exam covers four domains: information security governance; information risk management; information security program development and management; and information security incident management.

GIAC Security Essentials (GSEC): This is a certification that proves your proficiency in the essential skills and concepts of cybersecurity. You will learn about the technical foundations of security, such as cryptography, network protocols, authentication, access control, wireless security, web security, and more. The certification exam covers 33 topics, such as active defense, cloud security, Linux security, Windows security, incident handling, and more

Offensive Security Certified Professional (OSCP): This is a certification that validates your practical skills in conducting realistic penetration tests. You will learn how to identify vulnerabilities, exploit them, and document your findings. The certification exam is a 24-hour hands-on challenge, where you have to compromise and report on five machines of varying difficulty.

Pentesting

CompTIA PenTest+: This is a globally recognized certification that validates your baseline skills and knowledge in cybersecurity. You will learn about the latest trends and techniques in risk management, risk mitigation, threat management, and intrusion detection. The certification exam covers six domains: threats, attacks, and vulnerabilities; technologies and tools; architecture and design; identity and access management; risk management; and cryptography and PKI

EC-Council Certified Ethical Hacker (CEH): This is a certification that demonstrates your ability to perform ethical hacking and penetration testing. You will learn how to use the same tools and techniques as malicious hackers, but in a lawful and legitimate manner to assess the security posture of a system. The certification exam covers 20 modules, such as system hacking, malware threats, sniffing, social engineering, denial-of-service, session hijacking, and more

Certified Penetration Tester (CPT): This is a certification that proves your competency in conducting penetration tests on various systems and networks. You will learn how to perform reconnaissance, scanning, exploitation, and reporting. The certification exam consists of a practical test, where you have to compromise and report on four machines of varying difficulty

Certified Expert Penetration Tester (CEPT): This is a certification that showcases your expertise in advanced penetration testing techniques, such as binary analysis, reverse engineering, exploit development, and shellcode creation. You will learn how to find and exploit vulnerabilities in various platforms, such as Windows, Linux, and web applications. The certification exam consists of a practical test, where you have to write and submit two working exploits for two different vulnerabilities

Offensive Security Certified Professional (OSCP): This is a certification that validates your practical skills in conducting realistic penetration tests. You will learn how to identify vulnerabilities, exploit them, and document your findings. The certification exam is a 24-hour hands-on challenge, where you have to compromise and report on five machines of varying difficulty