Cyber Security
Essentials

Cybersecurity awareness training

In 75 hours, learn about and master the fundamental concepts of IT security. Get a recognized certification and boost your career!

Upcoming courses:
Apply
Download our syllabus
Hired or refunded badge
Build your future in data
Program

Master the basics of Cybersecurity

Do you have limited knowledge of Cybersecurity? Don't worry: our training course is designed to demystify Cybersecurity. You'll get a solid grounding in IT security, essential if you want to continue discovering the field.

At the end of your Cybersecurity Essentials training at Jedha, you'll be able to :

  • Understand the major challenges of Cybersecurity
  • Assessing an organization's vulnerabilities
  • Apply good practices and necessary protective measures
Download program
Build your future in data

Create your own customized training program

Our Cybersecurity training courses are designed by level and can be combined. Following this Cybersecurity training for beginners, you can take our advanced training to work in Cybersecurity.

The program of our Cybersecurity training for beginners

Cybersecurity & Networking

In this first module, you will discover the fundamental concepts of computer security. You will then take your first steps in Networking, in order to understand how a network of machines works.

Module 1

Cybersecurity & Networking

Skills mastered
  • Cybersecurity awareness: Offensive and defensive security, CIA Triad model (Availability, Integrity and Privacy), OWASP community.
  • Programming basics with Shell and Vim
  • Networking: operation & management of a network of machines.
Risk assessment & footprinting

The first step in protecting your organization is to be able to assess the risks it faces in order to mitigate them. In this second module, you will discover the basics of cyber risk assessment, footprinting and defense.

Module 2

Risk assessment & footprinting

Skills mastered
  • Structuring a cybersecurity team, with the role of SOCs (Security Operations Centers) to assess cyber risks and protect against potential threats.
  • Risk Assesment: use of a risk matrix.
  • Active & Passive Footprinting : passive collection of information about a potential target, or active with Nmap.
  • Protection with proxies and VPN.
Exploitation of vulnerabilities

Now that you know how to identify vulnerabilities in a target, you can exploit them! In this module, you will learn how to exploit vulnerabilities, how to take advantage of backdoors or human vulnerabilities through Social Engineering techniques. But above all, you will discover how to protect yourself from these vulnerabilities.

Module 3

Exploitation of vulnerabilities

Skills mastered
  • Exploitation of existing vulnerabilities.
  • Social Engineering: use of humans to create vulnerabilities (phising, baiting, dumpster diving etc.)
  • Protection of a vulnerability: Defense in Depth, Patch management, Configuration hardening, Identity and Access Management...
Web penetration & Monitoring

Websites are therefore very good targets for any hacker. That is why in this module, you will learn how to exploit the vulnerabilities of a website. You will then learn how to set up a monitoring system to detect and protect yourself from vulnerabilities.

Module 4

Web penetration & Monitoring

Skills mastered
  • Web penetration testing: use of the OWASP Web Security Testing Guide to assess the vulnerabilities of a website.
  • Exploitation of SQL and Javascript vulnerabilities.
  • How a Man in the Middle attack works.
  • Basics of Cybersecurity Monitoring: Security Incident and Event Management Systems (SIEM), Endpoint Detection and Response (EDR).
Final project

It's your turn to play! To finish your training, you will use all your knowledge in cybersecurity to evaluate a target. Through penetration tests, you will try to detect potential vulnerabilities in a real infrastructure and present a pentest report to the Jedha educational team.

Module 5

Final project

Skills mastered
  • Assess a target's cyber vulnerabilities, using all methods learned in the training.
  • Create a pentest report, to report on identified vulnerabilities.
See detailed program
Certifications

Double recognition of your skills

At the end of your cybersecurity training for beginners, you'll be able to obtain 2 types of certification to demonstrate your skills on the job market:

  • Your certificate of achievement (your diploma!)

Thanks to the validation of this block of skills, our training course is eligible for the CPF and most public funding schemes.

Read more

Download the syllabus of our training courses

Academic and technical excellence

Learning by doing

Training adapted to your professional and personal constraints

4,98
/5
Best training in France
Best Data Science Bootcamp 2023
Discover the detailed program
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Sessions

Our next training sessions

Take your training by distance learning or at one of our 17 campuses in Paris, Lyon, Lille, Marseille, Bordeaux, Toulouse, Nantes and many other cities in France and Europe.

