Beginners & Enthusiasts

Cybersecurity
Cohort

Become a Cybersecurity Professional in just 12 weeks. Master threat analysis, network security, penetration testing, incident response, and security operations. Learn to identify vulnerabilities, secure systems, respond to attacks, and protect sensitive data. You'll work on real-world security labs, conduct simulated cyberattacks, develop comprehensive security strategies, and graduate ready to defend organizations in the fast-evolving cybersecurity landscape.

Cybersecurity Professional

Cybersecurity Professionals

5.0

Start your Cybersecurity
Bootcamp Journey TODAY!

What the brochure show

About the Cybersecurity Program
The modules for cybersecurity mastery
Jekacode's distinguishing projects

Register for the next cohort

💳 Flexible Payment Options

Choose the plan that works for you — pay in Full, Half, or split into 3 Easy Installments.

Choose Training Mode

Price

₦400,000

Course Overview

Here’s What You’ll Master

Module 1: Cybersecurity & Networking Fundamentals
  • Introduction to cybersecurity principles: CIA Triad, threats, vulnerabilities, risks
  • Networking essentials: TCP/IP, OSI model, IP addressing, subnetting, ports & protocols
  • Security devices & technologies: firewalls, IDS/IPS, VPNs, proxies
  • Lab: Wireshark traffic analysis, Nmap network scanning
  • Des manuels papiers Lelivrescolaire.fr
    Module 2: Linux for Security Professionals & Security Tools
  • Linux OS basics, shell commands, file permissions, user management
  • Bash scripting for security automation
  • Introduction to Kali Linux & Parrot OS
  • Lab: User account creation, permission management, Nmap, tcpdump
  • Une personne consulte un manuel numérique Lelivrescolaire.fr sur son ordinateur portable
    Module 3: Threats, Attacks & Social Engineering
  • Cyberattack types: phishing, ransomware, DDoS, insider threats
  • Social engineering techniques: pretexting, baiting, tailgating
  • Vulnerability scanning & management basics
  • Lab: Phishing simulation and vulnerability scanning
  • Module 4: Vulnerability Assessment & Penetration Testing
  • Penetration testing methodology: Recon → Exploitation → Post-exploitation
  • Metasploit framework basics
  • Web application security: OWASP Top 10
  • Lab: Exploiting Metasploitable VM, testing DVWA for SQL/XSS
  • Deux personnes discutent ensemble
    Module 5: Identity, Access & Authentication
  • Identity & Access Management (IAM)
  • Authentication methods: passwords, MFA, biometrics
  • Privilege escalation & least privilege principle
  • Lab: Configuring authentication, brute-force simulation with Hydra
  • Module 6: Cryptography & Data Protection
  • Symmetric vs asymmetric encryption
  • Hashing & digital signatures
  • SSL/TLS & PKI basics
  • Lab: File encryption with OpenSSL, hash verification, SSL certificate generation
  • Deux personnes discutent ensemble
    Module 7: Security Operations & SIEM
  • SOC overview and roles
  • SIEM concepts: Splunk/ELK
  • Log management, monitoring, and incident detection
  • Lab: Ingesting logs into Splunk/ELK, writing correlation rules
  • Module 8: Incident Response, Forensics & Malware Analysis
  • Incident response lifecycle
  • Digital forensic investigation steps
  • Malware analysis: static vs dynamic
  • Lab: Memory forensics and disk forensics
  • Module 9: Cloud Security & Governance, Risk, Compliance (GRC)
  • Cloud models: IaaS, PaaS, SaaS
  • Cloud risks and security tools
  • Security frameworks: ISO 27001, NIST, CIS
  • Data protection laws: GDPR, NDPR, HIPAA
  • Lab: AWS IAM configuration, risk register creation
  • Module 10: AI in Cybersecurity, Red vs Blue Simulation & Capstone
  • AI/ML in threat detection, adversarial AI, Zero Trust Architecture
  • Red Team vs Blue Team simulation
  • Capstone project: phishing simulation, pentest report, or SIEM deployment
  • Career prep: SOC Analyst, Pentester, Forensic Expert, certifications (Security+, CEH, CISSP)
  • Final Lab: Present findings as if to CISO/Board

  • E JEKA CODE

    After Completion, You Will Be Able To:

    Develop comprehensive cybersecurity strategies aligned with business objectives.
    Configure and manage network security devices such as firewalls, IDS/IPS, and VPNs.
    Conduct vulnerability assessments and penetration tests using industry-standard tools.
    Analyze and respond to security incidents following forensic best practices.
    Implement identity and access management (IAM) solutions with MFA and least privilege.
    Monitor and analyze security logs using SIEM tools like Splunk or ELK.
    Build and present professional reports for stakeholders, including risk assessments and pentest findings.
    Prepare for industry certifications such as Security+, CEH, CySA+, and CISSP.
    Develop a portfolio of hands-on labs and projects to showcase to employers.
    © 2025 Jekacode Africa