Studying Plan

Annex (1) contains the proposed curriculum for the Applied Training Diploma in Cyber Security program in Arabic and English. This plan is prepared by a committee of the members of the teaching staff of the Faculty of Information Technology, who are relevant to the field of information security, and in partnership with specialists from companies specializing in cyber security.

Duration:

30 credit hours for 6 months.

Study language:

The Arabic and English languages will be used to teach the training diploma program.

Study methodology:

Due to the conditions of the Coronavirus pandemic, the study will be done remotely through the University’s Approved Educational Platform (Microsoft Teams).

Fees:

The program fees will be USD (1130) United States dollar in addition to USD (300) for the cognitive subject.

Program’s Prerequisite

The student must have a general knowledge of IT and the basics of the English language. If the student does not have any of these requirements, he must take two courses:
   IT Fundamentals. 
   English in the IT sector. 
In this case, the program will be for 7 months.

The proposed study plan for the training diploma program in cybersecurity

Information System Security

In this course, students will learn the fundamentals of information security including design and implementation of secure systems, security assessment, and computer security ethics. Students will utilize a variety of cutting edge technologies and labs in many hands-on learning activities.

 

Module  
No. CS701 
Credit 

Hours 3

Programming with Python

Having mastered the core concepts of Python from our beginners Python course, students will learn more advanced Python programming with a focus on enterprise development. Students will use Python to interact with databases and GUI’s and perform Network Programming. This is a practical hands on course, designed to teach students practical programming for the real business application.

 

Module  
No. CS703 
Credit 

Hours 3

Linux Networking and Security

This course focuses on configuring a secure Linux network using command line and graphical utilities. Emphasis is placed on file sharing technologies such as the Network File System, NetWare’s NCP file sharing, and File Transfer Protocol. Additional topics include making data secure, user security, file security, and network intrusion detection. Students will be required to take on the role of problem solvers and apply the concepts presented to situations that might occur in a work environment.

 

Module  
No. CS707 
Credit 

Hours 3

Ethical Hacking and Testing

The Ethical Hacking and Testing course focus on how perimeter defenses work, how intruders escalate privileges, and methods of securing systems. Additional topics include intrusion detection, policy creation, social engineering, DoS attacks, buffer overflows, and virus creation.

 

Module  
No. CS704 
Credit 

Hours 3

Cybersecurity Data Analysis

This course teaches students how to identify typical sources of institutional knowledge, including Customer Relationship Management (CRM) applications, inventory management systems, transaction data, social media, marketing sources, industry systems. Students will compare and contrast structured and unstructured data in order to summarize how data can drive business decisions. The course also covers specific tactics for working with cloud-based data, including cloud-native data, migrating data to or from the cloud, backup procedures, security issues, and user training.

 

Module  
No. CS726 
Credit 

Hours 3

Operational Security for Critical Infrastructure

Critical Infrastructure is that whose continuous operation is deemed necessary to ensure the security of a given nation, its economy, and the public’s health and/or safety, like (ESADA and SS7). The Operational Security for Critical Infrastructure course is designed to provide students with the knowledge to manage and  operate critical infrastructure surrounding the protection of systems, networks, and assets.

 

Module  
No. CS705 
Credit 

Hours 3

Advanced Hacking Techniques

The Advanced Hacking Techniques course focuses on how perimeter defenses work, how intruders escalate privileges and methods of securing systems. Additional topics include intrusion detection, policy creation, social engineering, DoS attacks, buffer overflows, and virus creation.

 

Module  
No. CS708 
Credit 

Hours 3

Conducting Penetration and Security Tests

The Conducting Penetration and Security Test course focuses on mastery of the international standard for penetration testing. Topics include customers and legal agreementspenetration testing planning and scheduling, information gathering, external and internal network penetration testing, router penetration testingfirewalls penetration testing, intrusion detection system penetration testing, wireless networks penetration testing; password cracking penetration testing, social engineering penetration testing, PDA and cell phone penetration testing, and penetration testing report and documentation writing.

 

Module  
No. CS710 
Credit 

Hours 3

Cryptography

The course covers the basics concepts of cryptography includingtraditional ciphers, block ciphers, stream ciphers, public and private key cryptosystemsThe course also includes the theory of hash functions, authentication systems, network security protocols and malicious logic.

 

Module  
No. CS706 
Credit 

Hours 3

Cybersecurity Project

 

Module  
No. CS727 
Credit 

Hours 3

Certificates & Accreditation

The certificates are issued by the University of Philadelphia School of Information Technology and certified by the Jordanian Ministry of Higher Education and Scientific Research.
1.Certified Ethical Hacker (CEH)
Certified Ethical Hacker CEH will teach you the latest commercial-grade hacking 
tools, techniques, and methodologies used by hackers and information security 
professionals to lawfully hack an organization. 
2.Security+
Security+ is a global certification that validates the baseline skills necessary to 
perform core security functions and pursue an IT security career. 
3.Offensive Security Certified Professional – Penetration Testing (OSCP)
This online ethical hacking course is self-paced. It introduces penetration testing 
tools and techniques via hands-on experience. PWK trains not only the skills, but 
also, the mindset required to be a successful penetration tester. 
4.Certified SOC Analyst (CSA)
CSA is a training and credentialing program that helps the candidate acquire 
trending and in-demand technical skills through instruction by some of the most 
experienced trainers in the industry. 

Student’s Registration

The student submits the application to the Philadelphia Cyber Security Center via filling the online form on http://www.philadephiacyber.com or by sending email to info@philadelphiacyber.com and info@grcico.com

Target Audience

High school students or those who have not had a chance at the secondary school exam, as well as interested graduates of engineering and information technology.