The Geek Certified Cyber Security Professional (GCCSP) is a 12-month intensive and practical course designed to build highly skilled cybersecurity professionals. It begins with foundational topics like networking, Linux fundamentals, and the core principles of cybersecurity, progressing into advanced subjects such as ethical hacking, penetration testing, and operating system security across Windows, Linux, macOS, and Android.
Students gain in-depth knowledge of web application security, exploring OWASP Top 10 vulnerabilities, secure coding, and advanced exploitation techniques including SQL injection, XSS, CSRF, RCE, and more. The course also covers advanced network security, cryptography, wireless security, and firewall configuration.
Hands-on modules include mobile and IoT penetration testing, digital forensics, malware analysis, reverse engineering, exploit development, and cloud security. Learners are introduced to real-world tools such as Wireshark, Metasploit, Burp Suite, Ghidra, FTK Imager, and IDA Pro.
The program emphasizes practical skills through lab-based challenges on platforms like Hack The Box, TryHackMe, and OWASP Juice Shop. It also includes programming with C/C++, PHP, x86_64 assembly, and automation using AI tools like ChatGPT and machine learning frameworks for threat detection.
This course prepares learners for careers in ethical hacking, security analysis, penetration testing, digital forensics, and more, ensuring readiness for the dynamic world of cybersecurity.
To enroll in the GCCSP 12-month program, the following basic requirements and prerequisites are recommended:
Upon completing the 12-month Geek Certified Cyber Security Professional (GCCSP) course, learners gain extensive hands-on experience and practical knowledge in various domains of cybersecurity. The program is designed to simulate real-world scenarios and build job-ready professionals.
This hands-on experience prepares candidates for roles such as Penetration Tester, Security Analyst, SOC Analyst, Digital Forensics Investigator, and Malware Researcher, equipping them to work in real-world cybersecurity environments.