Cyber Security
Who should attend?

The cybersecurity training for beginners is ideal for professionals in any organizational role who would like to learn the fundamentals of cybersecurity and pursue a career in this booming field. The cybersecurity course also caters to C-level executives and middle management professionals who want to gain awareness of (and address) cybersecurity risks.

Duration
5 Days
Programme Overview

Cybersecurity is the body of technologies, processes, and practices designed to protect networks, computers, and data from attack, damage, and unauthorized access. Courses in cybersecurity teach professionals to spot vulnerabilities, fend off attacks, and immediately respond to emergencies.

In this Introduction to Cyber Security training course, you will learn to protect your organization from social engineering attacks and cyber threats through disaster recovery methods that ensure continuity of operations. In this cybersecurity awareness course, you will learn how to establish security in your organization by assessing your environment, identifying needs and deficits, and enumerating critical elements of security awareness. 


Objectives

After attending this course, participants would be able to 

  • Identifying threats, vulnerabilities and consequences
  • Examining and testing malware - rootkits and backdoors
  • Assessing defences against cyber threats
  • Being prepared for social engineering attacks
  • Preparing for problems - disaster recovery and continuity of operations
Course Outline

Module One - Cyber Security Fundamentals

  • Introduction
  • Fundamentals of Cyber Security
  • Threat Actors, Attacks, and Mitigation
  • Security Policies and Procedures
  • Cybersecurity Mitigation Methods
  • Key Takeaways

Module Two - Enterprise Architecture and Components

  • Introduction
  • Secure Architecture
  • Wireless Networks
  • Network Security Controls
  • Cloud, Virtualization, BYOD, and IoT Security
  • Security Testing
  • Key Takeaways

Module Three - Information System Governance and

  • Risk Assessment
  • Introduction
  • Information Security Governance
  • Risk Management
  • Information Security Programs
  • Key Takeaways

Module Four - Incident Management

  • Introduction
  • Developing an Incident Management and Response System
  • Digital Forensics
  • Business Continuity and Disaster Recovery
  • Key Takeaways


scroll to top