Cyber Security Courses

Hands-On Experiential Learning

Are you looking to level up your skills or move from IT into the prestigious world of cybersecurity? Our cybersecurity courses are designed to help you make the transition and acquire the tools and skills you need to succeed in the industry.

Excel in Your Field

At ENFOCOM, we are pleased to offer a number of cyber security courses in Calgary, with both online and in-person options available. Our cyber security training programs are hands-on and designed to equip learners at all levels with the skills and expertise to excel in the digital age.

 

Participants can practice real-world scenarios in our interactive learning environment and prepare to receive industry-recognized certifications. Get ready to excel in your field with ENFOCOM Cyber.

It’s Time to Level-Up

Get Certified

Cybersecurity is not a fully regulated industry in Canada. As such, there are several training programs out there that do not offer any certification or designation. ENFOCOM certifications are coming soon and can help individuals advance their career. Certain roles, such as Cyber Security Technical Analyst, Cyber Security Threat Hunter, Cyber Defense Analyst, Infrastructure Security Analyst, SOC Operator may require certification from a separate governing body, and ENFOCOM courses can help you prepare for an upcoming exam.

Our Cyber Security Courses

Cyber Defence
Cyber Security & IT Essentials
Digital Forensics, Incident Response, & Threat Hunting

Cyber Defence

How to Take A Course In Cyber Range

Goal of this short course is to get familiar with Cyber Range courses. Students will perform tasks that show and explain features that are used in Cyber Range courses. After finishing this course, students will be comfortable using the platform and its features.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Windows Hardening

In this course, students will learn how to better protect a Windows computer system against basic threats and vulnerabilities by identifying security risks and applying standard hardening techniques to mitigate (reduce) those risks.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Basic Firewalls

In this course, students will learn how to create rules, and how to determine the parameters of firewall rules.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Active Defence

This course will bring everything together what was learnt in the previous courses in which students already have been applying active defense tactics, like windows hardening tasks, looking for hidden files, suspicious files, or network traffic, and denying traffic with firewall rules. It also introduces some hands-on concepts on how to detect, analyze, and mitigate/patch vulnerabilities.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Introduction to Web Application Penetration Testing

This course is a thorough and comprehensive introduction to web application penetration testing that emphasizes a hands-on approach to learning how to find, exploit, and mitigate web application vulnerabilities.

 

Although this course is an introduction, students will become familiar with advanced topics such as Web Application Firewall evasion, 2nd order injection attacks, payload obfuscation, and blind injection attacks.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Introduction to Windows Administration