Part-time work
12
Aug
2024
22
Sep
2024
Individual coaching on demand
1 live class per module
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Full-time
2
Sep
2024
13
Sep
2024
Monday to Friday
10am - 6pm
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Part-time work
9
Sep
2024
20
Oct
2024
Individual coaching on demand
1 live class per module
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Part-time work
14
Oct
2024
24
Nov
2024
Individual coaching on demand
1 live class per module
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Full-time
4
Nov
2024
18
Nov
2024
Monday to Friday
10am - 6pm
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Full-time
20
Jan
2025
1
Feb
2025
Monday to Friday
10am - 6pm
🇫🇷
🇬🇧
🇪🇸
French
Last seats!
Sign up
Oops! No session in this format is planned at this time, contact us for more information

Vous ne savez pas quel format choisir ?

Découvrez nos modalités d’apprentissage en détail dans notre article dédié.

Course

How do I apply for our Cybersecurity Essentials course?

Nothing could be easier! Make an appointment with our team to refine your professional project. Depending on the course you choose and the necessary financing, your registration will take between 1 week and 1 month.

1

Career coaching

Discuss your career plans with our admissions team, and we'll recommend the course and format best suited to you.

2

Financing

Make your project a reality with the help of our team.
Searching for financing, putting together the file: we accompany you from A to Z.

3

Prep Work

Do your homework before the course starts so you're ready for the big day!

Prerequisites

  • There are no technical requirements. But you will need to do some quick preparatory work in programming.
  • Il est également nécessaire d'être à l'aise pour lire et comprendre des contenus en anglais (niveau B1/B2) : nos cours sont dispensés en français mais les ressources pédagogiques (cours écrits, exercices, projets) sont en anglais.

Train in computer security at your own pace

Our Cybersecurity Awareness Training can be adapted to your constraints. Online training, evening classes, or short courses: there is bound to be a format that suits you.

Temps complet (2 semaines)

  • 75 hours of classroom learning
  • Monday to Friday, 9:30am - 6pm
  • À temps complet sur 2 semaines

Online or at one of our 17 campuses

  • Accelerated training
  • Prom spirit
  • Work discipline
Read more

Part-time (6 weeks)

  • 75 hours of blended learning (independent work, courses, coaching)
  • At your own pace (2 hours per day)
  • Part-time over 6 weeks

On line

  • Adapted to your professional and personal constraints
  • Independent learning
  • Accessible worldwide
Read more
Financing

Training Costs

Included in the course :

  • Access to courses for life
  • Close educational support
  • JULIE e-learning platform
  • Career coaching

Temps complet

1 495 €

Part-time work

1 495 €

Hired or Refunded Guarantee

We believe in you and our program. If you don't get a job within 6 months of becoming certified, we will refund your tuition. Learn more about our program

How to finance your Cybersecurity training?

  • Personal Training Account (CPF)

Our Cybersecurity training for beginners is eligible for the Compte Personnel de Formation (CPF). Use all or part of your CPF balance to pay for it.

  • Paiement en 3 fois sans frais

Étalez le paiement de votre formation en 3 mensualités, et cela sans aucun frais grâce à notre partenaire Stripe !

  • Low-rate student loans

Take advantage of a student loan at a preferential rate with Société Générale. There's no age limit, and you start repaying once you've completed your training.

  • Your employer or your OPCO

If you are employed, your employer can finance your training, either directly or through its OPCO. Our teams will help you put together a file.

Last but not least, our training is also eligible for a wide range of public funding schemes, including Pôle Emploi's AIF, Transitions Pro and other regional funding schemes.

Apply for the Course
Download our syllabus

Download the syllabus of our training courses

Academic and technical excellence

Learning by doing

Training adapted to your professional and personal constraints

4,98
/5
Best training in France
Best Data Science Bootcamp 2023
Discover the detailed program
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Testimonials

Take your first step in Cybersecurity

Our awareness training has provided dozens of professionals with valuable computer security skills, and for the most motivated, a career in the industry.

