main course image

Cyber Security Course

Start Date: 09/19
Academic Timeline: 490 hours | 13 months
Campus: Live online learning model
Meetings Per Week: 2-3
Rating: 4.8
Looking to enter the exciting world of Cyber Security and develop a high-paying career in Tech? That’s where we come in. Real-Time College offers you a structured, interactive online Cyber Security course, designed for beginner-level individuals with no previous experience. As part of our offered career-directed Cyber Security program, we provide theoretical knowledge with hands-on, practical experience to set you up for the real world.

During the course, you’ll master in preventing, detecting, and responding to cyber attacks and breaches on organizational information systems. You’ll practice threat detection and defense tactics using IoT (Internet of Things) products, SCADA/ICS (Control and Monitoring) systems, home computing (SOC Analyst with SIEM), and AI tools to optimize processes. To complete the course, you will work on a final project to use as your professional portfolio you can proudly present to employers.

Embedded Academy’s Cyber Security online training also prepares you for the international CEH exam.

You’ll Practice Tools and Techniques Used by Cybersecurity Companies and Intelligence Agencies:

  • Quiet/Noisy victim data collection and attack (OSINT — Open Source Intelligence).
  • In-depth familiarity with techniques and tools for attacking Windows/Linux operating system servers with various attack techniques (Cyber Attack Infrastructure).
  • Weakness testing in servers using penetration attempts — hardware weaknesses, operating system weaknesses, database weaknesses, and target network weaknesses (Penetration Testing).
  • Forensic investigation, tracking intruder traces upon breach detection in servers (Forensics Investigation).
  • Event identification and monitoring — response upon breach detection, solutions to mitigate breach damage (Incident Response).
  • Identification of viruses and malicious software (Malware Analysis).

In line with this mission, we have meticulously developed a well-structured study plan that encompasses all the practical, up-to-date, and pertinent knowledge. This plan also strategically allocates ample hours for hands-on practice and coding. Our goal is to provide you with a learning experience that nurtures both understanding and proficiency, ensuring you are well-prepared for the dynamic tech landscape.

Why Study Cyber Security at Embedded Academy

private lessons
repeat course
project development
placement
tuition
recorded lessons

Skills you will gain by completing our Cyber Security Course

private lessons

Programming Tools and Languages

  • Python for security scripting and automation
  • SQL for database security
  • PowerShell for Windows security automation
  • Bash scripting for Linux security tasks
  • C/C++ for understanding low-level vulnerabilities
  • JavaScript for web security analysis
  • Ruby for penetration testing scripts
  • Go for developing security tools
repeat course

Skills & Techniques

  • Network security and firewall configuration
  • Vulnerability assessment and penetration testing
  • Cryptography and secure communications
  • Intrusion detection and prevention systems (IDS/IPS)
  • Security information and event management (SIEM)
  • Incident response and forensic analysis
  • Malware analysis and reverse engineering
  • Web application security testing
  • Cloud security and virtualization security
  • Mobile device security
  • Operating system hardening (Windows and Linux)
  • Risk assessment and management
  • Security policies and compliance (GDPR, HIPAA, PCI-DSS)
  • Threat intelligence and analysis
  • Secure software development practices (DevSecOps)
  • Social engineering and phishing awareness
  • Wireless network security
  • Identity and access management
  • Blockchain security
  • IoT (Internet of Things) security

What roles can you perform upon completing the course?

Upon completing our Cyber Security Course, you'll be well-positioned to integrate into various roles within the rapidly growing field of information security.

These roles span various industries, including finance, healthcare, government, technology, and more. The diverse skill set you gain from our Cyber Security Course makes you a valuable asset to organizations of all sizes, from startups to large enterprises.