In this course, students will learn how to configure and harden a basic Windows domain.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Cyber Security & IT Essentials
Suspicious Files and Hidden Folders
After this course, the student should be able to search for and identify suspicious files, including files within hidden folders. They should also be able to distinguish between regular hidden files and malicious hidden files.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Steganography
Students will learn about and apply steganalysis to five types of files and steganography to two file types.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Hashes
At the end of this course, students can explain what hashes, create hashes, and identify common security scenarios where they are used.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Basic Network Analysis
The goal of this course is to initiate students to network data at the core of network analysis. It introduces some fundamental concepts and how to view, create, and analyze network data with the Wireshark tool.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Basic Administration on Ubuntu 16.04
This course is aimed at IT administrators or anyone who will need to use Linux to perform regular tasks. You will be facing common tasks or scenarios that usually happen when dealing with Linux operating systems. This will sharpen your skills and validate your general knowledge about this subject. The course is not guided, and we expect anyone taking it to solve those challenges in whichever way they prefer, as long as the result is what should be expected. This course emphasizes learning by doing and will help IT professionals get some hands-on experience.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to Memory Corruption Vulnerabilities
This course presents an introduction to memory corruption vulnerabilities. A focus is placed on the following vulnerability types: stack overflows, heap overflows and off-by-one overflows.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to PCAP Characterization
In this course, students will learn basic characterization techniques for network protocols. Students will list and filter IP addresses, DNS and HTTP queries and characterize malicious communicants using TShark and Wireshark.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to PCAP Filtering
This course teaches the fundamentals of PCAP filtering using various tools such as tcpdump, TShark and Wireshark.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to Protocol Analysis
In this course, students will learn the basics of network protocol analysis through automated data extraction, manipulation, and analysis of PCAPs.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to Sysmon
In this course, students will learn how to install, configure, and use the Microsoft application Sysmon on a Windows host. Sysmon is a popular tool in the cyber security community that monitors system processes, network connections and file creation times. As such, Sysmon offers an excellent way for students to practice the investigation and detection of suspicious activity on a Windows system through the analysis of host-based logging.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Log Analysis Techniques Using ELK
In this course, students will learn how to use the ELK (Elasticsearch, Logstash and Kibana) stack to perform log analysis output from a variety of security tools.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Log Analysis Techniques Using Python
In this course, students will learn how to use Python to perform log analysis on the output from a variety of security tools.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Log Analysis with Python – Mini-Scenarios
This is a follow-up on Log Analysis with Python.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
PEEPS3 - Practical Evaluation of Elementary Python Skills
This assessment contains 30 programming challenges that slowly escalate in difficulty. Students need to complete a challenge to be able to proceed to the next.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Basic Encoding and Decoding
Students will learn to identify basic encoding patterns, as well as encode and decode text and files.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Creating a multi-level PKI
In this course, students will build a multi-level PKI consisting of a Root CA, an IntermediatemNetwork CA, an Identity CA, and a Component CA. Students will then be required to complete common tasks such as creating and signing certificate signing requests and revoking certificates.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Digital Forensics, Incident Response, & Threat Hunting
IOC Analysis Scenario
This course contains logs recorded during an attack on a small, networked infrastructure. It introduces students to techniques that lead to the identification of Indicators of Compromise (IOCs) of several cyber-attack stages, with the end goal of giving a rough timeline of the attack. The Security Onion 16.04 operating system and accompanying Wireshark software are the intrusion detection technologies used as an example platform. Although intrusion detection techniques are automated, IOCs can require human intervention for a final decision. Students obtain hands-on experience with combinations of IOCs found in real attack scenarios.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to Snort Detection
This course will teach students the fundamentals of writing Snort rules to perform detection based on IP addresses, ports, transport and application layer protocols and payload content.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Introduction to YARA Detection
In this course, students will learn the fundamentals of creating YARA rules to identify and characterize malware. It will also cover writing YARA rules using the PE module.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Malware Analysis & File Forensics
This course covers the basics of several popular document, image, archive, and executable formats by finding secret keys.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Malware Detect and Decode
In this course, students will learn about some basic obfuscation methods and cryptographic techniques employed by malware to secure its communications. Students will be required to write protocol decoders in Python to deobfuscate malware communications, parse decoded malware communications, extract information critical to mitigation activities, and write snort signatures to detect malware communications.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Misconfiguration Exploitation
This course teaches students about common system configuration and coding practices that lead to the introduction of security faults on a network. It emphasizes learning by doing and will help IT professionals and developers see their networks and programs through the eyes of an attacker.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Reconstruct Malicious Activities Based on Network Traffic
In this course, students learn how to programmatically digest PCAP files using python, as well as additional big data analysis techniques through Scapy and Jupyter notebooks to reconstruct malicious activities.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Text Parsing with a Linux Shell
In this course, students learn basic methods to parse data with Linux parsing utilities like awk and grep. There is an emphasis on problem-solving using the Linux manual pages to find the desired tools.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Text Parsing with PowerShell
In this course, students learn basic methods to parse data with Windows PowerShell. It will also include importing Microsoft product logs like Windows event logs and adding functionality by applying a plug-in.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Text Parsing with Python
In this course, students learn basic methods to parse two common security file formats using popular Python libraries, like JSON, codecs, hashlib, socket and struct. No code-writing experience is required. The course covers some general concepts and libraries.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Windows Threat Detection
In this course, students will learn data analysis techniques using ELK for discovering suspicious activity on Windows hosts. The course will cover using file characteristics and process characteristics to identify suspicious behaviour and includes a full lab with challenges to put the newly developed skills to the test.

