Certified Cyber Security Specialist - Virtual Learning

Course Objectives

Certified Cyber Security Specialist - Virtual Learning

Course Objectives
By the end of the course, participants will be able to:

Apply information security standards to their organization and its critical assets
Identify the threats presented by viruses, malware, active code, and Active Persistent Threats (APT) and consider the different mitigating options
Formulate and manage effective cyber security teams, and apply the Computer Security Incident Response Team (CSIRT) framework, tools and capabilities to deliver cost effective and robust solutions to protect the organization
Use Neuro Linguistic Programing (NLP) to deliver messages that will change the way employees work and think about security
Examine the area of wireless security protocols, their security attributes, and their potential insecurities within the organization, and in public spaces
Illustrate how penetration testing and ethical hacking enhance organizational security
Evaluate and apply two of the most important aspects in the modern day of cyber-adversity: Open Source Intelligence (OSINT) and cyber threat intelligence
Target Audience
IT professionals, security professionals, auditors, site administrators, general management and anyone tasked with managing and protecting the integrity of the network infrastructure. This also includes anyone already familiar and involved with IT/cyber/digital security and seeking to build on their fundamental principles of security.

Target Competencies
Information security management
Vulnerability assessment and management
Applying cyber security solutions
Developing IT policies and procedures
Cyber forensics
Ethical hacking and Black Hat hacking

Course Outline

Adapting to evolving standardsInformation security standards (e.g. PCI-DSS/ISO27001)Documented tools:ISO/IEC 27001PAS 555Control Objectives for Information and Related Technology (COBIT)Future standardsISO/IEC 2018EU privacy regulationsLocal and international government stipulations implicating access to private data
Principles of IT securityEnterprise securityExternal defensesWeb filteringIntruder Prevention Systems (IPS)Intruder Detection Systems (IDS)FirewallsSecure codeSoftware Development Lifecycles (SDL)Potential insecurities within developed applicationsWiFi security protocols and attributesVoice over IP (VoIP) securityGovernance Risk and Compliance (GRC)Security Incident Event Management (SEIM) applicationsCloud securityThird party security and compliance
Adopting cyber security measuresEmployee perception on security through Neuro Linguistic Programing (NLP)Security education and awareness: techniques, systems, and methodologiesPenetration testingEthical hackingOptions to mitigate viruses, malware, active code threats and Active Persistent Threats (APT)The Computer Incident Response Team (CSIRT) frameworks, tools and capabilitiesIncident first response: proven methodologies, tools, and systemsThe science of applying robust digital forensics: applicable law, capabilities, and methodologiesSupervisory Controls and Data Acquisition (SCADA); security requirements, processes and methodologiesAbuse images: complying with local and international law
Building cyber security teamsCreation and management of a Secure Operations Center (SOC)Development of the Corporate Security Organization FrameworkFormulation and deployment of a Computer Security Incident Response Team (CSIRT)Bespoke Security Incident and Event System (SIEM) for the operational deploymentRisks associated with I/O Security (e.g. USBs, CDs, other forms of media)Risks of Active Code Injection, and mitigation techniques
Advanced cyber risks and toolsCyber crime and the darknet/darkweb: the world of the hackers/hacktivistsThe underground of cyber criminalitySocial engineering as a tool to test operational resilienceOpen Source Intelligence (OSINT)Cyber threat intelligenceOpen source and commercial security toolsThe operational use of encryptionVirtual private networks
Steganography - Techniques used to hide hacking tools and malware on networksCommand line and tools used to identify and extract dangerous files and contain malware and hacking applicationsThe 1-10-60 Rule to identify and contain dangerous hidden applicationsAlternate Data Streams (ADS) and the threats they can pose under an NTFS environmentLeveraging ADS to hide undetectable malware within an operational network

Per participant

USD

Fees + VAT as applicable

Tax Registration Number : 100239834300003

Discount Plans & Cancellations Policy