Here are some key positions you can pursue:

Information Security Analyst

Protect an organization's computer networks and systems from cyber threats.


close

Penetration Tester (Ethical Hacker)

Simulate cyberattacks to identify and fix security vulnerabilities.


close

Security Operations Center (SOC) Analyst

Monitor and analyze an organization's security posture in real-time.


close

Incident Response Specialist

Lead the charge in responding to and mitigating cybersecurity incidents.


close

Cyber Security Consultant

rovide expert advice on security strategies and implementations to various clients.


close

Malware Analyst

Analyze and reverse-engineer malicious software to improve defenses.


close
private lessons

Who is the Cyber Security Course for?

  • Since the course is composed of modules (separate courses), it is suitable for both those without experience and those with experience in technological fields.
  • Cyber course for beginners - study in the comprehensive track.
  • Cyber Security course for those with a technological background - study the dedicated modules according to the regular track
private lessons

Admission Requirements

  • 12 years of formal education.
  • For members of the Ultra-Orthodox sector - Small Yeshiva and Large Yeshiva.
  • At least 3 units of Mathematics in the Bagrut (Israeli matriculation exam) (or an equivalent level test).
  • At least 3 units of English in the Bagrut (or an equivalent level test).
  • Aptitude test.
  • Personal interview.

Cyber Security Curriculum

Cyber Security Track: From Novice to Expert

Launch your career in Cyber Security with our most comprehensive educational track. This program is meticulously designed to provide you with an all-encompassing understanding of the field, ensuring you achieve the highest level of expertise.
Key Features:

  • Holistic Learning: Engage with all modules, gaining a thorough and well-rounded proficiency in Cyber Security .
  • Beginner-Friendly: Tailored for newcomers with little to no prior experience, providing a supportive environment for those taking their first steps into this dynamic field.
  • In-Depth Immersion: Dive deep into the subject matter over a 9 to 12-month period, allowing ample time for concept absorption and practical application.
  • Extensive Curriculum: Benefit from an impressive 490 academic hours of instruction, covering a wide array of essential topics and cutting-edge techniques.

This track is your gateway to becoming a proficient Cyber Security expert, equipping you with the knowledge, skills, and hands-on experience needed to excel in this rapidly evolving and in-demand area of technology.

Cyber ModulesCourse duration
Cyber Security Fundamentals Course20 academic hours

The Cyber Security Fundamentals course is an introduction to cybersecurity. It serves as the foundational course for principles in the field of cybersecurity and information security. The course covers both the practical and theoretical aspects of the cyber world. It explains the roles and requirements of a cybersecurity professional. In this course, you'll receive a general overview of all the subjects covered in the complete program. This includes topics such as defense layers, common breaches, and more.

Cyber Attack Infrastructure Course50 academic hours

Definition and Implementation of Cyber Attack Types such as: Data Collection, Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, Drive-by Attack, Man-in-the-Middle (MitM) Attack, Phishing and Spear Phishing Attacks, Password Attacks, SQL Injection Attack, and many more.

SOC Analyst with SIEM Course50 academic hours

A SOC Analyst with SIEM course provides comprehensive training on the role of a Security Operations Center (SOC) analyst, focusing on the effective utilization of Security Information and Event Management (SIEM) systems. This course equips participants with the knowledge and skills needed to excel in monitoring and responding to cybersecurity incidents.

Throughout the course, students will learn how to leverage SIEM tools to detect, analyze, and respond to security events within an organization's network. They will gain insights into the various stages of an event's lifecycle, understand the use of defense mechanisms, and become proficient in managing security logs.

Key topics covered include mastering the best practices of antivirus and password management, exploring effective defense tools, and implementing advanced security methodologies. By the end of the course, participants will be equipped with the expertise required to excel in the dynamic field of SOC analysis, enhance cybersecurity posture, and contribute to safeguarding critical digital assets.

Malware Analysis Course40 academic hours

Malicious software, or malware, can manifest in various forms such as viruses, spyware, worms, and Trojan horses. While their functionalities might differ, their common objective is to gather information from an affected device or user without their knowledge or consent. Throughout the course, we will delve into these aspects, including exploring Malware Static analysis and dynamic analysis techniques.

