CICSA

Certified Information and Cyber Security Analyst –
3 Months

 

Course
Level: Intermediate

Training Mode –
Online / Onsite

 

These courses will help beginners and
experienced to enter into cyber security field by gaining knowledge of various
cyber security requirements, current practices, threats, techniques from
industry experts.

This training aims to make working
professionals adopt at evaluating, securing and controlling complex business
and IT systems in an enterprise. This course will also highlight government
regulations and helps devise policies with stronger internal control measures
and disclosures.

It provides comprehensive training
for participants who wish to gain expertise in defining the design,
architecture, management and controls leading to a secure business
environment. 

Participatence will learn different
regulations and its requirements like ISO, GDPR, PCI etc.

This course will
provide:

 

·        
Understand the basics of
telecommunication and network security concepts, required components for
minimizing security risks, securing channels of communication, and techniques
for preventing and detecting network-based attacks.

·        
Identify the key terms and processes
of security operations and how to protect and control information processing
assets in a centralized or distributed environment in this training.

·        
Define and apply information security
governance and Risk Management Framework including the policies, concepts,
principles, structures and standards that are established for the protection of
information assets and how to assess the effectiveness of that protection

·        
Gain the required skills to design
the architecture and manage IT security in an enterprise environment through
this course

 

Course Contents:

Module 1

IT Security Fundamentals.

Module 2

IT Risk Management, Governance and Compliance.

Module 3

IT Auditing

Module 4

Information Security Management System.

Module 5

GDPR – EU – General Data Protection Regulation.

Module 6

IT Act and Standards.

Module 7

Business Continuity Management.

Module 8

PCI-DSS Standard.

Module 9

Security Incident Management

Module 10

Identity and Access Management.

Module 11

Infrastructure and Network  Security

Module 12

Security Operation Centre Basics

Module 13

Vulnerability Assessment and Remediation

Module 14

Forensic Investigation Basics

Module 15

Threat Intelligence and Management

Open chat
1
Chat on WhatsApp
Hello,
How we can help you?