Foundation Course on Cyberforensics and Pentesting
20th November 2025
Course Outline
Course Details
- Duration: 2 Month
- Format: Online, 2 classes per week
- Mode: Lecture-based with hands-on labs and assessments
- Prerequisites: Basic understanding of computers and the internet
Course Objectives
By the end of this course, participants will:
- Understand the fundamentals of cybersecurity and cyberforensics.
- Learn threat intelligence and threat modeling techniques.
- Gain skills in cyberforensic applications and tools.
- Explore security concepts and their practical applications.
- Understand SOC architecture and introductory pentesting techniques.
Target Audience
This course is suitable for:
- Students interested in cybersecurity and cyberforensics careers.
- IT professionals seeking to enhance their security and forensics knowledge.
- Individuals aiming to understand and protect against cyber threats.
Course Structure
The course is divided into five modules, each focusing on a key area of cyberforensics and pentesting.
Module 1: Introduction to Cybersecurity and Forensics
This module covers the basics of cybersecurity and cyberforensics.
- Topics: Cybersecurity principles, types of cyber threats, introduction to cyberforensics.
Module 2: Threat Intelligence and Threat Modeling
Learn techniques for identifying and modeling cyber threats.
- Topics: Threat intelligence gathering, threat modeling methodologies.
Module 3: Cyberforensics and Applications
Focus on forensic techniques and their practical applications.
- Topics: Digital evidence collection, forensic tools, and case studies.
Module 4: Security Concepts
Explore fundamental security concepts and their implementation.
- Topics: Security policies, encryption, access control.
Module 5: SOC Architecture and Pentesting
Introduction to Security Operations Center (SOC) and pentesting basics.
- Topics: SOC components, incident response, pentesting methodologies.
Assessments and Certification Requirements
To complete this course, participants must:
- Complete quizzes and hands-on labs.
- Pass the final project with a score of 70% or above.
Certification: Participants receive a certificate upon successful completion of the course.
Course Resources and Tools
- Tools: Wireshark, Autopsy, FTK Imager, Kali Linux.
- Materials: Lecture slides, recorded sessions, lab instructions, reading materials.
Through interactive sessions and hands-on activities, participants will gain a solid foundation in cybersecurity, cyberforensics, and pentesting, preparing them to tackle real-world cyber threats.
Curriculum
Week 1: Introduction to Cybersecurity and Forensics
Session 1: Understanding Cybersecurity - Definition, principles, and types of cyber threats.
Session 2: Introduction to Cyberforensics - Purpose, ethics, and forensic processes.
Week 2: Threat Intelligence and Threat Modeling
Session 1: Threat Intelligence - Sources, collection, and analysis.
Session 2: Threat Modeling - Methodologies and practical applications.
Week 3: Cyberforensics and Its Applications
Session 1: Digital Evidence - Collection, preservation, and analysis.
Session 2: Forensic Tools - Using Autopsy, FTK Imager, and other tools.
Week 4: Security Concepts
Session 1: Security Fundamentals - Policies, encryption, and access control.
Session 2: Implementing Security - Practical applications and best practices.
Week 5: Introduction to SOC Architecture
Session 1: SOC Fundamentals - Components, roles, and operations.
Session 2: Incident Response - Processes and tools for handling incidents.
Last Week: Introduction to Pentesting
Session 1: Pentesting Basics - Methodologies, tools, and ethical considerations.
Session 2: Hands-on Pentesting - Using Kali Linux for practical exercises.
Registration
Register soon to secure your spot in this comprehensive course on Cyberforensics and Pentesting. Classes are held online, providing a flexible learning environment.
Register NowClass Information
Start Date: 20th November 2025
Class Schedule: Online sessions every Friday, Saturday, and Sunday from 7:00 PM - 8:30 PM.
Course Duration: 6 Weeks
Evaluation: Quizzes, Assignments, and a Final Assessment
Certification: Certificate upon completion
Instructors Profile
Mr. Shreyas Patel
Specialised area: Cyber Security
Qualification: M.Sc. Digital Forensics and Information Security, NFSU Delhi
Mr. Milik Ahmed
Qualification: M.Sc. Forensic Science, NFSU Delhi; Ethical Hacker, Frontend Developer, Prompt Engineer

Sir myself varshne I have enrolled for cyber forensics and pentesting class...when is the class starting sir still I've not yet received any messages or mails sir...
ReplyDeletewe have added you to the WhatsApp Group. Please Check
Delete