You are on page 1of 7

Cybersecurity Academy

Curriculum
The Palo Alto Networks Cybersecurity Academy program offers comprehensive courses
and technology to address the educational needs of academic learning institutions globally,
including universities, colleges, and high schools.

Academy curriculum is aligned with the U.S. National Initiative for Cybersecurity Education
(NICE) framework and cybersecurity work roles.

The academic curriculum delivered by our Academy partner institutions helps provide the
knowledge and expertise that prepare their students to be successful as they pursue higher
education and/or cyber careers. Our trusted certifications validate their knowledge of Palo
Alto Networks technology, as well as their ability to prevent cyberattacks and safely enable
applications.

Palo Alto Networks | Cybersecurity Academy Curriculum | Datasheet 1



• Review cybersecurity industry regulations and standards.


Cybersecurity Survival Guide • Explore recent cyberattacks and their impact on business.
• Review attacker profiles, motivations, and the Cyberattack
The Cybersecurity Survival Guide, a free PDF e-book,
Lifecycle.
presents information to support the entry-level,
fundamentals courses listed below, as well as a glossary of • Recognize high-profile cybersecurity attacks and Advanced
terms and list of figures. This tool is vital in preparing for the Persistent Threats.
PCCET certification exam (see Certifications section coming • Identify malware types, vulnerabilities, exploits, spamming,
up). and phishing attacks.
• Configure and test a malware analysis security profile.

Fundamentals Courses • Describe how bots and botnets are used to attack enterprise
networks.
Cybersecurity Foundation • Explore Zero Trust design principles, architecture,
capabilities, and implementation.
Students will learn fundamental principles associated with
the current cybersecurity landscape, and concepts required • Review perimeter network security strategies, policies,
to recognize and potentially mitigate attacks against models, and trust boundaries.
enterprise networks and mission-critical infrastructure. • Setup and configure inside, outside, and DMZ security
Students will also learn how to set up and configure interfaces, zones on a NGFW.
security zones, authentication, and policies on a Next-
• Create and test an authentication policy on a Next-
Generation firewall. Ideal for entry-level candidates in the
Generation firewall.
cybersecurity workforce, and anyone who participates in
internet activities. • Review capabilities of the Security Operating Platform and
components.
NIST/NICE Alignment and Work Roles • Explore how to secure the enterprise with NGFW and
• Technical Support Specialist (OM-STS-001) Cortex® XDR endpoint protection.
• Work roles: Technical Support Associate; Help Desk Associate • Discover how to secure the cloud with Prisma® Access,
SaaS, and Cloud.
Course Objectives • Apply two-factor authentication on the Next-Generation
• Discover modern computing trends and application threat firewall (NGFW).
vectors. • Configure the NGFW to allow only trusted applications.
• Configure a network interface and test for connectivity.
• Identify cloud computing and software-as-a-service
(SaaS) application challenges.

Cybersecurity Academy Curriculum | Datasheet 2


Module 1: Cybersecurity Landscape • Identify common network security encryption algorithms
Module 2: Cybersecurity Threats and key management concepts.
Module 3: Cybersecurity Attack Types • Recognize symmetric/asymmetric key rotation techniques
and PKI.
Module 4: Cybersecurity Design Models
• Generate a self-signed root certificate authority (CA)
Module 5: Security Operating Platform
certificate.
Scope • Create a decryption policy on the firewall to decrypt SSH
• Level: Introductory traffic and SSL traffic.

• Duration: 2 credits - 30 contact hours • Describe the benefits of the Next-Generation firewall single-
pass architecture.
• Format: Instructor-Led or Self-Paced
• Identify the NGFW App-ID™, User-ID™, Content-ID™ and
Prerequisites deployment options.
No specific course prerequisites, but students should have • Explore the five steps required to implement an NGFW Zero
basic internet and application software skills. Trust environment.
• Configure the NGFW to monitor, forward, and backup
Network Security Fundamentals system logs (Syslog).
Students will gain an understanding of the fundamental Module 1: The Connected Globe
tenets of network security, and review the general concepts
Module 2: IP Addressing
involved in maintaining a secure network computing
environment. Upon successful completion of this course, Module 3: Packet Encapsulation
students will be able to describe general network security Module 4: Network and Endpoint Security
concepts and implement basic network security Module 5: Network Security Principles
configuration techniques. Ideal for entry-level candidates in
the cybersecurity work- force, and anyone who participates Scope
in internet activities.
• Level: Introductory
NIST/NICE Alignment and Work Roles • Duration: 3 credits - 45 contact hours
• Technical Support Specialist (OM-STS-001) • Format: Instructor-Led or Self-Paced
• Network Operations Specialist (OM-NET-001)
Prerequisites
• Work roles: Technical Support Associate; Help Desk Associate;
Successful completion of the Cybersecurity Foundation course
Network Operations Specialist
or comparable experience. Students are expected to have
Course Objectives basic internet and application software skills.

