Certified Cyber Security Specialist

Similar documents
Certificate in Security Management

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

IT Auditing and IT Fraud Detection

Certified Ethical Hacker

IT Management Excellence. Contents are subject to change. For the latest updates visit Page 1 of 7

EU General Data Protection Regulation (GDPR) Achieving compliance

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

locuz.com SOC Services

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

COURSE LISTING. Courses Listed. with SAP HANA. 15 February 2018 (05:18 GMT) HA100 - SAP HANA. HA250 - Migration to SAP HANA using DMO

2018 CALENDAR OF ACTIVITIES

CompTIA Cybersecurity Analyst+

Ingram Micro Cyber Security Portfolio

Security Operations & Analytics Services

Security Awareness Training Courses

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

IT123: SABSA Foundation Training

Cyber Risks in the Boardroom Conference

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

CCISO Blueprint v1. EC-Council

Cybersecurity Auditing in an Unsecure World

CompTIA Security+ Study Guide (SY0-501)

Hacker Academy UK. Black Suits, White Hats!

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COMPUTER HACKING Forensic Investigator

CYBER SECURITY TRAINING

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

Certified Information Security Manager (CISM) Course Overview

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

BHConsulting. Your trusted cybersecurity partner

Apprenticeships CYBER SECURITY HIGHER APPRENTICESHIP FROM IT TECHNICIAN TO SKILLED INFORMATION SECURITY PROFESSIONAL

CALENDAR FOR THE YEAR 2018

to Enhance Your Cyber Security Needs

COURSE LISTING. Courses Listed. Training for Database & Technology with Modeling in SAP HANA. 20 November 2017 (12:10 GMT) Beginner.

COURSE LISTING. Courses Listed. with Governance, Risk and Compliance (GRC) SAP BusinessObjects. 19 February 2018 (15:13 GMT) GRC100 -

Standard Course Outline IS 656 Information Systems Security and Assurance

Unlocking Potential Through Learning

Position Description IT Auditor

IoT & SCADA Cyber Security Services

MEETING ISO STANDARDS

EC-Council C EH. Certified Ethical Hacker. Program Brochure

BHConsulting. Your trusted cybersecurity partner

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

TDWI Data Governance Fundamentals: Managing Data as an Asset

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Twilio cloud communications SECURITY

Data Security and Privacy Principles IBM Cloud Services

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Sage Data Security Services Directory

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

Cybersecurity, safety and resilience - Airline perspective

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Mohammad Shahadat Hossain

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

IE156: ICS410: ICS/SCADA Security Essentials

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

Google Cloud & the General Data Protection Regulation (GDPR)

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

DXC Security Training

Certified Information Systems Auditor (CISA)

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Certified Cyber Security Analyst VS-1160

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Cyber, Information Security, and Data Protection

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Securing Your Secured Data

Certified Ethical Hacker (CEH)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

GDPR Update and ENISA guidelines

NEXT GENERATION SECURITY OPERATIONS CENTER

CYBER SECURITY AND MITIGATING RISKS

Course Fees: 850 euro

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Department of Management Services REQUEST FOR INFORMATION

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

School of Engineering & Built Environment

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

COURSE BROCHURE CISA TRAINING

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

ISO LEAD AUDITOR TRAINING

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

University of Pittsburgh Security Assessment Questionnaire (v1.7)

DIABLO VALLEY COLLEGE CATALOG

Big data privacy in Australia

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Cyber Security Program

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Transcription:

Certified Cyber Security Specialist Page 1 of 7

Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal and external clients encompassing a complete, conjoined set of disciplines in the areas of IT policies, Security-Operational-Run-Book, security/penetration testing, ethical hacking and black hat hacking. It will also cover WiFi security, Website security, human factors, cyber forensics, cyber security team management, Secure Center (SOC) and Computer Security Incident Response Team (CSIRT) infrastructures. As part of the course, participants will conduct a risk assessment of two different deployments based on the ISO27001 to identify any direct, or indirect threats, security exposures, or potentials for vulnerabilities. Participants will also respond to an example security incident and identify the best practices which could be applied to secure their own organization, and associated assets. All participants will be given copies of Run Books to deal with cyber extortions, Distributed Denial of Service (DDoS/DoS) and forensic investigations. Course Methodology The course will include practical sessions, videos as well as live examples [e.g. Virus] and demonstrations of white and black hat hacking tools. All participants will also be provided with the latest research papers and articles. As part of the course, participants will conduct a risk assessment of two different deployments based on the ISO27001 to identify any direct, or indirect threats, security exposures, or potentials for vulnerabilities. Participants will also respond to an example security incident and identify the best practices which could be applied to secure their own organization, and associated assets. Course Objectives By the end of the course, participants will be able to: Apply information security standards to their organization and its critical assets Identify the threats presented by viruses, malware, active code, and Active Persistent Threats (APT) and consider the different mitigating options Formulate and manage effective cyber security teams, and apply the Computer Security Incident Response Team (CSIRT) framework, tools and capabilities to deliver cost effective and robust solutions to protect the organization Use Neuro Linguistic Programing (NLP) to deliver messages that will change the way employees work and think about security Examine the area of wireless security protocols, their security attributes, and their potential insecurities within the organization, and in public spaces Illustrate how penetration testing and ethical hacking enhance organizational security Evaluate and apply two of the most important aspects in the modern day of cyber-adversity: Open Source Intelligence (OSINT) and cyber threat intelligence Target Audience IT professionals, security professionals, auditors, site administrators, general management and anyone tasked with managing and protecting the integrity of the network infrastructure. This also includes anyone already familiar and involved with IT/cyber/digital security and seeking to build on their fundamental principles of security. Target Competencies Information security management Vulnerability assessment and management Applying cyber security solutions Developing IT policies and procedures Cyber forensics Ethical hacking and Black Hat hacking Note Course Outline Adapting to evolving standards Information security standards (e.g. PCI-DSS/ISO27001) Documented tools: Page 2 of 7