Forensics Investigation & Incident Response Course50 academic hours

In this course, you will learn the fundamental principles of cybersecurity operations, including how to document cyber breaches and the processes involved in responding to hacking incidents. You'll gain the skills to identify security breaches and understand the methods for detecting vulnerabilities. The course covers a comprehensive range of existing intrusion techniques, delving into the underlying causes that lead to such breaches.

Penetration Testing (PT) Course50 academic hours

Penetration Testing Course — In this course, we conduct comprehensive penetration tests using various techniques performed by different penetration testers. The objective is to learn how to identify system vulnerabilities, security breaches, and measure the security level by attempting to breach internet websites. Additionally, the course covers how to detect and prevent such intrusion attempts.

Software ToolsCourse duration
Linux Admin Course50 academic hours

In this course, you will learn how to seamlessly operate a Linux system and techniques to maximize your utilization of Linux's capabilities. The curriculum is divided into two sections.

The first part of the course will cover installation, file management, and permissions. By the end of this part, you will be proficient in managing the system seamlessly.

In the second part of the course, you will delve into system configurations, users management, network cards, Linux kernel management, and more.

Linux is an open-source, free operating system known for its relatively high security. It provides software testers and developers with efficiency and freedom of action. The vast majority of software applications, such as servers, applications, databases, or internet services, are deployed on Linux operating systems. Therefore, it is critical for software testers to possess knowledge and experience in Linux. This course equips you precisely with such expertise.

Bash Scripting Course25 academic hours
Bash is a highly convenient and efficient shell (command line interface) environment. Developed by GNU contributors, it is essentially the default shell in Linux/GNU systems, serving as a vital foundation for the system. Like any shell, it encompasses a robust command system as well as an efficient scripting language.
Python Course90 academic hours

The focus is on Python 3, aiming to provide the knowledge and experience required for programming real-world applications in an object-oriented industry. You will learn how to develop software using Python. You will be taught techniques and appropriate tools to professionally develop high-level Python programs suitable for high-tech companies. This is a very practical course in which we will also be using circuit boards.

Python is currently considered one of the most popular and sought-after programming languages in the IT industry. Its popularity and widespread use in various industry projects make Python one of the most demanded programming courses. The high demand and diverse employment opportunities make Python highly beneficial to specialize in for a rewarding professional career with multiple growth opportunities.

Networking Course40 academic hours

Computer networking at the CCNA level: This course provides extensive knowledge in both theoretical and practical aspects of installation, maintenance, configuration, understanding of routers and switches, operation, network troubleshooting, and familiarity with computer networking protocols at the CCNA level. You will become familiar with the fundamental concepts and devices in networking, aspects and layers of LANs/WANs and the structure and functioning of architectures and protocols used in IP networks.

GIT (Version Control) Course25 academic hours

Git is an open-source version control system that serves as a tool for managing code versions and the software development process. Its primary purpose is to help developers efficiently manage code and track changes in software files.

In this course, you will learn the core features of Git, workflow techniques, and methods to undo changes or maintain multiple project versions. Additionally, you'll discover how to collaborate effectively with other teams and developers. Designed for programmers seeking the best and most suitable way to manage code development versions, the course covers essential workflow principles, core features, version control, collaboration, and more.

Tuition: $15800.00 $12800.00

Cyber Security Specialist Track

Elevate your software development expertise with our focused Cyber Security program. This track is carefully crafted for professionals with prior experience in software and application development, aiming to sharpen your skills in this specialized domain.
Key Features:

  • Targeted Curriculum: Concentrate solely on modules directly relevant to Cyber Security , ensuring efficient and applicable learning.
  • Accelerated Learning: Designed for experienced developers, this condensed track spans 6 to 7 months, allowing you to augment your existing skill set quickly.
  • Intensive Study: Engage in 260 academic hours of specialized instruction, delving deep into the intricacies of Cyber Security .

