Cybersecurity Basics and Ethical Hacking Internship Program
in BCAAbout this course
Cybersecurity Internship: 6-Week Hands-On Learning & Practical Exposure
This internship is tailored to provide real-world exposure to network security, ethical hacking, vulnerability analysis, penetration testing, and cybersecurity frameworks. Interns will use industry-standard tools, culminating in a final simulated penetration testing project.
Program Highlights
Week 1: Cybersecurity Fundamentals & Network Security
· Learn the importance of cybersecurity and explore common cyber threats through real-world examples.
· Understand network security components with a visual network diagram and explanation.
Week 2: Hands-On with Kali Linux
· Set up Kali Linux in VirtualBox/VMware and get familiar with its interface.
· Explore top tools like Nmap, Wireshark, Metasploit, and document their uses.
Week 3: Ethical Hacking Basics
· Study ethical hacking principles, legal boundaries, and case studies.
· Perform footprinting and reconnaissance using Whois and Nmap.
· Conduct network scanning and generate reports using Nmap.
Week 4: Exploitation and Vulnerability Testing
· Use the Metasploit Framework for basic exploits on a test environment.
· Conduct web application testing using Burp Suite on demo websites.
· Perform password cracking using tools like John the Ripper or Hydra.
Week 5: Vulnerability Assessment & Network Protection
· Run vulnerability scans using OpenVAS or Nessus on test systems.
· Use Wireshark for packet sniffing and traffic analysis.
· Simulate firewall configuration and explain rule-based traffic control.
Week 6: Cybersecurity Standards & Final Project
· Study cybersecurity frameworks such as NIST or ISO 27001 and their organizational relevance.
· Complete a simulated penetration test and submit a comprehensive report covering scope, methodology, findings, and recommendations.
Expected Outcomes
By the end of the program, interns will:
· Understand cybersecurity concepts, tools, and threats.
· Perform ethical hacking techniques within legal boundaries.
· Use industry-standard tools for reconnaissance, scanning, and exploitation.
· Apply vulnerability assessment and network defense strategies.
· Demonstrate knowledge of cybersecurity standards and perform a simulated penetration test.
Comments (0)
To develop foundational knowledge of cybersecurity, understand its importance, and recognize common cyber threats.
To explore basic network security concepts and understand the components of a secure network.
To gain practical experience by installing and configuring Kali Linux in a virtual environment.
To familiarize with ethical hacking tools available in Kali Linux.
To understand ethical hacking principles and differentiate between ethical and malicious hacking.
To learn pre-attack information gathering techniques.
To understand how to scan networks and identify open ports and services.
To use Metasploit for penetration testing in a controlled environment.
To test web applications for vulnerabilities using Burp Suite.
To explore password security and cracking methods.
To identify system vulnerabilities using scanning tools.
To analyze network traffic for security issues.
To learn traffic control through firewall rules.
To understand NIST and ISO 27001 frameworks.
To apply skills in a comprehensive test.
