Logo de IMMUNE

Cybersecurity & Artificial Intelligence Bootcamp

Live online classes
18 weeks (300h)
Monday to Friday - 6:30 to 9:30pm
October, 2024
4900€

Pentesting, Cryptography, Security Architectures, Incident Response

In partnership with:
More Info
Academic Information

The Cybersecurity Bootcamp will develop students’ professional skills and abilities which will enable them to specialize in the sector and form part of a professional team of auditors, pentesters, and forensic analysts. Students learn through real cases on a specialized training platform in order to identify vulnerabilities, learn about malware, forensic analysis, cyber intelligence, and a lot more.

Program Aims
  • You will learn about the world of cybersecurity and its different branches of action.
  • Define and develop the organization and the processes related to corporate cybersecurity.
  • Design and propose network architectures and secure systems.
  • Learn how to investigate and respond to incidents and forensic systems techniques.
  • To know and put into practice attack and defense techniques for web applications.
  • Obtain the practical knowledge to perform audits and penetration tests.
  • You will learn the secrets of network and system fortification.
Career Readiness

The comprehensive training we deliver to our students thoroughly prepares them for the employment market. Through a personalized syllabus, we help them develop professional skills, establish relationships with companies and sail through recruitment processes.

Training Done Differently

All our content includes elements of Human Sciences to relate technology to soft skills.

Learning By Doing Methodology

It focuses on the practical application of knowledge and skills to foster meaningful and lasting learning.

Cyber talent

Do you have a cybersecurity-related project you would like to develop? Have you detected any cybersecurity needs? Are you looking for financing to start up your own company? IMMUNE, in partnership with INCIBE, is organizing the CYBERTALENT program, a three-year plan to promote cybersecurity entrepreneurship in Spain.
Phase 1: Recruitment / Ideation
Get ready through our events
Phase 2: Seedbed Incubator
Develop your idea and get it up and running
Phase 3: Acceleration
Grow your business with the support of Incibe
Study Plan

Study Plan

Prework

Students obtain basic knowledge of hardware and computer virtualization and working with Linux and Windows operating systems. Participants learn to install and set up virtual machines and discover the architecture and features of Windows 10 and Kali Linux operating systems.

  1. Virtualization fundamental concepts
  2. Basic commands in terminal
  3. Introduction to networks and protocols
Security and System Fundamental concepts

Learn about and differentiate between information security, IT security and cybersecurity. Students also learn the basic concepts and principles of auditing.

  1. Introduction to cybersecurity:
    • Conceptos básicos de ciberseguridad.
    • Importancia de la seguridad de la información.
    • Leading threats, vulnerabilities and cyber-attacks
  2. IT Security fundamental concepts:
    • Principios de seguridad informática.
    • Criptografía y su aplicación en la protección de datos.
    • Políticas de seguridad y gestión de accesos.
    • Attack surface and attack vectors
    • Legal and regulatory framework
  3. Secure operating systems:
    • Seguridad en sistemas operativos.
    • Configuración segura de sistemas.
    • Monitoreo y detección de intrusiones.
  4. Secure networks and communications:
    • Seguridad en redes informáticas.
    • Secure protocols and data encryption
    • Firewalls y sistemas de detección/prevención de intrusiones.
  5. Practical work and laboratory:
    • 1. Laboratorio Virtual: Configuración y aseguramiento de sistemas en un entorno virtual
      • Practical task 1: Implementing a firewall
      • Práctica 2: Análisis de vulnerabilidades en un sistema operativo
      • Práctica 3: Pruebas de penetración en una aplicación web
      • Práctica 4: Cifrado de datos y gestión de claves
      • Práctica 5: Análisis de un caso real de ciberataque
Fundamental Concepts of Programming

Students learn to program in Python. Python is a popular and powerful programming language used in many contexts, such as creating web applications, analyzing data, creating artificial intelligence programs, and even controlling robots. It is an easy language to learn and has clear and simple syntax, making it easy to read and write. Students learn the various fundamental concepts of Python, including control structures, lists, dictionaries or functions, so by the end of the module they will have the basic knowledge required to get through the rest of the bootcamp.

