Training on CREST Practitioner Security Analyst (CPSA)

Size: px
Start display at page:

Download "Training on CREST Practitioner Security Analyst (CPSA)"

Transcription

1 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers both the technical concepts and the practical knowledge covered in the certification. On top of the lecture-based teaching, we offer in-class labs to reinforce the concepts learnt. After taking this course, you will have the basic understanding of the CPSA certification. Day 1 Introduce what penetration testing (pen-testing) is. It will cover the fundamental knowledge such as Law & Compliance, different types of pen-testing, and assessment methodologies. Introduce the network security assessment methodology, the TCP/IP protocol suite and the cryptography. We conduct practical labs such as network scanning. Day 2 Introduce the knowledge in carrying security assessment on both the Windows and the UNIX systems. Practical labs will also be included. Day 3 Introduce the assessment methodologies on web-based applications. Candidates are required to bring their own laptop for the practical exercises Speakers Harris RAMLI Senior Security Engineer, ASTRI CISSP, CISA, OSCP, OSWP, OSCE, CRT Harris has extensive hands-on experience working in penetration testing, information security advisory, and general IT control reviews. He has led several high profile technical security reviews and penetration testing engagements for mainly financial services clients in the APAC region. Dr. Mole T.Y. WONG Dr. Mole T.Y. WONG is a senior software engineer of ASTRI Security Lab (ASL). Mole is currently overseeing the software development process in ASL. Before joining ASTRI, Mole was a senior lecturer at The Chinese University of Hong Kong (CUHK). Mole is an exceptional teacher. He has received several teaching awards, including the most prestigious VC Exemplary Teaching Award in Target Audience Entry requirements IT professional, including, but not limited to, system administrators, application / system developers, IT security officer; Experienced in using UNIX / Windows systems. Code : HP-P Date : 30 June; 7 & 14 July 2017 (Friday) Venue : 3/F Guangdong Investment Tower, 148 Connaught Road Central, Hong Kong Fee : HK$ 7,500 per participant Enquiries : programme@hkib.org (Enrollment Enquiries) ; 1

2 Objectives 2 Training on CREST Certified Simulated Attack Manager (CCSAM) and CREST Certified Simulated Attack Specialist (CCSAS) CREST Certified Simulated Attack Manager (CCSAM) Understand the steps required to simulate an advanced cyber attack, including planning, execution and clean-up. Gain knowledge of tactics used by real-life attackers and how these can be safely simulated. Discuss the risks of performing simulated attacks and actions that can be taken to mitigate these risks. Develop your knowledge of the CCASP/CREST code of ethics and how this applies to executing simulated attacks. CREST Certified Simulated Attack Specialist (CCSAS) Understand how to perform a red-team simulated attack exercise from planning, through execution to delivery and lateral movement. Identify the tools that you will need to successfully run a simulated attack exercise. Consider the risks to client's systems from executing a simulated attack and be able to list some measures you can take to minimise these risks. Learn how to identify and exploit weaknesses on the internal network whilst minimising the chance of discovery. Test yourself against a real-life exercise. CREST Certified Simulated Attack Manager (CCSAM) The CCSAM is designed for people running and overseeing simulated attack exercises. It will cover the theoretical aspects of executing simulated attacks, sometimes known as "red-teaming", together with common tactics used by attackers. The focus will be on the methodology, techniques and procedures that would be needed to execute a simulated attack. It will cover what can go wrong in executing a simulated attack and how to manage these risks. CREST Certified Simulated Attack Specialist (CCSAS) This course is designed to introduce you to the techniques used to simulate advanced attacks against client's networks. The focus will be on executing the tactics used by real threat groups in the wild such as spear-phishing and browser based attacks, followed by operating covertly within a client's network. These simulations are sometimes referred to as "red-teaming". It covers exploitation of the human factor to gain a foothold on clients networks, how to establish communications in modern corporate networks and how to exploit weaknesses within internal networks from outside the perimeter. The course will focus primarily on corporate Windows networks with common security controls in place, including detective and monitoring controls. The content of this programme is designed to help participants prepare for the CREST CCSAM and/or CCSAS exams and will cover a significant portion of the syllabus. 2