• Identify common enterprise network devices. Cloud Security Fundamentals


• Differentiate between routed and routing protocols. Students will learn basic principles associated with securing
• Recognize various types of area networks and topologies. the cloud and SaaS-based applications through Secure Access
• Describe the Domain Name System DNS, FQDN, and IoT. Service Edge (SASE) architecture and understand how to
recognize and potentially mitigate attacks against traditional
• Recognize decimal, binary, and hexadecimal conversion and hybrid data centers and mission-critical infrastructure.
methods. Students will also learn how to set up and configure
• Describe the structure and fields of IP header, IPV4 and containers on a Docker bridge network and test the
IPV6 addresses. container security through the use of vulnerability scans and
• Subnet an IPV4 Class C addressing scheme and configure IP reports. Ideal for entry-level candidates in the cybersecurity
address on the firewall. workforce, and anyone who participates in internet
activities.
• Review the four DHCP process messages and Network
Address Translation (NAT). NIST/NICE Alignment and Work Roles
• Setup the firewall as a DHCP server and test the DHCP client. • Technical Support Specialist (OM-STS-001)
• Recognize packet encapsulation and the lifecycle process. • Network Services (OM-NET-001)
• Identify protocols and define the OSI and TCP model layers. • Work roles: Technical Support Associate; Help Desk
• Review the transport layer protocols, ports and packet- Associate; Network Operations Specialist
filtering procedures.
• Create and analyze packet captures using Wireshark.

Cybersecurity Academy Curriculum | Datasheet 3


Course Objectives strain on analysts and execute the Security Operation Center
• Define cloud computing service, deployment, and shared (SOC) mission to identify, investigate, and mitigate threats.
responsibility models. Ideal for entry-level candidates in the cybersecurity work-
force, and anyone who participates in internet activities.
• Describe cloud native technologies including virtual
machines, containers and orchestration, and serverless
NIST/NICE Alignment and Work Roles
computing.
• Threat/Warning Analyst (AN-TWA-001)
• Identify cloud native security, including Kubernetes®
security, DevOps, and DevSecOps, visibility, governance, • All-Source Analyst (AN-ASA-001)
and compliance challenges. • Work roles: Cyber Threat Analyst; Data Analyst
• Create and run Docker bridge network containers in
Course Objectives
detached and interactive mode.
• Identify key elements of SecOps and describe processes.
• Summarize hybrid data center security design concepts.
• Configure and test log forwarding for traffic analysis
• Configure and test containers with vulnerability scanning.
investigation and response.
• Review traditional data center security solution weaknesses.
• Describe SecOps infrastructure, including security
• Investigate east-west and north-south traffic protection information and event management (SIEM), analysis tools,
methods. and SOC engineering.
• Recognize the four pillars of Prisma Cloud. • Define security orchestration, automation and response
• Describe the layers and capabilities in a Secure Access (SOAR) for SecOps.
Service Edge (SASE). • Recognize the major components of the Cortex XDR
• Review the layers in a Prisma Access architecture solution. deployment architecture and explain how it protects end-
• Demonstrate an understanding of unique SaaS-based points from malware and exploits.
security risks. • Review how Cortex XSOAR automates security response
• Understand how Prisma SaaS protects SaaS-based actions.
applications and data. • Explain how SOC teams can leverage Cortex Data Lake to
collect, integrate, and normalize enterprise security data
Module 1: Cloud, Virtualization, Storage with advanced artificial intelligence (AI) and machine
learning.
Module 2: Cloud Native Security
• Outline how AutoFocus™ delivers contextual threat
Module 3: Cloud and Data Center Security
intelligence to SOC teams to enable actionable insight
Module 4: Mobile and Cloud Security into real-world attacks.
Module 5: Secure the Cloud (Prisma) • Configure MineMeld™ for threat intelligence gathering and
response.
Scope
• Level: Introductory
Module 1: Elements and Process of SOC
• Duration: 2 credits - 30 contact hours
Module 2: CSOC Infrastructure and Automation
• Format: Instructor-Led or Self-Paced
Module 3: Advanced Endpoint Protection
Prerequisites Module 4: Threat Prevention and Intelligence
Successful completion of the Network Security Fundamentals Module 5: Secure the Future (Cortex)
course or comparable experience. Students are expected to
have basic internet and application software skills. Scope
• Level: Introductory
Security Operations Fundamentals
• Duration: 2 credits - 30 contact hours
Students will gain an understanding of Security Operations
• Format: Instructor-Led or Self-Paced
(SecOps) and the role it plays in protecting our digital way of
life for businesses and customers. Students will learn Prerequisites
continuous improvement processes to collect high-fidelity
intelligence, contextual data, and automated prevention Successful completion of the Cloud Security Fundamentals
workflows that quickly identify and respond to fast-evolving course or comparable experience. Students are expected to
threats. They will also learn how to leverage automation to have basic internet and application software skills.
reduce