  1. Introduction to programming:
    • Programming basics
    • Programming languages
    • Variables, data types and operators
    • Control structures (conditionals, loops)
    • Functions and modules
  2. Object-oriented programming:
    • OOP basics (classes, objects, inheritance)
    • Polymorphism and encapsulation
    • Class and class diagram design
  3. Data structures and algorithms
    • Lists, dictionaries and sets
    • Search and sorting algorithms
    • Computational efficiency and complexity
  4. Programming for security
    • Common vulnerabilities in web applications
    • SQL injection, XSS and CSRF
    • Authentication and authorization
    • Security best practices in programming
  5. Practical work and real-world cases
    • Developing a simple program in Python
    • Implementing a class in Python
    • Analyzing vulnerable code
    • Secure web application project
    • Analyzing a real-world cyber attack
Basic Pentesting

Students learn basic techniques for attacks on different objectives with the technical focus corresponding to each scenario. Initially learning target analysis techniques, students create profiles to make decisions about the attack. Additionally, students evaluate the status of the target's infrastructure and systems, identifying insecure configurations, vulnerabilities, etc.

  1. Introduction to Pentesting
    • Pentesting basics
    • Pentesting methodology
    • Pentesting phases
    • Pentesting tools
  2. Reconnaissance
    • Gathering information
    • Asset identification
    • Scanning ports and services
    • Vulnerability assessment
  3. Exploitation
    • Network layer attacks
    • Application layer attacks
    • Social engineering attacks
    • Attacks on web systems
  4. Post-exploitation
    • Privilege escalation
    • Persistence
    • Obtaining sensitive information
    • Covering tracks
  5. Practical work and real-world cases
    • Práctica 1: Reconocimiento de una red
    • Práctica 2: Explotación de una vulnerabilidad web
    • Práctica 3: Realización de un ataque de phishing
    • Práctica 4: Pentesting de una aplicación móvil
    • Práctica 5: Análisis de un caso real de pentesting
Advanced pentesting

Students learn advanced pentesting techniques, applied after gaining access to the target systems, in order to detect more advanced vulnerabilities. In addition, students learn various exploit techniques that take advantage of vulnerabilities on a system, gaining access to confidential information, executing code on the target system, or causing denial of service scenarios.

  1. Advanced pentesting of web applications
    • Top 10 OWASP Attacks
    • Exploitation of RCE vulnerabilities
    • API attacks
    • Pentesting mobile apps
  2. Cloud infrastructure pentesting
    • Attacks on cloud providers (AWS, Azure, GCP)
    • Exploiting container vulnerabilities
    • Serverless computing pentesting
    • Cloud security and hardening
  3. Pentesting networks and systems
    • Advanced network attacks (ARP Spoofing, DNS Spoofing)
    • Exploitation of zero-day vulnerabilitiesExploitation of zero-day vulnerabilities
    • Attacks on operating systems and applications
    • Analysis of advanced malware
  4. Social pentesting and social engineering
    • Phishing and spear phishing attacks
    • Advanced social engineering (vishing, baiting)
    • Supply chain attacks
    • Physical security and facility analysis
  5. Practical work and real-world cases
    • Práctica 1: Pentesting avanzado de una aplicación web
    • Práctica 2: Pentesting de una infraestructura en la nube
    • Práctica 3: Realización de un ataque de red avanzado
    • Práctica 4: Pentesting de un sistema operativo
    • Práctica 5: Análisis de un caso real de pentesting avanzado
Industrial Cybersecurity

Students learn the key difference in industrial operational technology (OT), protocols, obsolescence and how to protect such critical environments.

  1. Introduction to Industrial Cybersecurity OT2. What are startups and what are their stages of development?
  2. Industrial networks and systems. The five phases and tools of the process:
  3. Security for industrial devices and software. Understanding the problem in order to determine the opportunity.
  4. Analysis and detection of threats in OT environments
  5. Protecting critical infrastructure
  6. Practical work and real-world cases
    • Practical laboratories for vulnerability assessment in OT environments.
    • Cyber-attacks simulations in OT environments.
Exploits and Reverse Engineering

Exploits and reverse engineering are the domains of the most advanced cybersecurity practitioners. Knowing the internal workings of a program or process in order to alter its behavior is no small thing... and it is exciting. Students acquire the knowledge and skills required to perform debugging tasks and the process of creating malicious code, also known as ‘exploits’.