3 Speakers Sam Kitchen Sam is a double CREST Certified Tester with over 6 years experience in red teaming, web application, mobile application and infrastructure penetration testing. He also holds both of CREST s Simulated Attack certifications for delivering advanced threat-intelligence led penetration tests. He has delivered training courses both externally and internally within a global consultancy firm, where he currently runs the graduate training course on ethical hacking. Kit Barnes Kit is a Crest Certified Simulated Attack Manager (CCSAM) with over 6 years experience spanning red teaming, penetration testing and incident response. He currently focuses on leading complex threat intelligence driven red team exercises and physical social engineering. He has delivered several training courses and workshops in the fields of red team management. Target Audience Entry requirements: 1. Participants should possess a minimum of at least five (5) years of hands-on experience on cybersecurity assessments and related areas such as: penetration tests on networks, web apps or mobile apps; cybersecurity vulnerability research on Windows, Unix, Linux security and administration; and/or the usage of security tools and scripting languages for conducting cybersecurity assessments. 2. Participants should have passed, or be capable of passing, the CREST Certified Tester (CCT) Infrastructure level examination before attending this course. 3. Candidates should be familiar with working with Linux and Windows systems, including the ability to write reasonably complex command line scripts on both. 4. Participants will be required to submit a description of the relevant work experience and certification certificates and will be assessed by CREST independently for fulfilling the entry requirements upon registration. 5. Participants must bring a laptop suitable for use on the course or they will not be able to join in the group exercises. This means: at least 8GB RAM and 30GB HDD space; ability to connect to n wireless networks; Kali Linux OS -OR- VMware Player virtualization software installed and working and able to plug in and read from a USB HDD. *Please refer to CREST s website for more details about CCSAM and CCSAS. Code : HP-P Date : 7-11 August 2017 (Monday - Friday) Venue : Hong Kong Applied Science and Technology Research Institute Company Limited 5th Floor, Photonics Centre, 2 Science Park East Avenue Hong Kong Science Park, New Territories, Shatin, Hong Kong Fee : HK $42,500 Enquiries : programme@hkib.org (Enrollment Enquiries) ; 3

4 Objectives 3 Training on CREST Registered Tester (CRT) and CREST Certified Infrastructure Tester (CCT ICE) Understand the techniques used in both basic and advanced ethical hacking activities. Gain hands on experience with a variety of tools applicable to all phases of an ethical hacking engagement. Identify common issues encountered during different phases of an ethical security test and ways to work around them. Test yourself against a real-life vulnerable network in a Capture-The-Flag (CTF) challenge at the end of the CCT ICE course. Gain valuable insight into CREST certifications. This course will cover advanced penetration testing techniques against Windows and Linux networks. We will cover the penetration testing lifecycle from network mapping and reconnaissance through to exploitation and post-exploitation activities. The course will introduce participants to methodologies and tools used throughout the phases of a penetration test and how to use them effectively. We will also look at common issues participants might encounter and how to work around them. The content of this programme is designed to help participants prepare for the CREST CRT and/or CCT ICE exams and will cover a significant portion of the syllabus. Speakers Sam Kitchen Sam is a double CREST Certified Tester with over 6 years experience in red teaming, web application, mobile application and infrastructure penetration testing. He also holds both of CREST s Simulated Attack certifications for delivering advanced threat-intelligence led penetration tests. He has delivered training courses both externally and internally within a global consultancy firm, where he currently runs the graduate training course on ethical hacking. Ryan Sui Ryan has achieved both CREST Certified Web application and infrastructure qualifications and has over 10 years experience in information security. He also has a large variety of penetration testing experience having been continuously CCT certified for 6 years. He has developed training courses and delivers web application training courses externally 4

5 Target Audience Entry requirements: 1. Participants should possess a minimum of at least two (2) years of hands-on experience on cybersecurity assessments and related areas such as: Penetration tests on networks, web apps or mobile apps; Cybersecurity vulnerability research on Windows, Unix, Linux security and administration; and/or The usage of security tools and scripting languages for conducting cybersecurity assessments. 2. Participants will be required to submit a description of the relevant work experience and certification certificates and will be assessed by CREST independently for fulfilling the entry requirements upon registration. 3. Participants MUST bring a laptop suitable for use on the course or they will not be able to join in the group exercises. This means: At least 8GB RAM and 30GB HDD space; Ability to connect to n wireless networks; Kali Linux OS -OR- VMware Player virtualization software installed and working and able to plug in and read from a USB HDD. *Please refer to CREST s website for more details about CRT and CCT ICE. CRT Training (2 Days) CCT ICE Training (3 Days) Code : HP-P HP-P Date : August 2017 (Mon & Tue) August 2017 (Wed Fri) Venue : Hong Kong Applied Science and Technology Research Institute Company Limited 5th Floor, Photonics Centre, 2 Science Park East Avenue Hong Kong Science Park, New Territories, Shatin, Hong Kong Fee : HK $10,000 HK $25,000 Enquiries : programme@hkib.org (Enrollment Enquiries) ; 5

