Duyuru

Privia Security was chosen as one of Türkiye's fastest growing companies!

Read the News Read the News
PRIVIA

Cyber ​​Future Program

Cyber Warfare Academy

The Cyber Warfare Academy is a specialized training program designed for students who aspire to build a career in cybersecurity, operating with the mission of developing qualified cybersecurity professionals.

about image

The Power Behind Industry Leaders

What is CWA?

Cyber ​​​​security has become one of the most critical areas of our age, and ensuring digital security across a wide spectrum from individuals to large-scale corporate structures and government institutions has become a necessity. Cyber ​​​​attack threats are becoming more and more complex every day, especially in sectors such as finance, healthcare, energy, defense and telecommunications, and the shortage of qualified experts to counter these threats is growing.

 

As Privia Security, we not only provide high-level cyber security consultancy to organizations and governments, but also aim to train competent professionals in this critical field and provide well-equipped individuals to the sector. Cyber ​​​​​​Warfare Academy is a special cyber security training program designed as part of this mission. Thanks to the “Cyber ​​​​​​Warfare Academy”, which is organized periodically every year and attracts great attention, we offer real-world cyber security experience beyond traditional internship programs.

The Power Behind Industry Leaders

Cyber Warfare Academy

Within the scope of the program, students are provided with in-depth training on offensive and defensive security approaches, while special training is also provided in the fields of software and design. Another important part of the program is our PriviaHub Cyber ​​Range platform. This platform, which provides training, simulation and exercise environments for the cyber defense forces of the world’s leading armies and large institutions, offers students the opportunity to gain experience in real-world scenarios.

 

This comprehensive training program consists of three stages. The first stage is a 3-month basic training-internship process, and participants are taught topics such as the basic concepts of cyber security, threat modeling, vulnerability analysis, attack and defense methods. The second stage is an in-depth training process that lasts 6 to 12 months and focuses on students gaining advanced skills in the sub-disciplines they want to specialize in. At this stage, they both reinforce their theoretical knowledge and gain practical experience by working on real-world attack and defense scenarios. Finally, the third stage is a period that allows students to have the opportunity to work part-time in the sector throughout their education. During this process, students have the chance to take part in real projects with industry professionals and become fully equipped in the field of cybersecurity.

 

If you are aiming to pursue a career in cybersecurity, software or design and want to improve yourself with real-world experience, Privia Security Cyber ​​Warfare Academy is for you! Don’t miss this opportunity to turn your theoretical knowledge into practice, experience real attack and defense processes by working in high-level simulation environments, and meet with leading experts in the industry!

A Real Experience

As Privia Security, thanks to the Cyber ​​Warfare Academy that we open regularly every year, we go beyond classical training approaches and offer practical training and provide our candidates with real hacking experiences in our laboratory environment.

CWA – Career Path

The first stage; During the basic internship training period, which constitutes the three-month part of our program, our students will receive different trainings. It is planned that our participants will adapt to our technical team in a very short time with the help of the mentor teacher assigned to them throughout the program period.

 

The second stage; Candidates who successfully complete the first stage are included in our in-depth training program that will last 6-12 months. Training programs are implemented that will allow participants to deepen and specialize in the areas of expertise they enjoy the most.

 

The third stage; Participants who successfully complete both stages will be able to work part-time in our company until they complete their education. It is aimed for our participants, who will work part-time as assistant engineers, to start working full-time after completing university.

CWA Candidate Selection Process

Theoretical Exam

Theoretical knowledge and skills of candidates are measured with a multiple-choice exam.

01

CTF Exam

Candidates' hybrid skills are measured with the CTF exam

02

Live Machine Exam

Candidates' practical abilities are measured using live machines.

03

Technical Interview

3 Candidates who successfully complete the exam are determined through a technical interview with the CWA "Arbitration Committee".

04

Training Content

1. Week

Types of penetration testing

  • White-box, Black-box, Gray-box Penetration Test Types
    Penetration Test Steps and Methodologies
    Commercial and Free Software Used in Penetration Testing
    Writing a Penetration Test Report
2. Week

Reconnaissance and Information Gathering Studies in Penetration Tests

  • Types of Information Collection
    Active Information Collection
    Passive Information Collection
    Information Collection via Internet-enabled services
    Information collection using search engines
    Google, Shodan etc.
    Maltego
    Finding email information belonging to a company
    Finding subdomain names belonging to a company
    Determining company employees using LinkedIn
    Google Hacking methods and ready-made tools
    Information collection from Internet-enabled web pages, email lists
3. Week

Basic Network

  • OSI reference model
    Protocols and Layers
    ARP
    DNS
    HTTP
    IP
    TCP-UDP
    Packet Analysis, Sniffing
    Concept of Sniffing
    Protocols open to sniffing
    Types of Sniffing
    Tools used for packet analysis and sniffing
    Wireshark
4. Week

Host/Network/Port Discovery and Scanning Tools

  • Host discovery and port scanning
    Host/Port openness concepts
    In which case a host/port appears open, in which case it is closed
    Why is Host/Port Scanning Important?
    Scanning types
    Port scanning over TCP
    SYN Scanning, FIN Scanning, XMAS , ACK, NULL scanning types
    UDP Port scanning and its problems
    IP and ICMP Scanning
    Operating System Determination and version determination
    Commonly used port scanning tools
5. Week

What is Nmap and How to Use it?

