Why choose this bootcamp?

icon

Exam taking Strategies

  • Practice with Performance Based Questions
  • Learn the best practices for preparing for CompTIA Security+ certification exam
icon

Live Mentorship

  • Instructor-led live classes
  • 25+ hours of mentored live lectures
icon

Dedicated Question bank

  • Carefully designed study material for the CompTIA Security+ certification exam

Who is this bootcamp for?

  • img

    Young Professionals

    who are looking to join the Cyber Security workforce

  • img

    Mid to Senior-level IT Professionals

    who are looking to build their credibility with a security certification

  • img

    Cyber security Professionals

    who want to apply new-age tools and experiment at their workplace

How will this bootcamp benefit you?

  • 1

    Step Ahead in Your Career

    Prepare for becoming a CompTIA Security+ certified Cyber Security Expert and learn exam-taking strategies.

  • 2

    Get complete coverage for the examination

    Learn about Attacks threats and vulnerabilities, Incident Response, and much more.

  • 3

    Get hands-on Cyber Security experience

    Learn to incorporate Cyber Security best practices and gain problem-solving skill.

Certificate from Great Learning

Upon successfully completing the Bootcamp, learners will receive a certificate of completion from Great Learning.

zoom icon certificate

Build techniques to attempt CompTIA Security+ Certificate Examination

Comprehensive Curriculum

5-6 Hours

Weekly Learning Commitment

2

Mock Exams

The curriculum has been developed by distinguished faculty from Great Learning meet the evolving needs of the Cyber world. Learners will be taught using a combination of learning methods. These include bite-sized lecture videos, Instructor-led online classes with special emphasis on strategies needed to take a strong attempt at the CompTIA Security+ Certificate Examination.

    Orientation

    In this first week of the program you will receive access to the learning platform. Getting to know each other will be the highlight of this week. Great Learning’s team will help you get on board with the program.

    Pre-Work (Optional)

    For professionals seeking a career in cyber security, we have a special course to fortify the fundamentals of cyber security solutions. With a strong foundation, your learning journey in cyber security culminating in the CompTIA Security+ certification will be more streamlined.

    Module 1: Attacks, Threats, and Vulnerabilities

    Key Takeaways

    • Compare and contrast different types of social engineering techniques
    • Given a scenario, analyze potential indicators to determine the type of attack
    • Given a scenario, analyze potential indicators associated with application attacks
    • Given a scenario, analyze potential indicators associated with network attacks
    • Explain different threat actors, vectors, and intelligence sources
    • Explain the security concerns associated with various types of vulnerabilities
    • Summarize the techniques used in security assessments
    • Explain the techniques used in penetration testing

    Topics

    • Types of social engineering techniques
    • Indicators of attacks on applications and networks
    • Threat actors, vectors, and intelligence sources
    • Security concerns associated with various types of vulnerabilities
    • Techniques used in security assessments
    • Techniques used in penetration testing

    Module 2: Architecture and Design

    Key Takeaways

    • Explain the importance of security concepts in an enterprise environment
    • Summarize virtualization and cloud computing concepts
    • Summarize secure application development, deployment, and automation concepts
    • Summarize authentication and authorization design concepts
    • Given a scenario, implement cybersecurity resilience
    • Explain the security implications of embedded and specialized systems
    • Explain the importance of physical security controls
    • Summarize the basics of cryptographic concepts
    • Basics of cryptography

    Topics

    • Security in an enterprise environment
    • Virtualization and cloud computing
    • Secure application development, deployment, and automation
    • Authentication and authorization design
    • Implementing cybersecurity resilience
    • Security implications of embedded and specialized systems
    • Physical security controls

    Module 3: Implementation

    Key Takeaways

    • Given a scenario, implement secure protocols
    • Given a scenario, implement host or application security solutions
    • Given a scenario, implement secure network designs
    • Given a scenario, install and configure wireless security settings
    • Given a scenario, implement secure mobile solutions
    • Given a scenario, apply cybersecurity solutions to the cloud
    • Given a scenario, implement identity and account management controls
    • Given a scenario, implement authentication and authorization solutions
    • Given a scenario, implement public key infrastructure

