Courses Categories

Find our course categories below.

Foundational Courses

In this cybersecurity course, you will gain a global perspective of the challenges of designing a secure system, touching on all the cyber roles needed to provide a cohesive security solution. Through lecture, labs, and breakout discussion groups, you will learn about current threat trends across the Internet and their impact on organizational security. You will review standard cybersecurity terminology and compliance requirements, examine sample exploits, and gain hands-on experience mitigating controls. In a contained lab environment, you will work with live viruses, including botnets, worms, and Trojans.

Management Courses

Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets.

In this course, a learner will be able to:

  • Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management.
  • Describe best practices in risk management including the domains of risk assessment and risk treatment.
  • Describe the structure and content of Cybersecurity-related strategy, plans, and planning
  • Identify the key components and methodologies of Cybersecurity policies and policy development
  • Discuss the role of performance measures as a method to assess and improve GRC programs

Response and Recovery Courses

This course covers a wide variety of IT security concepts, tools, and best practices. It introduces threats and attacks and the many ways they can show up. We’ll give you some background of encryption algorithms and how they’re used to safeguard data. Then, we’ll dive into the three As of information security: authentication, authorization, and accounting. We’ll also cover network security solutions, ranging from firewalls to Wifi encryption options. The course is rounded out by putting all these elements together into a multi-layered, in-depth security architecture, followed by recommendations on how to integrate a culture of security into your organization or team.

At the end of this course, you’ll understand:

  • how various encryption algorithms and techniques work as wellas their benefits and limitations.
  • various authentication systems and types. the differencebetween authentication and authorization.
  • how to evaluate potential risks and recommend ways toreduce risk.
  • best practices for securing a network. how to help others to grasp securityconcepts and protect themselves.

Prevention Courses

This Cyber Security Prevention course will teach you how to keep your network safe, how to stay safe on the internet, how to keep your email safe, how to use anti-virus software, and much more. You will walk away from this training with a level of understanding that will let you apply the proper amount of digital protection to your home or office computer systems.

Auditing Courses

It’s not just the high cost to an organization in the event of a breach, but the inevitability of an attack that makes cybersecurity critical. With the increasing number of cyberthreats, it is becoming critical for the audit plan in every organization to include cybersecurity. As a result, auditors are increasingly being required to audit cybersecurity processes, policies and tools to provide assurance that their enterprise has appropriate controls in place. Vulnerabilities in cybersecurity can pose serious risks to the entire organization—making the need for IT auditors well-versed in cybersecurity audit greater than ever.

Cybersecurity Audit Course provides audit/assurance professionals with the knowledge needed to excel in cybersecurity audits. It provides security professionals with an understanding of the audit process, and IT risk professionals with an understanding of cyber-related risk and mitigating controls.