Cybersecurity Academy Curriculum | Datasheet 4


NIST/NICE Alignment and Work Roles
Intermediate Courses
• Systems Architecture (SP-ARC-002)
Enterprise Security Deployment (formerly • Systems Analysis (OM-ANA-001)
Cybersecurity Prevention and Countermeasure) • Cybersecurity Defense Analysis (PR-CDA-001)
Students will gain a general understanding of how to install, • Cloud Security Management (OV-MGT-001)
configure, and manage firewalls for the defense of enterprise
• Executive Cyber Leadership (OV-EXL-001)
network architecture. Students will also learn the theory and
steps for setting up the security, networking, threat • Work roles: Security Architect; Systems Security Analyst;
prevention, logging, and reporting features of Next- Cyber Defense Analyst; Info Systems Security Manager;
Generation Firewalls. Executive Cyber Leader

NIST/NICE Alignment and Work Roles Course Objectives


• Systems Architecture (SP-ARC-001) • Apply firewall certificate management policies.
• Cybersecurity Defense Infrastructure Support (PR-INF-001) • Identify unknown malware, zero-day exploits, and
advanced persistent threats.
• Systems Administration (OM-ADM-001)
• Configure and deploy zones, agents, and security policies.
• Work roles: Enterprise Architect; Cyber Defense
Infrastructure Support Specialist; Systems Administrator • Differentiate and apply mobile device protection.
• Implement and configure Application Command Center
Course Objectives (ACC) log forwarding and report monitoring.
• Compare industry-leading firewall platforms, architecture, • Apply and monitor active/passive and active/active security
and defense capability related to Zero Trust security device high availability.
approaches and public cloud security.
Module 1: Decryption and Certificate Management
• Demonstrate and apply configuration of firewall initial
Module 2: Virus Analysis and Mitigation
access, interfaces, security zones, routing, etc.
Module 3: End User Identification
• Analyze security policy administrative concepts related to
source and destination network address translation (NAT). Module 4: Remote Access Security
• Outline and construct security policies to identify known Module 5: Security Monitoring and Reporting
and unknown application software. Module 6: Security Device High Availability
• Differentiate, configure, and deploy filtering technologies
such as antivirus, anti-spyware, and file blocking.
Cloud Security Deployment
Students will gain an understanding of securing cloud
• Construct and deploy URL profiles for attachment to NGFW
computing technologies using an enterprise suite of services
security policies.
such as Prisma Cloud Compute, with an emphasis on cloud
container configurations that provide visibility and control
Module 1: Security Architecture Planning over the risks associated with cloud and data center
Module 2: Infrastructure Device Configuration deployment. Ideal for intermediate-level candidates in the
Module 3: Cybersecurity Policy cybersecurity workforce, and anyone who participates in
internet activities.
Module 4: Application Software Identification
Module 5: Antivirus, Anti-Spyware, and File Blocking NIST/NICE Alignment and Work Role
Module 6: Uniform Resource Locator Filtering • Systems Administration (OM-ADM-001)
• Work roles: Systems Administrator
Enterprise Security Management (formerly
Cybersecurity Infrastructure Configuration)
Students will gain advanced knowledge about the installation, Course Objectives
configuration, and management of firewalls for the defense • Evaluate how cloud-based machine learning aids with
of enterprise network architecture. Students will learn the anomaly detection.
theory and extended configuration features necessary to set
• Explain how cloud security services analyze data security
up traffic handling, advanced content and user identification,
policies and apply classification.
quality of service, GlobalProtect, monitoring and reporting,
and high availability of NGFWs. • Identify container security deployment models and DevOps
pipeline.
• Compare container vulnerability and compliance
management procedures.
• Evaluate container installation guides and upgrade
procedures.

