Study What You Love
At Ikigai School of AI, you can choose from seven specialized, hands-on programs designed to match your learning goals—whether you’re building strong foundations or mastering advanced tech skills. Each course combines in-person mentorship with real-world projects for maximum career impact.
As the official outreach partner of E&ICT Academy, IIT Kanpur, Ikigai brings nationally recognized certification and academic credibility to every learner. Classes run Monday to Friday, with weekly tutorials and dedicated Progress Coaches to support your growth and help you build a future in AI and technology.

Course Overview
What You’ll Learn
Learn to secure networks, detect vulnerabilities, and perform ethical hacking through real-world simulations. Master tools like Kali Linux, Metasploit, Wireshark, and gain job-ready skills in cyber defense and digital forensics.
- Pen Testing
- Forensic Tools
- Network Defense
- Incident Response
- Secure Systems
- Freelance Ready
- Hands-On Projects
Our Courses Explained

Course Outline

-
Module 1Foundations of Cyber Security
Core Concepts:
Cybersecurity fundamentals including threats, vulnerabilities, and risk management
Networking basics: OSI model, TCP/IP stack, common ports and protocols
Foundational principles of ethical hacking and penetration testing
Setting up virtual environments for secure experimentationTools:
Kali Linux, VirtualBox/VMware, Ubuntu, Windows OSProject:
Set up a virtual lab with Kali Linux and target machines (Windows & Ubuntu) to simulate basic reconnaissance and vulnerability scanning tasks. -
Module 2System and Network Security
Core Concepts:
Secure configuration of network devices like routers, switches, and firewalls
Understanding and applying network security mechanisms such as IDS, IPS, VPNs, and proxies
Techniques for scanning and enumeration including port scanning, banner grabbing, and OS fingerprintingTools:
Nmap, Netcat, Wireshark, pfSense, SnortProject:
Simulate a network environment and perform active scanning using Nmap and Netcat to identify open ports, grab banners, and detect the target operating system. Secure the network using basic firewall and VPN configurations. -
Module 3Web Application and Cloud Security
Core Concepts:
Understanding OWASP Top 10 vulnerabilities including XSS, SQL Injection, CSRF, RFI, and LFI
Implementing secure coding practices to prevent common web application attacks
Cloud security fundamentals for AWS and Azure environments
Vulnerability assessment techniques and patch management workflowsTools:
OWASP ZAP, Burp Suite, GitHub CodeQL, AWS Security Hub, Azure Security CenterProject:
Conduct a vulnerability assessment on a sample web application using OWASP ZAP or Burp Suite. Identify and fix issues related to OWASP Top 10, and document patch management strategies for both on-prem and cloud environments. -
Module 4Ethical Hacking and Penetration Testing
Core Concepts:
Footprinting and reconnaissance techniques for gathering target intelligence
Using exploitation frameworks like Metasploit and Armitage to simulate real-world attacks
Stages of penetration testing: gaining access, maintaining access, and covering tracks
Best practices for documenting and reporting penetration test findingsTools:
Metasploit Framework, Armitage, Recon-ng, Nmap, Whois, ShodanProject:
Conduct a simulated penetration test on a virtual lab environment. Use Metasploit to exploit known vulnerabilities, maintain access, and cover tracks. Prepare a detailed penetration testing report including risk ratings, exploited vectors, and remediation suggestions. -
Module 5Cyber Forensics and Incident Response
Core Concepts:
Principles of digital evidence collection and maintaining chain of custody
Analyzing logs, emails, and storage media for forensic investigation
Incident response lifecycle: detection, containment, eradication, recovery, and breach reportingTools:
Autopsy, FTK Imager, Wireshark, Log Parser, VolatilityProject:
Simulate a cyber incident and perform forensic analysis on disk images and network logs using Autopsy and Wireshark. Document the evidence collected, follow the chain of custody protocol, and create a formal incident response and breach report. -
Module 6Capstone Project and Certification Preparation
Core Concepts:
Applying offensive and defensive cybersecurity skills in a real-time simulated environment
Designing layered security architecture for threat mitigation and response
Preparing for cybersecurity job roles through mock interviews and CEH-style exam simulations
Synthesizing learning into a capstone project with presentation and peer feedbackTools:
Kali Linux, pfSense, Metasploit, Wireshark, Virtual Labs, CEH practice platformsProject:
Participate in a red-team vs blue-team attack-defense simulation. Design a secure network architecture and demonstrate its effectiveness. Present the final capstone project with a live demo and submit detailed documentation as part of your cybersecurity portfolio.
Who Should Enroll?




Meet Your Instructor
Learn from Industry Leaders



Growing Together. Thriving Together.
Key Course Features
Live mentor support, hands-on problem-solving, and real-time interview preparation with a structured DSA roadmap.





Voices of Ikigai – Hear from Our Community
Our mission is to empower professionals and businesses to achieve meaningful success. Here’s how Ikigai has transformed careers and organizations.



Course Duration and Format
240 hours across 6 modules with in-person sessions, self-paced practice, and hands-on projects.
Course Fees
Why Enroll in This Course?
Learn to secure networks, detect vulnerabilities, and perform ethical hacking through real-world simulations. Master tools like Kali Linux, Metasploit, Wireshark, and gain job-ready skills in cyber defense and digital forensics.