6 Objectives 4 Training on CREST Certified Web Application Tester (CCT Web App) Understand the techniques used in web application tests. Gain an understanding on how to efficiently pinpoint and exploit vulnerabilities in web applications. Identify common issues encountered during different phases of an application test and ways to work around them. Test yourself against a real-life vulnerable web application in a real-life challenge. This three-day course will cover penetration testing techniques against web applications as well as the web application testing lifecycle from mapping and identifying threats within an application through to exploitation and logic flaws. It also enables candidates to gain understanding in exploitation of injection and scripting vulnerabilities such as SQL injection and cross-site scripting. The qualified trainers will also describe some common web application vulnerabilities, including those in the OWASP Top 10 and other prevention methods and how to quickly and efficiently pinpoint and exploit vulnerabilities in web applications. Speaker Ryan Sui Ryan has achieved both CREST Certified Web application and infrastructure qualifications and has over 10 years experience in information security. He also has a large variety of penetration testing experience having been continuously CCT certified for 6 years. He has developed training courses and delivers web application training courses externally 6

7 Target Audience Entry requirements: 1. We recommend that participants have around 2 years experience on web application cybersecurity assessments and related areas such as: penetration tests on networks, web apps or mobile apps; basic understanding of JavaScript, HTML, SSL and the HTTP Protocol basic understanding of the use of an intercepting proxy for web application assessment participants MUST bring a laptop (NOT a tablet or chromebook) and have administrative control over the laptop (allowing them to install Java) Participants with 1 year or less nearly always get a lot out of the course, but are unlikely to be able to take and pass the CREST CCT Web Application exam after the course. 2. Participants will be required to submit a description of the relevant work experience and certification certificates and will be assessed by CREST independently for fulfilling the entry requirements upon registration. 3. Participants must bring a laptop suitable for use on the course or they will not be able to join in the group exercises. This means: At least 8GB RAM and 30GB HDD space; Ability to connect to n wireless networks; Kali Linux OS -OR- VMware Player virtualization software installed and working and able to plug in and read from a USB HDD. *Please refer to CREST s website for more details about CCT Web App. Code : HP-P Date : August 2017 (Monday Wednesday) Venue : Hong Kong Applied Science and Technology Research Institute Company Limited 5th Floor, Photonics Centre, 2 Science Park East Avenue Hong Kong Science Park, New Territories, Shatin, Hong Kong Fee : HK $25,000 Enquiries : programme@hkib.org (Enrollment Enquiries) ; 7

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

IE156: ICS410: ICS/SCADA Security Essentials

IE156: ICS410: ICS/SCADA Security Essentials IE156: ICS410: ICS/SCADA Security Essentials IE156 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this five-day intensive training, participants will develop and reinforce a common language

More information

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are PROGRAM Objective Cyber Security is the most sought after domain, and NASSCOM projects a requirment of over 1 million trained professionals by 2025. Tevel training program is an industry & employability

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Certified Ethical Hacker V9

Certified Ethical Hacker V9 Certified Ethical Hacker V9 Certificate: Certified Ethical Hacker Duration: 5 Days Course Delivery: Blended Course Description: Accreditor: EC Council Language: English This is the world s most advanced

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

A Passage to Penetration Testing!

A Passage to Penetration Testing! A Passage to Penetration Testing! EC-Council Cyber Research This paper is from EC-Council s site. Reposting is not permitted without express written permission. What Is Penetration Testing? A penetration

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Cloud Security Certification CCSP Certified Cloud Security Professional

Cloud Security Certification CCSP Certified Cloud Security Professional Cloud Security Certification CCSP Certified Cloud Security Professional Course code: 10006308 Prove You re on the Forefront of Cloud Security In the ever-changing world of the cloud, you face unique security

More information

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e CERTIFIED INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE 1 P a g e COURSE DESCRIPTION The Certified Information Systems Auditor () is a world renowned accreditation awarded by

More information

CyberVista Certify cybervista.net

CyberVista Certify cybervista.net ONLINE CYBERSECURITY CERTIFICATION TRAINING CyberVista Certify ONLINE CYBERSECURITY CERTIFICATION TRAINING CyberVista Certify CyberVista offers the industry s most comprehensive cybersecurity training