This track offers a streamlined path to mastering Cyber Security , ideal for seasoned developers looking to expand their expertise or pivot into this high-demand field. Gain the specific knowledge and skills needed to excel in Cyber Security development and stand out in the competitive tech industry.

Cyber ModulesCourse duration
Cyber Security Fundamentals Course20 academic hours

The Cyber Security Fundamentals course is an introduction to cybersecurity. It serves as the foundational course for principles in the field of cybersecurity and information security. The course covers both the practical and theoretical aspects of the cyber world. It explains the roles and requirements of a cybersecurity professional. In this course, you'll receive a general overview of all the subjects covered in the complete program. This includes topics such as defense layers, common breaches, and more.

Cyber Attack Infrastructure Course50 academic hours

Definition and Implementation of Cyber Attack Types such as: Data Collection, Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, Drive-by Attack, Man-in-the-Middle (MitM) Attack, Phishing and Spear Phishing Attacks, Password Attacks, SQL Injection Attack, and many more.

SOC Analyst with SIEM Course50 academic hours

A SOC Analyst with SIEM course provides comprehensive training on the role of a Security Operations Center (SOC) analyst, focusing on the effective utilization of Security Information and Event Management (SIEM) systems. This course equips participants with the knowledge and skills needed to excel in monitoring and responding to cybersecurity incidents.

Throughout the course, students will learn how to leverage SIEM tools to detect, analyze, and respond to security events within an organization's network. They will gain insights into the various stages of an event's lifecycle, understand the use of defense mechanisms, and become proficient in managing security logs.

Key topics covered include mastering the best practices of antivirus and password management, exploring effective defense tools, and implementing advanced security methodologies. By the end of the course, participants will be equipped with the expertise required to excel in the dynamic field of SOC analysis, enhance cybersecurity posture, and contribute to safeguarding critical digital assets.

Malware Analysis Course40 academic hours

Malicious software, or malware, can manifest in various forms such as viruses, spyware, worms, and Trojan horses. While their functionalities might differ, their common objective is to gather information from an affected device or user without their knowledge or consent. Throughout the course, we will delve into these aspects, including exploring Malware Static analysis and dynamic analysis techniques.

Forensics Investigation & Incident Response Course50 academic hours

In this course, you will learn the fundamental principles of cybersecurity operations, including how to document cyber breaches and the processes involved in responding to hacking incidents. You'll gain the skills to identify security breaches and understand the methods for detecting vulnerabilities. The course covers a comprehensive range of existing intrusion techniques, delving into the underlying causes that lead to such breaches.

Penetration Testing (PT) Course50 academic hours

Penetration Testing Course — In this course, we conduct comprehensive penetration tests using various techniques performed by different penetration testers. The objective is to learn how to identify system vulnerabilities, security breaches, and measure the security level by attempting to breach internet websites. Additionally, the course covers how to detect and prevent such intrusion attempts.

Tuition: $8900.00

Customizable Cyber Security Expertise Track

Tailor your tech education with our flexible, modular program. This track allows you to focus on specific areas of interest, creating a personalized learning journey.
Key Features:

  • Customized Learning: Select only the courses and content you need.
  • Experience-Based: Ideal for students with prior field experience.
  • Flexible Duration: Complete in 1 to 3 months, based on your course selection.
Cyber ModulesCourse duration
Cyber Security Fundamentals Course20 academic hours

The Cyber Security Fundamentals course is an introduction to cybersecurity. It serves as the foundational course for principles in the field of cybersecurity and information security. The course covers both the practical and theoretical aspects of the cyber world. It explains the roles and requirements of a cybersecurity professional. In this course, you'll receive a general overview of all the subjects covered in the complete program. This includes topics such as defense layers, common breaches, and more.

Cyber Attack Infrastructure Course50 academic hours

Definition and Implementation of Cyber Attack Types such as: Data Collection, Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, Drive-by Attack, Man-in-the-Middle (MitM) Attack, Phishing and Spear Phishing Attacks, Password Attacks, SQL Injection Attack, and many more.

