Data Analyst Program Course Overview & Outline

Course Overview & Outline
Candidates
0 +
Success Stories
0 +
Completed Project
0 +
Awards
0 +

Course Format & Set-Up

Absolutely! Here are the tailored descriptions for each course with a focus on what Tritek does:

Pre-Work

Complete introductory lessons on fundamental cybersecurity concepts, network security basics, and threat modeling.

Instructor-Led Sessions (16 weeks)

Weekly live sessions each focusing on different cybersecurity topics.

Hands-On Labs

Weekly practical assignments using tools such as Kali Linux, Wireshark, Metasploit, Nessus, Burp Suite, and Splunk.

Homework

Weekly exercises focused on applying cybersecurity techniques to real-world scenarios.

Presentation

Present your work on practical cybersecurity challenges, such as a vulnerability report or incident response plan, to your peers and instructors.

Live Project

Apply what you've learned to secure a simulated corporate environment from cyber threats.

Download the Course Brochure

Tech Day in Project Management and Business Analysis for all aspiring to transition into tech roles

Companies Where Our Candidates have secured roles

Shopping Basket
×