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

CREST EXAMINATIONS. CREST (International) 2019 All Rights Reserved

CREST EXAMINATIONS. CREST (International) 2019 All Rights Reserved CREST EXAMINATIONS This document and any information therein are the property of CREST and without infringement neither the whole nor any extract may be disclosed, loaned, copied or used for manufacturing,

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most Security Protect your business from security threats with Pearl Technology The Connection That Matters Most Committed to Your Future When it comes to your business, security can mean many things. But to

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Advanced Penetration Testing The Ultimate Penetration Testing Standard

Advanced Penetration Testing The Ultimate Penetration Testing Standard The Ultimate Penetration Testing Standard COURSE DESCRIPTION ADVANCED PENETRATION TESTING The program is created as a progression for ECSA credential professionals. The course is designed to show the advanced

More information

Instructor: Eric Rettke Phone: (every few days)

Instructor: Eric Rettke Phone: (every few days) Instructor: Eric Rettke Phone: 818 364-7775 email: rettkeeg@lamission.edu (every few days) Fall 2016 Computer Science 411 - Principles of Cyber Security 1 Please keep a copy of the syllabus handy for the

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

CRAW Security. CRAW Security

CRAW Security. CRAW Security Course Description The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in. The CEH,

More information

Hands-On Hacking Course Syllabus

Hands-On Hacking Course Syllabus Hands-On Hacking Course Syllabus Version 0. 1 Hands-On Hacking 1 Table of Contents HANDS-ON HACKING... 1 TABLE OF CONTENTS... 2 COURSE SYLLABUS... 3 Course... 3 Student Pre-requisites... 3 Laptop Requirements...

More information

Advanced Certificate for ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML / CFT)

Advanced Certificate for ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML / CFT) Advanced Certificate for ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML / CFT) # Professional Certificate for ECF on Anti-Money Laundering and Counter- Financing of Terrorism

More information

SECURITY TRAINING SECURITY TRAINING

SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING Addressing software security effectively means applying a framework of focused activities throughout the software lifecycle in addition to implementing sundry security

More information

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017 ITD 3443 Network Security Students will provide Cyber Defense while understanding Cyber Threats. Their attack types

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

August 18-19, 2018 (Saturday-Sunday)

August 18-19, 2018 (Saturday-Sunday) August 18-19, 2018 (Saturday-Sunday) ORGANIZED BY: HUMAN RESOURCE DEVELOPMENT CENTER & SCHOOL OF COMPUTER & SCIENCE ENGINEERING LOVELY PROFESSIONAL UNIVERSITY PHAGWARA, PUNJAB. BACK DROP AND RATIONALE

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL

Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL WHY CHOOSE QA? There are lots of apprenticeship providers out there but we think we

More information

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cybersecurity Opportunities Cybercrime Costs Security Spending Cybersecurity Ventures: Cybersecurity Market

More information

INFORMATION TECHNOLOGY AUDIT &

INFORMATION TECHNOLOGY AUDIT & One day training on INFORMATION TECHNOLOGY AUDIT & 10 th May 2018 - Mövenpick Hotel, Karachi 14 th May 2018 - Sunfort Hotel, Lahore (10:00 AM to 5:00 PM) TRAINING OVERVIEW Every time people get to hear

More information

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS Use one form per registrant. BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS This form is for those who have existing USA 2013 Training Registration and have an existing Confirmation Number. If

More information

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS FAST TRACK Three steps to a cybersecurity career QUALIFY Take the qualifying exam, complete the application process, and

More information

Introduction to Ethical Hacking. General Introduction to Ethical Hacking Practitioner

Introduction to Ethical Hacking. General Introduction to Ethical Hacking Practitioner Introduction to Ethical Hacking General Introduction to Ethical Hacking Practitioner General Information 3 SECO-Institute Cyber Security & Governance Certification Program 4 In General The Ethical Hacking

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. NO COST TO SELECTED PARTICIPANTS WELCOME The SANS Institute is presenting the SANS CyberTalent Immersion Academy for Women to encourage women

More information

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Access Control Lists (ACLs) for Cisco CCNA 200-125/100-105 Advanced Access Control with Cisco ISE for CCNP Security (300-208) SISAS

More information

The CEH exam (312-50) is available at the ECC Exam Centre and Pearson Vue testing centers.