Cost

$99.00

Duration

48 Hours

Format

Hybrid
Web Scraping with Python
Web scraping is the process of programmatically extracting elements from one or more web pages. The students will use the ‘Requests’ Python library to read the web page HTML content and the ‘Beautiful Soup’ Python library to format and navigate this HTML content, then extract the required data.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Cyber Security & IT Essentials

Suspicious Files and Hidden Folders

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$49.00

Duration

50 Hours

Format

Hybrid

Steganography

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Hashes

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Basic Network Analysis

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Basic Administration on Ubuntu 16.04

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Introduction to Memory Corruption Vulnerabilities

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Introduction to PCAP Characterization

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Introduction to PCAP Filtering

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Introduction to Protocol Analysis

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Introduction to Sysmon

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Log Analysis Techniques Using ELK

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Log Analysis Techniques Using Python

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Log Analysis with Python – Mini-Scenarios

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

PEEPS3 - Practical Evaluation of Elementary Python Skills

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Basic Encoding and Decoding

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Creating a multi-level PKI

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Digital Forensics, Incident Response, & Threat Hunting

IOC Analysis Scenario

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Introduction to Snort Detection

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Introduction to YARA Detection

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Malware Analysis & File Forensics

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Malware Detect and Decode

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Misconfiguration Exploitation

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Reconstruct Malicious Activities Based on Network Traffic

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Text Parsing with a Linux Shell

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Text Parsing with PowerShell

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Text Parsing with Python

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Windows Threat Detection

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Web Scraping with Python

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Cost

$99.00

Duration

48 Hours

Format

Hybrid

Cloud Security

Lorems and Ipsums

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Adipiscing and Elit

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Contact Us

ENFOCOM Cyber Range

In Collaboration With Raytheon & Housed At the University of Calgary

State-of-the-Art Instruction in a One-of-a-Kind Digital Environment

The Canadian Cyber Assessment, Training and Experimentation Centre (CATE) housed at the University of Calgary is the only one of its kind in Canada. Its scalable infrastructure emulates complex real-world scenarios, making it suitable for assessments, experimentation and, of course, education. The purpose of the CATE centre is to support students in their cybersecurity courses in Calgary and advance their learning with exposure to emerging technologies.

Powerhouse Partnerships

Refine Your Cybersecurity Skillset

Advance Your Career in Cybersecurity

Threat Hunter

Earn up to $140K

Relevant Courses:

  • IOC Analysis Scenario
  • Malware Analysis & File Forensics
  • Reconstruct Malicious Activities Based on Network Traffic
  • Windows Threat Detection
  • Introduction to YARA Detection
  • Introduction to Snort Detection
SOC Analyst

Earn up to $120K

Relevant Courses:

  • IOC Analysis Scenario
  • Introduction to Snort Detection
  • Log Analysis Techniques Using ELK
  • Log Analysis Techniques Using Python
  • Introduction to Sysmon
  • Basic Network Analysis
Security Analyst 

Earn up to $120K

Relevant Courses:

  • Introduction to Web Application Penetration Testing
  • Active Defense
  • Misconfiguration Exploitation
  • Log Analysis Techniques Using ELK
  • Introduction to Sysmon
  • Basic Network Analysis
  • Basic Firewalls
Cybersecurity Architecture Engineer

Earn up to $150K

Relevant Courses:

  • Windows Hardening
  • Basic Firewalls
  • Introduction to Web Application Penetration Testing
  • Basic Administration on Ubuntu 16.04
  • Introduction to PCAP Filtering
  • Log Analysis Techniques Using ELK

FAQs About Cyber Security Courses

Why should I take a cybersecurity course?

Cybersecurity is one of the fastest-growing and sought-after services in the realm of IT. Our cybersecurity training courses allow all individuals already immersed in the world of IT to expand their skills, adding more value to their workplace. Teams may also choose to enroll in our cybersecurity courses in order to maintain consistency with new and upcoming trends in the industry.

At ENFOCOM, we offer cybersecurity courses to individuals with a background in IT looking to advance their skills or move into cybersecurity. ENFOCOM courses could be right for you if you are an:

  • IT professional
  • IT security manager
  • SISO
  • CISO

Reach out to discover if ENFOCOM cyber security courses are right for you.

Cybersecurity courses vary greatly in range. One-off courses from unaccredited institutions may offer simple self-paced courses for around $300. Instructor-led courses that lead toward an industry-recognized certification can cost anywhere from $2,000 to $25,000. Contact us to learn more about our pricing.