Cybersecurity Academy Curriculum | Datasheet 5


Security Operations Configuration
• Discover single and cluster container defender
installation procedures. NIST/NICE Alignment and Work Roles
• Describe methods used to monitor containers for • Threat Analysis (AN-TWA-001)
vulnerabilities through image scanning. • All-Source Analyst (AN-ASA-001)
• Review and analyze the container CVE details and top • Cyber Operational Planning (CO-OPL-002)
10 vulnerability list.
• Work roles: Threat Analyst; Data Analyst; Cyber Ops Planner
• Design protection and security best practices for
• Info Systems Security Manager; Executive Cyber Leader
serverless applications.
• Examine the security enhancements provided by identity-
based microsegmentation. This course provides the student with an understanding of
Development Security Operations (DevSecOps), Security
• Review and analyze Identity and Access Management (IAM)
Orchestration and Response (SOAR) and Threat Intelligence
- cloud security services.
including the roles they play in configuring the SOC for
• Discover container compliance status through scans for automated protection of enterprise networks and critical
Amazon Web Services (AWS®) cloud accounts. infrastructure. Students will implement continuous
• Describe container monitoring and runtime behavior. improvement processes designed to collect high-fidelity
• Describe container model machine learning, patterns, intelligence and contextual data, and to apply automated
prevention workflows that quickly identify and respond to fast-
learning states, and drips.
evolving and dangerous cyber threats They will also learn how
• Analyze container model details processes, networking, to leverage automation to reduce strain on analysts and
and trust audit details. configure the Security Operation Center (SOC) to effectively
• List the steps required to develop a new container runtime hunt for, identify, and mitigate threats that circumvent
rule. traditional defense mechanisms.
• Investigate an incident through compliance, image, snap-
shots, and audit details. Course Objectives

• Evaluate challenges associated with cloud-based identity • Identify and summarize the key elements of Development, Security,
and privileged access management. and Operations (DevSecOps).
• Discover the Three Pillars of Security Automation: People, Processes,
and Technology.
Module 1: Cloud Security Overview
• Examine how security orchestration, automation, and response (SOAR)
Module 2: Monitoring Vulnerabilities methods use automation to improve end-to-end business operations
Module 3: Monitoring Behavior cyber posture.
Module 4: Maintaining Compliance • Identify and review Security Orchestration and Response Use Cases.
Module 5: Incident Management • Explain the benefits of Security Operations Configuration and
Implementation.
Scope
• Explore Phishing Playbooks that execute repeatable tasks to identify
• Level: Intermediate false positives.
• Duration: 2 credits - 30 contact hours • Investigate Endpoint Malware Infection and Failed User Login
• Format: Instructor-Led or Self-Paced Playbooks.
• Examine SSL Certificate, Vulnerability, and Endpoint Diagnostics
Prerequisites Playbooks.
Successful completion of the Cloud Security Fundamentals
• Investigate how Cortex XSOAR automates security response actions.
course or comparable experience. Students are expected to
have basic internet and application software skills. • Review how Cortex XSOAR automates responses to ransomware and
phishing attacks.
• Identify how to streamline the aggregation and sharing of threat
intelligence.
• Examine the top ransomware variant threats across the cybersecurity
landscape.
• For each stage of the Cyber Attack Life Cycle describe how threat
intelligence and adversarial playbooks are utilized to deploy automated
controls and mitigate attacks.

Cybersecurity Academy Curriculum | Datasheet 6


Certifications
Module 1: Security Operations (SecOps) Overview Our industry-leading courseware and professional
Module 2: Security Orchestration and Response (SOAR) certifications help validate technical competencies and
knowledge of the Palo Alto Networks product portfolio.
Module 3: XSOAR Threat Intelligence Playbooks
Exams are proctored by the third-party testing company
Module 4: Threat Hunting and Intelligence Sharing Pearson VUE.
• The Cybersecurity Academy Fundamentals 4-course series
Scope
helps prepare for the Palo Alto Networks Certified Cyber-
• Level: Intermediate security Entry-Level Technician (PCCET) certification.
• Duration: 2 credits - 30 contact hours Individuals who pass this exam possess knowledge of the
• Format: Instructor-Led or Self-Paced cutting-edge technology available today to manage the
cyberthreats of tomorrow.

Prerequisites • Cybersecurity Academy intermediate level courses help pre-


pare for the Palo Alto Networks Certified Network Security
Successful completion of the Security Operations Administrator (PCNSA) certification. Individuals who pass
Fundamentals course or comparable experience. Students this exam can operate Palo Alto Networks Next-Generation
are expected to have basic internet and application software
Firewalls to protect networks from cutting-edge cyber-
skills. threats.
• There are dozens of other certifications from Palo Alto Net-
works at more advanced levels. Learn more here.

How to Get Started with the


Cybersecurity Academy Courses
To start incorporating the Cybersecurity Academy courses
and technology into your own curriculum, complete and
accept the Application and Agreement. Email any questions
you may have to the Academy team at
academy@paloaltonetworks.com.

About This Datasheet


The information provided with this paper that concerns technical
or professional subject matter is for general awareness only, may
be subject to change, and does not constitute legal or
professional advice, nor warranty of fitness for a particular
purpose or compliance with applicable laws.

Cybersecurity Academy Curriculum | Datasheet 7


[Type here]

You might also like