    Topics

    • Implementing secure protocols
    • Implementing host or application security solutions
    • Implementing secure network designs
    • Install and configure wireless security settings
    • Implementing secure mobile solutions
    • Cybersecurity solutions for the cloud
    • Implementing identity and account management controls
    • Implementing authentication and authorization solutions
    • Implementing public key infrastructure

    Module 4: Operations and Incident Response

    Key Takeaways

    • Given a scenario, use the appropriate tool to assess organizational security
    • Summarize the importance of policies, processes, and procedures for incident response
    • Given an incident, utilize appropriate data sources to support an investigation
    • Given an incident, apply mitigation techniques or controls to secure an environment
    • Explain the key aspects of digital forensics

    Topics

    • Tools for assessing organizational security
    • Policies, processes, and procedures for incident response
    • Data sources for an investigation
    • Applying mitigation techniques and controls
    • Digital forensics

    Module 5: Governance Risk & Compliance

    Key Takeaways

    • Explain the importance of applicable regulations, standards, or frameworks that impact organizational security posture
    • Explain the importance of policies to organizational security
    • Summarize risk management processes and concepts
    • Explain privacy and sensitive data concepts in relation to security

    Topics

    • Types of controls
    • Regulations, standards, and frameworks
    • Policies for organizational security
    • Risk management processes
    • Data privacy and sensitive data

Meet Your Faculty

Learn from leading academicians in the field of Cyber Security.

  • Aniket Amdekar

    Aniket Amdekar

    General Manager - Cyber Defence Education

    Aniket is the lead faculty for PGP in Cyber Security and has over 15 years of experience in the field. He has worked with companies like Symantec, Microsoft, MakeMyTrip, and Walmart. He holds multiple certifications like CISSP and CISM.

    Read more
  • Vikas Singh Yadav

    Vikas Singh Yadav

    Chief Information Security Officer

    Vikas Yadav is an experienced Information Security professional and has held multiple leadership roles. He has done his M.Tech (Computer Science) from IIT Kharagpur and also holds CISSP certification. His core interests lie in Cloud Security and securing digitally native startups. He is a military veteran and has served in the Indian Army with Information Security and Warfare roles. He actively mentors students for Cyber Security roles.

    Read more

Fees and Application Details

Program Fees:
1,800 USD

Apply Now

Benefits of learning with us

  • 6-weeks online Bootcamp
  • Online learning with personalized mentorship
  • Instructor-led live classes
  • Live doubt clearing with industry experts
  • Certificate of completion from Great Learning
  • Mind Maps to help you remember concepts
  • Free Exam Voucher

Application Process

1

Submit the application

Apply by completing a simple online application form.

2

Screening process

Go through a call with the admission director’s office to ensure that this bootcamp is a good fit for you

3

Join bootcamp

An offer letter will be rolled out to the select few candidates. Secure your seat by paying the admission fee.

Upcoming Application Deadline

Admissions are closed once the requisite number of participants enroll for the upcoming cohort. Apply early to secure your seat.

Apply Now

Deadline: 22nd Jun 2023

Generic image

Reach out to us

We hope you had a good experience with us. If you haven’t received a satisfactory response to your queries or have any other issue to address, please email us at

help@mygreatlearning.com

Batch Start Dates

Online Center

Online

To be announced

(Limited seats available)

Still Have Questions?
Contact Us

Please fill in the form and a program advisor will reach out to you. You can also reach out to us at

security-plus@mygreatlearning.com or
+1 512-212-4186

Download Brochure

Check out the program and fee details in our brochure

Oops!! Something went wrong, Please try again.

By submitting the form, you agree to our Terms and Conditions and our Privacy Policy.

Application Closes 22nd Jun 2023

Phone Icon

Thanks for your interest!

Our program advisor will soon be in touch with you to answer any queries.