ADDI CYBERSECURITY INITIATIVE



The African Diaspora Development Institute in collaboration with Eretmis Academy is bring cybersecurity education to the African Youth in the Diaspora and on the content. This collaboration has made it easier than ever for you or a loved one to enroll in a premier cybersecurity training or even sponsor an African Youth to learn cybersecurity.

The goal of this collaboration is to Transform Africa into a global leader of cybersecurity innovation and job creation this decade.

What To Expect In This Course


In this course, you will learn the basics of cybersecurity, the different cybersecurity career paths and skills employers are desperately looking for, as well as the duties & responsibilities of cybersecurity professionals. Students will learn identity & access management, networking technologies & tools, threat & vulnerability identification, and assessment.

The course covers cybersecurity risk management, cybersecurity architecture & design, introduction to cloud & cloud security, cryptography & PKI, and cybersecurity frameworks. The course will covers the CompTIA Security+ Certification Exams objectives with over 200 Security+ practice test.

This course is designed to give you a practical hands-on cybersecurity experience, which will enable you to perform your duties as a cybersecurity professional when you land your first cybersecurity job. At the end of the course, you would have acquired the knowledge, skills, tools, and confidence to perform entry-level cybersecurity duties in any organization.  





THIS COURSE IS FOR YOU IF

  • You want to get your first cybersecurity certification (CompTIA Security+)
  • You want to work in an industry where entry-level positions start as high as $78,000 and is projected to increase over the next 10 years.
  • You want to start a career in cybersecurity, but you don’t have any I.T. experience.   
  • You want to secure your future with a job that can give the financial freedom you want.  
  • You want to work in an industry with 0% unemployment rate and endless opportunities.  
  • You want to start a career in cybersecurity as soon as possible.




WHAT YOU'LL LEARN

You will learn how to install and configure systems to secure applications, networks, and devices, perform threat analysis and respond with appropriate mitigation techniques, participate in risk mitigation activities, and operate with an awareness of applicable policies, laws, and regulations.

You will learn the core knowledge required of any entry-level cybersecurity role and serve as a springboard to intermediate-level cybersecurity jobs. This course incorporates best practices in hands-on troubleshooting to ensure security. You will acquire practical cybersecurity problem-solving skills.

At the end of this course, you will know how to identify and address security incidents. You will learn the various methods that hackers use to break into computer networks. You will also learn how to use different cybersecurity tools to identify and mitigate vulnerabilities.

WHO SHOULD TAKE THIS COURSE?

Most people want to get into I.T. & cybersecurity, but they do not know how or where to start. Getting into the I.T. & cybersecurity field can be difficult for beginners who do not have over $80,000 for a four-year college degree. The beauty of the I.T. & cybersecurity field is that you do not need a college degree to start; all you need to start is a certification. 

This course is designed for anyone who wants to start a new career with entry-level positions starting as high as $78,000 per year. Professionals such as doctors, nurses, engineers, police, teacher, taxi drivers, home care workers, hotel workers, etc. can all take this course. This course can help you move into the cybersecurity field of your current profession. This course is designed for people with or without I.T. & cybersecurity background.

This course is invaluable to beginners, regardless of your experience or your current job. Cybersecurity has become an inevitable part of all industries. All you need for this course is readiness and willingness to study.  


TECHNICAL REQUIREMENTS FOR THIS COURSE

BASIC REQUIREMENTS

You should be familiar with using a computer and accessing the internet. You will need to have a current email account to enroll in this course.


BROWSER REQUIREMENTS

Google Chrome is the recommended browser when attending the online live class. You can use any browser like Windows Edge or Explorer or Firefox.

ADDITIONAL REQUIREMENTS

Some of the hands-on performance activities may require downloading additional software or programs. The course instructors will assist students in downloading and installing these programs. 

This course is closed for enrollment.

Entry-Level Course Curriculum


  Welcome To Cybersecurity Entry-Level Course
Available in days
days after you enroll
  Module One: Cybersecurity Basics
Available in days
days after you enroll
  Module Two: Attacks, Threats, and Vulnerabilities
Available in days
days after you enroll
  Module Three: Risk Management
Available in days
days after you enroll
  Module Four: Networking and Networking Tools
Available in days
days after you enroll
  Module Six: Cybersecurity Architecture and Design
Available in days
days after you enroll
  Module Seven: Cryptography and Public Key Infrastructure
Available in days
days after you enroll
  Module Eight: Identity and Access Management
Available in days
days after you enroll
  Module Five (PART A): Hands-on Performance Training
Available in days
days after you enroll
  Module Five (PART B): Hands-on Training
Available in days
days after you enroll
  Module Five (PART C): Networking fundamentals with Packet Tracer
Available in days
days after you enroll
  Module Nine: The Cloud
Available in days
days after you enroll
  Module Ten: Framework And Governance
Available in days
days after you enroll