0% found this document useful (0 votes)
29 views1 page

Cybersecurity Learning Timetable

Uploaded by

k. Kanhaiya
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
29 views1 page

Cybersecurity Learning Timetable

Uploaded by

k. Kanhaiya
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

Cybersecurity Learning Timetable (2 Hours/Day)

■ Duration: 16 Weeks (Approx. 4 Months)


■ This timetable is designed for beginners dedicating 2 hours daily to learn cybersecurity efficiently
from basics to advanced.

Phase Duration Topics Key Outcomes


What is Cybersecurity?
Types of Threats & Attacks
CIA Triad (Confidentiality, Integrity, Availability)
Basics of Networking (IP, DNS, HTTP, HTTPS)
1. Foundation Week 1–2 Firewalls, VPNs, Proxies Understand how internet communication and basic

Linux basics & commands


Windows security features
File systems, permissions
2. OS & System Security
Week 3–4 User authentication & privileges Be comfortable using both Linux & Windows for sec

Network topologies
Packet analysis (Wireshark intro)
IDS/IPS, Firewalls
3. Network Security Week 5–6 Common protocols & vulnerabilities Learn how network attacks happen and how to dete

Phases of hacking
Reconnaissance, Scanning, Enumeration
Metasploit basics
4. Ethical Hacking Basics
Week 7–8 Vulnerability scanning (Nmap, Nessus) Understand attacker mindset and how to ethically te

OWASP Top 10
SQL Injection, XSS, CSRF, SSRF
Burp Suite basics
5. Web Application Security
Week 9–10 Secure coding practices Learn how to find & fix website vulnerabilities

Hashing, Encryption, Encoding


Symmetric vs Asymmetric Cryptography
6. Cryptography & Data
WeekSecurity
11–12 SSL/TLS, Digital Certificates Know how data is protected & encrypted in real sys

Malware types & analysis


Forensic tools & evidence handling
Log analysis
7. Incident Response
Week
& Forensics
13–14 SIEM tools intro (e.g., Splunk) Learn how to detect, analyze, and respond to cyber

Penetration Testing full process


Bug bounty overview
Certifications (CEH, CompTIA Security+, OSCP)
8. Advanced & Career
Week 15–16 Building your Cybersecurity portfolio Prepare for real-world jobs and certifications

■ Total Study Hours: 224 Hours (2 hours × 112 days)


■ Tip: Combine theory with practicals using tools like Wireshark, Burp Suite, and VirtualBox for real
experience.

■ Recommended Next Steps:


• Create a virtual lab environment for safe testing. • Explore free courses on TryHackMe, Hack The
Box, and Cybrary. • Join cybersecurity communities for real-time updates.

You might also like