Les instructeurs sont compétents et passionnés, et l'atmosphère collaborative du campus de Paris a vraiment enrichi mon expérience d'apprentissage. Je recommande vivement Jedha ! May The 4th Be With You.

Ahmed Housni

 - 

Consultant en Cybersécurité

@

French Tech logo

I knew the quality of Jedha through their Data training, I now wanted to enrich my general knowledge! I was not disappointed, the teachers are passionate and fine pedagogues.

Ludovic Pison

 - 

From Product Owner to AI Product Manager

@

French Tech logo

Cyber Security is a definite future for me as a developer. Both the content and the trainer were great, there will be a follow-up for me!

Emmanuelle Dennemont

 - 

From Developer to Cybersecurity Consultant

@

French Tech logo
97%
Taux de diplomation
98 %
Taux de satisfaction
93 %
Taux d'insertion à 2 ans
Download our syllabus

The opportunities of our Cybersecurity training

Même s'il s'agit d'une formation courte, les débouchés sont nombreux. Que vous souhaitiez travailler dans l'univers de la Cybersécurité, ou simplement vous y sensibiliser, cette formation donnera un véritable coup d'accélérateur à votre carrière.

Couplé avec notre formation avancée en Cybersécurité, vous pourrez devenir Ingénieur cryptologue, consultant en Cybersécurité ou Chef de projet en Cybersécurité.

Boostez votre CV

Développez des compétences en cyber très recherchées sur le marché du travail. Vous pourrez prétendre à des missions de plus en plus techniques, améliorer vos performances et rendre votre profil plus attractif !

Cybersecurity taught by extension experts

Senior Pentester, Cyber Analyst or Cyber Consultant: our lecturers are professionals chosen for their technical expertise, but also for their ability to communicate in layman's terms! They are able to convey complex cybersecurity concepts in a simple, understandable way.

Florian Amette
Florian Amette
Cybersecurity Consultant & CEO
 @
Faksight
"In Cybersecurity, there is no lack of work!" This is what Florian told you when he was leading his workshop on Pentest. From employee, to entrepreneur, to freelance, Florian has worked for many different organisations.
[...]
Read More
Florian Amette
After 5 years of studies at HEI (Haute Ecole d'Ingénieur), Florian joined the teams of Saint-Gobain, Sopra Steria and then a famous consulting firm as a Consultant in Intrastructure and Cybersecurity. He then worked with the Ares Cyber Expertise team as a freelancer for more than a year and a half. He then created his own Cybersecurity consulting company, Faksight, and taught at Jedha in parallel.
Read Less
Nicolas Borrat
Nicolas Borrat
Pentester & Ethical Hacker
 @
Nicolas is a self-taught man! After starting out in development, he moved into the world of IT security, specializing in pentesting. Today, he offers his vulnerability detection services on a freelance basis.
[...]
Read More
Nicolas Borrat
His achievements? As part of a bug bounty, Nicolas discovered several vulnerabilities at Ionos, which made it possible to secure several million websites hosted with them. He also participated in the development and defense of the internal CRM of a major healthcare company.
Read Less
Xavier Coquand
Xavier Coquand
Senior Pentester
 @
Bsecure
Xavier is also a self-taught person! He quickly developed a strong interest in IS security issues.
[...]
Read More
Xavier Coquand
Xavier is also a self-taught person! He quickly developed a strong interest in IS security issues. He then became a Malware Analyst (malware analysis) before joining Ecole 42 as a trainee, then Atos as a Pentester.
Read Less
Download our syllabus
FAQ

Your questions about training

Is 75 hours enough time to learn the basics of cybersecurity?

What are the pre-requisites for this course?

How to make your employees aware of computer security?

How to get free cybersecurity training?

What training to learn cybersecurity?

Is the language of instruction at Jedha exclusively French?

Do I need my own computer to take your training course?

What does it cost to enroll in your Cyber for Beginners course?

Have a question? Ask our Admissions team!

Apply to

Download the syllabus of our training courses

Academic and technical excellence

Learning by doing

Training adapted to your professional and personal constraints

4,98
/5
Best training in France
Best Data Science Bootcamp 2023
Discover the detailed program
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.