The CEH exam (312-50) is available at the ECC Exam Centre and Pearson Vue testing centers. What is an Ethical Hacker? To beat a hacker, you need to think like one! Ethical Hacking is often referred to as the process of penetrating one s own computer/s or computers to which one has official permission

More information

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD December 2014 KEVIN GROOM ISACA Involvement (Middle Tennessee Chapter) Treasurer (2009 2011) Vice President (2011 2013) President (2013 present)

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

CYBER SECURITY TRAINING

CYBER SECURITY TRAINING CYBER Security skills for the digital age. Cyber Crime has never been more predominant. The number of breaches is exponentially rising year on year leading to an ever increasing Cyber Security threat.

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

A United States Cyber Academy Program

A United States Cyber Academy Program The GIAC certifications I earned in the Academy really helped open doors for me as a cybersecurity professional. Justin Sappington, Information Security Analyst at Umpqua Bank A United States Cyber Academy

More information

DXC Security Training

DXC Security Training DXC Security Training DXC Security Training Table of contents About DXC Security Training 2 About DXC Technology 3 Inforsec Registered Assessors Program (IRAP) 4 ISM Fundamentals 6 Cyber Security Incident

More information

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified EC-Council C T Certified I A Threat Intelligence Analyst CERTIFIED THREAT INTELLIGENCE ANALYST PROGRAM BROCHURE 1 Predictive Capabilities for Proactive Defense! Cyber threat incidents have taken a drastic

More information

Tiger Scheme QST/CTM Standard

Tiger Scheme QST/CTM Standard Tiger Scheme QST/CTM Standard Title Tiger Scheme Qualified Security Tester Team Member Standard Version 1.2 Status Public Release Date 21 st June 2011 Author Professor Andrew Blyth (Tiger Technical Panel)

More information

Definitive Guide to PENETRATION TESTING

Definitive Guide to PENETRATION TESTING Definitive Guide to PENETRATION TESTING Chapter 1 Getting To Know Penetration Testing A. What is Penetration Testing? Penetration Testing, pen testing, or ethical hacking is the process of assessing an

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute is presenting the SANS VetSuccess Immersion Academy in San Diego. For transitioning

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute is presenting the SANS VetSuccess Immersion Academy in the DC Metro area. For transitioning

More information

Ethical Hacker Foundation and Security Analysts Course Semester 2

Ethical Hacker Foundation and Security Analysts Course Semester 2 Brochure Software Education Ethical Hacker Foundation and Security Analysts Course Semester 2 The Security Management Course is a graduate-level foundation course in the Information Security space. Brochure

More information

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. EC Council Certified Ethical Hacker V9 This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Career Paths In Cybersecurity

Career Paths In Cybersecurity Career Paths In Cybersecurity Introductions Rob Ashcraft Sr. Technical Advisor 26-yrs in Information Technology 14-yrs in Information Security Held positions as Technician, IT Management, IT Sales Double

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH 1 SECURITY+ VS GIAC GSEC Where does GSEC fit? 3 CompTIA Security+ and GIAC Security Essentials (GSEC) Feature CompTIA Security+

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER Course 10747D; Duration: 5 Days; Instructor-led WHAT YOU WILL LEARN This course describes how to configure

More information

Becoming a Penetration Tester. An attempt to guide you from my mistakes.. By Perla Caston

Becoming a Penetration Tester. An attempt to guide you from my mistakes.. By Perla Caston Becoming a Penetration Tester An attempt to guide you from my mistakes.. By Perla Caston Introductions My name is Perla Caston and I am a Global Security consultant with IBM X-force Red. I have a bachelors

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute, in collaboration with Augusta Warrior Project and Augusta University, is presenting

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

ICS Penetration Testing

ICS Penetration Testing Connor Leach Jackson Evans-Davies 18 June, 2018 ICS Penetration Testing Understanding the Challenges and Techniques Introductions 1 Connor Leach, GPEN, OSCP - Senior Penetration Tester - Member of Canadian

More information

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018 GLOBAL ICT CAPACITY BUILDING SYMPOSIUM ITU CBS SANTO DOMINGO 2018 Digital Capacity Building: Role of the University 18 20 June 2018 Santo Domingo, Dominican Republic Dr. Nizar Ben Neji Faculty of Sciences

More information

Ethical Hacking Foundation Exam Syllabus

Ethical Hacking Foundation Exam Syllabus 1 Table of contents Table of contents... 2 Exam Syllabus: Ethical Hacking Foundation... 3 Context... 3 Course objectives... 3 Target audience... 3 Prerequisites... 4 Exam information... 4 Examination details...