  • What is Nmap, how to use it
    Basic port scanning with Nmap
    Advanced port scanning methods with Nmap
    Port scanning for systems using syncookie
    Unicornscan, Scanrand, Xprobe
    Port scanning for systems protected by Firewall, IDS/IPS
    Fooling Firewall/IPS using trap systems
    Port scanning over anonymous networks
    Fooling IDS/IPS with fake IP addresses
    IDS/Firewall bypassing using fragmented packets
    Vulnerability scanning using NSE (Nmap Script Engine)
    Nmap outputs and HTML reporting
    Other known port scanning tools
6. Week

Windows 101 and Linux 101

  • What is Active Directory
    What is domain structure
    What is Kerberos
    TGT, TGS tickets
    Active Directory Domain/Enterprise/Schema Admins
7. Week

Introduction to Cryptography

  • Cryptography and Cryptology Definition and Distinction
    Encoding and Boolean
    Ciphers and Encryption
    Classical Ciphers
    Symmetric Ciphers
    Block Ciphers
    Block Cipher Modes
    Flow Ciphers
    Hash Functions
    Asymmetric Ciphers
    Key Exchange
    Digital Signatures
8. Week

Interception and session intervention in TCP/IP networks

  • Various session intervention methods
    ARP Spoofing
    IP Spoofing
    DNS Spoofing
    MAC Flooding
    Connection forwarding with fake DHCP servers
    Session intervention with ICMP redirect packets
    Session Intervention Tools
    Ettercap, Dsniff, Cain & Abel
    Session Intervention Examples
    Telnet session intervention
    HTTP session intervention
9. Week

Concept of password and code

  • Dictionary Attacks
    Brute Force Attacks
    Creating Crunch Wordlist
    Creating Rainbow Table
    Using Graphics Cards in Password Cracking Attacks
    Cracking Windows LM/NTLM Passwords
    Finding HASH Results from Search Engines
    Cracking Cisco Enable Password
    Cracking Password Using Cain & Abel Tool
    Cracking Password Using John the Ripper Tool
    Password Attacks Against Windows Services
    Password Attacks Directed to SMB Service
    Password Attacks Directed to MS RDP Service
    Password Attacks Against Popular Services
    Password Attacks Against MSSQL Service
10. Week

Metasploit Framework

  • Metasploit Architecture
    Metasploit Filesystem and Libraries
    Auxiliary Modules
    Payload Modules
    Exploit Modules
    Encoder Modules
    post module
    MSFconsole
    Introduction MSFConsole Commands
    MSF Database
    Port Scanning
    enumeration
    SMB Enumeration
    MSSQL Enumeration
    FTP Enumeration
    SNMP Enumeration
    SSH Enumeration
    Vulnerability Scanning
    Payloads
    Exploitation
    PSEXEC
    MS17-010
    zerologon
    Exploit with Custom EXE File
    MSSQL CLR Payloads
    Meterpreter 1
    Introduction to Meterpreter
    Meterpreter Architecture
    Basic Meterpreter Commands
    Privilege Escalation
    Local Exploit Suggester
    UAC Bypass
    MS16-075
    Meterpreter 2
    Privilege Escalation with Meterpreter
    incognito
    token impersonation
    Packet Sniffing
    Extracting Password Hashes
    Extracting Cleartext Passwords
    Searching for Critical Information
    Enabling Remote Desktop
    Pivoting
    Port Forwarding
    Interacting with the Registry
    Meterpreter Backdoor and Persistency Modules
    Clearing Windows Event Logs
    Buffer Overflow
    Hacking Scenerio With Metasploit
    MSFvenom
    Using Custom Payload Generators
    Using Encoders
11. Week

Mobil Application Security

  • Android
    Android Ecosystem
    APK Structure
    Reverse Engineering Android APK
    Java Virtual Machine Code (Smali)
    Common Security Measures and Bypass Techniquies
    Frida & Objection Method Hooking
    Application Local Storage Investigation
    Pentesting Web API
12. Week

Powershell for Pentesters

  • Introduction to Powershell
  • Powershell Cmdlet
  • Powershell Module
  • Powershell Scripting
  • Information Gathering and Recon
  • Powershell Remoting
  • Powershell Execution Policy
  • Netcat with Powershell
  • Exploitation
  • Post Exploitation
  • Privilege Escalation
  • Credential Dumping
  • Info Gathering and Recon
  • Pivoting
  • Backdooring

CWA's Milestones

2009

Cyber ​​Warfare Academy was established with the vision of training qualified cyber security experts in the field of cyber security.

2013

Cyber ​​Warfare Academy expands university collaboration

2018

Cyber ​​Warfare Academy merged under the umbrella of Privia Security.

2025

The Cyber ​​Warfare Academy was established in London to increase global cooperation.

expertise

CWA in Numbers

Our cybersecurity training programs aim to raise organizational awareness by enhancing employees' understanding and consciousness of information security.

38000+

Total Applications

7680+

Training

5000+

Laboratory Practice

1500+

Hours Aptitude Test

Certificates