SOC Analyst with SIEM Course50 academic hours

A SOC Analyst with SIEM course provides comprehensive training on the role of a Security Operations Center (SOC) analyst, focusing on the effective utilization of Security Information and Event Management (SIEM) systems. This course equips participants with the knowledge and skills needed to excel in monitoring and responding to cybersecurity incidents.

Throughout the course, students will learn how to leverage SIEM tools to detect, analyze, and respond to security events within an organization's network. They will gain insights into the various stages of an event's lifecycle, understand the use of defense mechanisms, and become proficient in managing security logs.

Key topics covered include mastering the best practices of antivirus and password management, exploring effective defense tools, and implementing advanced security methodologies. By the end of the course, participants will be equipped with the expertise required to excel in the dynamic field of SOC analysis, enhance cybersecurity posture, and contribute to safeguarding critical digital assets.

Malware Analysis Course40 academic hours

Malicious software, or malware, can manifest in various forms such as viruses, spyware, worms, and Trojan horses. While their functionalities might differ, their common objective is to gather information from an affected device or user without their knowledge or consent. Throughout the course, we will delve into these aspects, including exploring Malware Static analysis and dynamic analysis techniques.

Forensics Investigation & Incident Response Course50 academic hours

In this course, you will learn the fundamental principles of cybersecurity operations, including how to document cyber breaches and the processes involved in responding to hacking incidents. You'll gain the skills to identify security breaches and understand the methods for detecting vulnerabilities. The course covers a comprehensive range of existing intrusion techniques, delving into the underlying causes that lead to such breaches.

Penetration Testing (PT) Course50 academic hours

Penetration Testing Course — In this course, we conduct comprehensive penetration tests using various techniques performed by different penetration testers. The objective is to learn how to identify system vulnerabilities, security breaches, and measure the security level by attempting to breach internet websites. Additionally, the course covers how to detect and prevent such intrusion attempts.

Software ToolsCourse duration
Linux Admin Course50 academic hours

In this course, you will learn how to seamlessly operate a Linux system and techniques to maximize your utilization of Linux's capabilities. The curriculum is divided into two sections.

The first part of the course will cover installation, file management, and permissions. By the end of this part, you will be proficient in managing the system seamlessly.

In the second part of the course, you will delve into system configurations, users management, network cards, Linux kernel management, and more.

Linux is an open-source, free operating system known for its relatively high security. It provides software testers and developers with efficiency and freedom of action. The vast majority of software applications, such as servers, applications, databases, or internet services, are deployed on Linux operating systems. Therefore, it is critical for software testers to possess knowledge and experience in Linux. This course equips you precisely with such expertise.

Bash Scripting Course25 academic hours
Bash is a highly convenient and efficient shell (command line interface) environment. Developed by GNU contributors, it is essentially the default shell in Linux/GNU systems, serving as a vital foundation for the system. Like any shell, it encompasses a robust command system as well as an efficient scripting language.
Python Course90 academic hours

The focus is on Python 3, aiming to provide the knowledge and experience required for programming real-world applications in an object-oriented industry. You will learn how to develop software using Python. You will be taught techniques and appropriate tools to professionally develop high-level Python programs suitable for high-tech companies. This is a very practical course in which we will also be using circuit boards.

Python is currently considered one of the most popular and sought-after programming languages in the IT industry. Its popularity and widespread use in various industry projects make Python one of the most demanded programming courses. The high demand and diverse employment opportunities make Python highly beneficial to specialize in for a rewarding professional career with multiple growth opportunities.

Networking Course40 academic hours

Computer networking at the CCNA level: This course provides extensive knowledge in both theoretical and practical aspects of installation, maintenance, configuration, understanding of routers and switches, operation, network troubleshooting, and familiarity with computer networking protocols at the CCNA level. You will become familiar with the fundamental concepts and devices in networking, aspects and layers of LANs/WANs and the structure and functioning of architectures and protocols used in IP networks.