ISO/IEC 27001 PAS 555 Control Objectives for Information and Related Technology (COBIT) Future standards ISO/IEC 2018 EU privacy regulations Local and international government stipulations implicating access to private data Principles of IT security Enterprise security External defenses Web filtering Intruder Prevention Systems (IPS) Intruder Detection Systems (IDS) Firewalls Secure code Software Development Lifecycles (SDL) Potential insecurities within developed applications WiFi security protocols and attributes Voice over IP (VoIP) security Governance Risk and Compliance (GRC) Security Incident Event Management (SEIM) applications Cloud security Third party security and compliance Adopting cyber security measures Employee perception on security through Neuro Linguistic Programing (NLP) Security education and awareness: techniques, systems, and methodologies Penetration testing Ethical hacking Options to mitigate viruses, malware, active code threats and Active Persistent Threats (APT) The Computer Incident Response Team (CSIRT) frameworks, tools and capabilities Incident first response: proven methodologies, tools, and systems The science of applying robust digital forensics: applicable law, capabilities, and methodologies Supervisory Controls and Data Acquisition (SCADA); security requirements, processes and methodologies Abuse images: complying with local and international law Building cyber security teams Creation and management of a Secure Center (SOC) Development of the Corporate Security Organization Framework Formulation and deployment of a Computer Security Incident Response Team (CSIRT) Bespoke Security Incident and Event System (SIEM) for the operational deployment Risks associated with I/O Security (e.g. USBs, CDs, other forms of media) Risks of Active Code Injection, and mitigation techniques Advanced cyber risks and tools Cyber crime and the darknet/darkweb: the world of the hackers/hacktivists The underground of cyber criminality Social engineering as a tool to test operational resilience Open Source Intelligence (OSINT) Cyber threat intelligence Open source and commercial security tools Page 3 of 7

The operational use of encryption Virtual private networks Page 4 of 7

Meirc Professional Certificate (MPC) MPC certified courses by Meirc Training & Consulting are designed for those willing to challenge themselves and go the extra distance. Participants who fully attend an MPC course and successfully complete the test on the last day, will receive a Meirc Professional Certificate (MPC), in addition to the one they receive for full attendance. MPC certificates are regionally recognized and can be quite valuable when applying for more senior roles within the organization or outside. Location & Date 16-20 Dec, 2018 Novotel Al Barsha 17-21 Mar, 2019 To be assigned 30 Jun - 4 Jul, 2019 To be assigned 1-5 Dec, 2019 To be assigned Fees: US$ (including coffee breaks and a buffet lunch daily) Per participant - 2018 US$ 4900 Per participant - 2019 Fees + VAT as applicable UAE Tax Registration Number 100239834300003 Page 5 of 7

Courses in Security Management Dates Course Name 18-22 Nov, 2018 US$ 4900 9-13 Dec, 2018 Security Incident Management and Investigations US$ 4600 16-20 Dec, 2018 ) US$ 4900 3-7 Feb, 2019 ) Cairo 17-21 Feb, 2019 (in ) 24-28 Feb, 2019 Access Control and Physical Security Management 10-14 Mar, 2019 ) 24-28 Mar, 2019 Security Incident Management and Investigations 31 Mar - 4 Apr, 2019 28 Apr - 2 May, 2019 Certificate in Security Management 23-27 Jun, 2019 ) 4-8 Aug, 2019 22-26 Sep, 2019 (in ) Cairo 6-10 Oct, 2019 Security Incident Management and Investigations 20-24 Oct, 2019 ) 10-14 Nov, 2019 17-21 Nov, 2019 Access Control and Physical Security Management 8-12 Dec, 2019 Certificate in Security Management 22-26 Dec, 2019 (in ) Language Location Fees Page 6 of 7

Courses in Security Management Dates Course Name Language Location Fees Page 7 of 7