
Taoufik Ammi
HAS SUCCESSFULLY COMPLETED
A 380+ hour online cybersecurity course that covers threat modeling, host-based security, network security, identity and access management, application security, network scanning, packet capture analysis, and vulnerability assessment. Includes the use of tools such as Wireshark, Splunk, Kali Linux, and Nmap. Taoufik Ammi participated in weekly live 1:1 mentoring sessions with an industry-experienced cybersecurity professional, and successfully completed a final capstone project, "Penetration Test LifeCycle Project" that was reviewed by an independent industry expert.
Cyber Security Career track
Mini-Projects Completed
Topics Covered
System Hardening
Desktop Virtualization
Small Lab Design
Zero-Trust Presentation
Technical Security Assessment
Software Test
Security Assessment
SOC Strategy Presentation
Computer Forensic Lab
Python for Cybersecurity
AWS PCI DSS
PowerShell for Cybersecurity
Social Engineering
The Software Development Lifecycle
Web Application Vulnerability Remediation
Gautam Tambay
Daniel Powers
Cybersecurity Mentor, Springboard
Network scanning tools
Packet capture and log analysis
SIEM technology
IDS and IPS administration
Threat intelligence
Vulnerability assessments
Incident response
Digital Forensics
Kali Linux
IT Project Management
Host-Based Security
Network Security
Identity and Access Management
Security Assessment and Testing
Security Operations
Daniel Powers
Verified Certificate of Completion 53121796 | Completion June 17, 2022
CEO and Co-Founder, Springboard


Certificate of Completion

Taoufik Ammi
Cyber Security Career Track
Issued on
June 17, 2022
Expires on
Does not expire