  1. Introduction to exploits and reverse engineering
    • Basic concepts of exploits and reverse engineering
    • Working environment and tools
    • Malware analysis fundamental concepts
    • Reverse engineering techniques
  2. Exploiting vulnerabilities
    • Exploiting memory vulnerabilities (buffer overflows)
    • Exploiting web vulnerabilities (XSS, SQL injection)
    • Exploiting application vulnerabilities
    • Exploitation of zero-day vulnerabilitiesExploitation of zero-day vulnerabilities
  3. Advanced reverse engineering
    • Binary code analysis and decompilation
    • Code modification and exploit creation
    • Advanced malware analysis (ransomware, cryptojacking)
    • Anti-analysis and anti-debugging techniques
  4. Practical work and real-world cases
    • Practical task 1: Analysis of simple malware
    • Practical task 2: Exploiting a buffer overflow vulnerability
    • Practical task 3: Reverse engineering an application
    • Practical task 4: Analyzing a real-world case of exploits and reverse engineering
    • Practical task 5: Developing an exploit for a web vulnerability
Defensive Security

Students become familiar with Security Information and Event Management (SIEM), in order to supervise the security of all network systems. They will learn how to protect assets, minimizing exposed areas and reducing the risk and diversity of attacks that may occur. The course teaches the techniques required to reduce an attack against an entity, counteract attackers, identify the entry vector and define the measures needed to block or mitigate the attack.

  1. Defensive security fundamental concepts:
    • Defensive security basics
    • Legal and regulatory framework
    • Risk management and threat analysis
    • Implementing security controls
  2. Perimeter and network security
    • Firewalls and network segmentation
    • Intrusion detection systems (IDS/IPS)
    • Virtual private networks (VPN)
    • Cloud security
  3. Application and endpoint security
    • Application development security (SDLC)
    • Application security testing
    • Endpoint protection and device monitoring
    • Safe web browsing
  4. Data and identity security
    • Personal data protection and privacy
    • Identity and Access Management (IAM)
    • Cryptography and information security
    • Data backup and recovery
  5. Practical work and real-world cases
    • Practical task 1: Implementing a firewall
    • Practical task 2: Setting up an intrusion detection system
    • Practical task 3: Security testing on a web application
    • Practical task 4: Implementing an identity management system
    • Practical task 5: Analyzing a real-world cyber-attack case
Forensic Analysis - Blue Team

Learn how to carry out a forensic analysis process in various environments and discover how the professionals finding answers every day for the security of organizations operate. The module also provides knowledge of forensic analysis, tasks required to analyze events that occur during a security incident so as to assess what happened and implement actions to improve cyber resilience. Students analyze malware both statically and dynamically in order to generate reports.

  1. Forensic analysis fundamental concepts
    • Digital forensics basics
    • Legal and regulatory framework
    • Digital crime scene processing
    • Gathering and analyzing digital evidence
  2. File system analysis
    • File systems and data structures
    • Recovering deleted files and metadata analysis
    • Analysis of malware and ransomware
    • Mobile device forensics
  3. Network and application forensics
    • Analysis of network traffic and logs
    • Analysis of intrusions and cyber attacks
    • Web and mobile application analysis
    • Cloud analysis
  4. Forensic tools and techniques
    • Using forensic tools
    • Analysis of disk images and volumes
    • Encrypted data analysis
    • Advanced analysis techniques
  5. Practical work and real-world cases
    • Practical task 1: Analysis of a disk image
    • Practical task 2: Deleted file recovery
    • Practical task 3: Malware analysis
    • Practical task 4: Analysis of a cyber-attack
    • Practical task 5: Analyzing a real-world forensic investigation
Entrepreneurship and Cybersecurity

The module aims to introduce business opportunities in cybersecurity and apply design thinking, reducing uncertainties and prioritizing problem solving and market orientation over technology.

The course looks at the techniques and tools that can be used to develop and define a business opportunity. It represents the basis for the generation of the Capstone Project.

  1. Entrepreneurship in cybersecurity. Opportunities and challenges.
  2. What are startups and what are their key development stages?
  3. What is design thinking and how can it help us?
  4. The five phases and tools of the process:
    • Empathy
    • Definition
    • Devise
    • Prototype
    • Validation
  5. Keys to success:
    • Understanding the problem to establish the opportunity
    • Devising a solution to determine its viability
    • Determining the viability of the business
  6. Applying the knowledge acquired to a cybersecurity project.
Capstone Project

Aplica todos tus conocimientos adquiridos a lo largo del Bootcamp en tu Capstone Project.