More information

Job Specification & Recruiting Profile of Vacancy

Job Specification & Recruiting Profile of Vacancy Job Specification & Recruiting Profile of Vacancy 26 March 2019 The following vacancy exists at NSFAS in Cape Town. Position Information Security Analyst Type & Grade Permanent, Grade 11 Vacancy No 76

More information

to Enhance Your Cyber Security Needs

to Enhance Your Cyber Security Needs Our Service to Enhance Your Cyber Security Needs Since the business critical systems by its nature are ON all of the time and the increasingly connected world makes you open your organization to everything

More information

RastaLabs Red Team Simulation Lab

RastaLabs Red Team Simulation Lab RastaLabs Red Team Simulation Lab LAB OUTLINE Description RastaLabs is a virtual Red Team Simulation environment, designed to be attacked as a means of learning and honing your engagement skills. The focus

More information

Why MyITstudy is the best solution for your IT training needs

Why MyITstudy is the best solution for your IT training needs MyITstudy - The most trusted and effective partner for your IT training needs MyITstudy is a brand of, a leading global education training provider with offices in the US, UK, Australia, Germany, Canada,

More information

SensePost Training Overview 2011/2012

SensePost Training Overview 2011/2012 Training 08 July 2011 About SensePost Information Security... 3 Training Overview... 3 A. Cadet Edition... 4 B. Bootcamp Edition... 6 C. BlackOps Edition... 8 D. Combat Edition... 10 E. W^3 Edition...

More information

SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM

SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM The Odd Couple: Marrying ITSM with Cybersecurity Timothy Rogers ITSM Consultant, Booz Allen Hamilton trogersmail@gmail.com Session

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Taking Control of Your Application Security

Taking Control of Your Application Security EDUCAUSE Wednesday, May 3 rd Taking Control of Your Application Security 2017 SANS Institute All Rights Reserved INTRODUCTION Eric Johnson, CISSP, GSSP-Java, GSSP-.NET, GWAPT Application Security Curriculum

More information

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

EC-Council - EC-Council Certified Security Analyst (ECSA) v8 EC-Council - EC-Council Certified Security Analyst (ECSA) v8 Code: 3402 Lengt h: URL: 5 days View Online The EC-Council Certified Security Analyst (ECSA) program teaches information security professionals

More information

Cyber Security CYBER SECURITY

Cyber Security CYBER SECURITY Cyber Security We live in a digital world. Whether it s keeping in touch with friends, operating a city s energy grid or strengthening national security, it happens online. The need to secure our networks

More information

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Workshop Overview ISACA Malaysia Chapter is

More information

CompTIA IT Fundamentals:

CompTIA IT Fundamentals: CompTIA IT Fundamentals: The IT Fundamentals certification is ideal for you if you re considering a career in IT or if you work in an allied field that requires a broad understanding of IT, like in a sales

More information

BCS Level 3 Certificate in Programming Syllabus QAN 603/1192/7

BCS Level 3 Certificate in Programming Syllabus QAN 603/1192/7 Making IT good for society BCS Level 3 Certificate in Programming Syllabus QAN 603/1192/7 Version 3.2 February 2018 This is a United Kingdom government regulated qualification which is administered and

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Computer Information Systems

Computer Information Systems Computer Information Systems Credentials Information Technology Foundation Skills Certificate Cisco Networking Academy Skills Certificate Networking Specialist Certificate Networking Specialist AAS Degree

More information

ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML/CFT) Frequently Asked Questions

ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML/CFT) Frequently Asked Questions ECF on Anti-Money Laundering and Counter-Financing of Terrorism (AML/CFT) Frequently Asked Questions General 1. Is the ECF on AML/CFT under the Government subsidised scheme? Eligible candidates working

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Course information for Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank Course Design The Bachelor of Information Technology (Network Security) is a three-year

More information

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform VMEdu VMEdu provides organizations with corporate training and training solutions to manage their learning and development needs efficiently. VMEdu Training VMEdu Inc. is a leading global training service

More information

ISM 324: Information Systems Security Spring 2014

ISM 324: Information Systems Security Spring 2014 ISM 324: Information Systems Security Spring 2014 Instructor: Co-Instructor: Office: E-Mail: Phone: Office Hours: Jeffrey Wall Hamid Nemati 392 Bryan Building jdwall2@uncg.edu (email is the preferred method

More information