A 380+ hour online cybersecurity course that covers threat modeling, host-based security, network security, identity and access management, application security, network scanning, packet capture analysis, and vulnerability assessment. Includes the use of tools such as Wireshark, Splunk, Kali Linux, and Nmap. Taoufik Ammi participated in weekly live 1:1 mentoring sessions with an industry-experienced cybersecurity professional, and successfully completed a final capstone project, "Penetration Test LifeCycle Project" that was reviewed by an independent industry expert.