  1. Definición de idea con el tutor asignado.
  2. Selección de objetivos del trabajo.
  3. Plantear metodología y herramientas.
  4. Presentación ante tribunal de expertos y compañeros.
*The academic program may be subject to changes in line with the changing demand for specific skills in the market. Your employability is our goal.
Outstanding Mentors

Mentors

Javier Soria Pastor

CTO Technical Director | Cybersecurity Bootcamp Director

Miguel Rego

CEO Funditec

Cybersecurity Area Director

*We are always on the lookout for the best professionals in the sector, so the team may vary from one edition of the course to another

Certification Training

On completing the program, students will have the skills necessary to work in a professional cybersecurity environment. Moreover, as an IMMUNE student, students can obtain official international certifications such as:

At IMMUNE we are wholly committed to ensuring that our students obtain the essential competencies and skills that the market demands. That’s why we offer an optional IT certification program for various subjects:

*As an IMMUNE student you will enjoy free access to certification exams.
The industry is on fire
+84% Improved Employment Status
+40 Monthly Job Offers
94,5% Employability
+4,7 Job Offers/Student
Employability
IMMUNE Campus

An innovative and vibrant Tech Hub

We are not conventional and our campus even less so.
Designed to replicate an ecosystem of startups and tech companies, we have created a Silicon Valley oasis in the heart of Madrid. Come and check it out.

Visit the Campus
+2000m²
Paseo de la Castellana, 89
Co-working spaces
Meeting rooms
Rest areas
Digital classrooms
Auditorium
Auditorium
Our students are working in

Testimonials

Marta Pérez

Fabio Lai
IT & Networking Expert at Sophos

"The practical component of the Master’s is so important, as you will truly learn through repetition."

Tomás Woodhalllogo universitat manhheim

Tomás Woodhall
Solutions Architect at AWS

"They will train you to be able to defend businesses from all possible types of threats."

 
Financing

External Financing

ISA Bcas (Student Loans)
Only pay when you have found a job. Adapt the installments to suit your salary.
*Aimed at Spanish Nationals or official residents of Spain

Quotanda
Pay in installments, even if you are unemployed and cannot guarantee the loan.
*Aimed at unemployed people who meet specific eligibility conditions.

Sequra
Pay in installments, even if you are unemployed and cannot guarantee the loan.
*Aimed at unemployed people who meet specific eligibility conditions.

Fundae
Pay for your training through the Spanish Employment Training Foundation
*Aimed at active workers who wish to finance their program through the subsidized training program.

FAQs

We are here to answer your questions!

What are the admission requirements?

It is not necessary to demonstrate any prior training for admission, only to go through the admission process consisting of an evaluation of your resume and a personal interview with our admissions team.

Will the tools I need be included in the price of the program?

The tools used throughout the program are licensed for free use, in some cases because we use educational licenses and in others because it is free software.

Is there a careers and employment guidance service?

We have an employability area which, through our Talent Hub program, is responsible for supporting the efforts of our students to enter the employment market. The services we offer include resources to help you search for and prepare for interviews, English tests, resume and/or Linkedin profile guidance, interview and elevator pitch training, and access to our exclusive internship and employment pool.

Do I need prior knowledge or experience?

No prior knowledge is required since all programs start from scratch. It is advisable however, to have user-level knowledge and a keenness for technology.

What are the requirements for my computer?

You will need to have access to a laptop with a camera, microphone and minimum requirements of 8 GB of RAM and an i5 processor.

What is the Capstone Project?

The final project is where everything you have learned throughout the program is applied and consolidated. You will present the project to a panel of professionals from companies in the sector, which represents a unique opportunity for students to demonstrate their knowledge to potential employers and also to network.

What certification or qualification will I receive on completion of the course?

Once you have finished and passed the program, you will receive a diploma issued by IMMUNE Technology Institute in digital format and verifiable using blockchain technology.

Are there grants or scholarships available?

Yes, there are scholarships or study grants as well as financing options depending on students’ circumstances. Check out our scholarship and financing options.

Can the course be delivered online?

Yes, the program is delivered online with live classes. As such, you will be in direct contact and under the supervision of the teachers, which will enable you to follow the classes and interact in a flexible and natural way.

Admissions Process

Our students are characterized by their passion for technology. Our admissions process focuses on who you are, how you think, what you have accomplished, and then sharing your goals.

Our aim is to get to know you better, see what makes you unique and ensure that the IMMUNE educational model adapts to your profile.

1.
Application
2.
Personal Interview
3.
Academic Committee
4.
Enrollment

Paseo de la Castellana 89, 28046 Madrid

hello@immune.institute
© IMMUNE Technology Institute. All rights reserved.
Programs
Students
Awards and recognitionspremio educacion en tecnologia e innovacionpremio educacion en tecnologia e innovacionlogo memberlogo premios excelencia educativalogo european excellence education
Logo GIMI instituteInnovation Catalyst
logo european excellence educationAcademic Partnerslogo asottechInternational partnerslogo sica
cross