GIT (Version Control) Course25 academic hours

Git is an open-source version control system that serves as a tool for managing code versions and the software development process. Its primary purpose is to help developers efficiently manage code and track changes in software files.

In this course, you will learn the core features of Git, workflow techniques, and methods to undo changes or maintain multiple project versions. Additionally, you'll discover how to collaborate effectively with other teams and developers. Designed for programmers seeking the best and most suitable way to manage code development versions, the course covers essential workflow principles, core features, version control, collaboration, and more.

Head of the department
teacher-image-Benny-Cohen

Meet your instructor:

Benny Cohen

Embedded Academy Founder and CEO

As a long-time veteran in the technology industry, Benny Cohen combines a deep passion for technology with extensive field experience. With a B.Sc. in Electronics Engineering and an M.Sc. in Communication Engineering, he has spent over 20 years developing software and hardware systems, including the last few years focusing on the cybersecurity industry. In addition to his role as the company founder & CEO, Benny also operates as a hands-on practitioner who specializes in penetration testing and has conducted significant security assessments for leading enterprises and security companies worldwide. His approachable teaching style and real-world expertise make learning both engaging and relevant.

Cybersecurity Certification

Certification

Students must complete the following to be eligible for certification:
  • Participation in at least 80% of the course hours
  • Submission of a final project / final exam with a score of 70 and above
  • Obligation to submit course assignments, including exercises, homework, and projects
  • By the end of the cybersecurity course you will gain all the knowledge needed to approach the CEH exam.
    CEH (Certified Ethical Hacker) — Professional certification offered by the EC-Council (International Council of E-Commerce Consultants), a global leader in the field of cybersecurity standards, The certification is highly demanded by employers.
    Exam fees are not included in the course price.

Career Advisory

As part of the professional experience each graduate undergoes we help in integrating them into the high-tech world through our job search assistance, personalized resume building, and placement in a technology company.

1

Curriculum customization

We'll help you choose and structure the right program most suitable for your needs and career aspirations.

Curriculum customization

2

Tech Training

Students who start with no prior knowledge of the field will receive the fundamentals required to complete the course.

Tech Training

3

Final Project

Working on your course project and internship with experienced developers.

Final Project

4

Internship

Get real-world experience adapted to industry standards and requirements with our team of industry-leading engineers.

Internship

5

Job Interview

Graduates get resume-building assistance, interview simulations and career guidance.

Job Interview

What do our graduates say?

FAQ

What are the admission requirements for the Cyber Security program?

  1. Knowledge in data communication and computing infrastructure.
  2. Basic knowledge of programming languages (an advantage, not mandatory).
  3. Professional interview.

close

In which companies and roles can one integrate after completing the training program?

After completing the Cyber Security program, you will be able to pursue various opportunities in the cybersecurity field. You could explore roles such as Security Analyst, Network Security Engineer, Incident Responder, Penetration Tester, Security Consultant, and more. Companies across different industries, including technology firms, financial institutions, healthcare organizations, government agencies, and cybersecurity firms, are constantly seeking skilled professionals to safeguard their digital assets and data. This training will open doors to a wide range of career paths where your expertise in cybersecurity will be highly valued.

close

Are there homework assignments, exams, or projects?

We believe that your success and ours depend on your dedication and commitment to learning! Therefore, the Cyber Security and Information Security courses include homework assignments, exercises, and a final project. Homework assignments will be done individually and privately by the student (if needed, full support will be provided by the instructors and various professionals at Real Time).

The project will demonstrate the knowledge and skills the student gained throughout the course and will encompass all the modules studied, aiming to create practical experience for the student and the opportunity to add this practical experience to the student’s resumes.

All the topics taught will be accompanied by extensive hands-on exercises, including submission of assignments and exams for various subjects. The exercises will cover server penetration, website breaches and defense, and more.

close

Where do classes in the Cyber Security program take place?

Currently, classes in the Cyber Security program take place online.

close
All rights reserved Embedded Academy ©