Training Courses

Search Results for "information security" – Page 2

CISSM: Certified Information Systems Security Manager – Ultimate Combo

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

  • A minimum of 1 year in Information Systems

Student Materials:

  • Student Workbook

CPEs: 32

Today, when it comes to identifying critical issues and providing effective IS management solutions, companies are leaning on IS managers to create solutions for tomorrow’s problems. The knowledge and course content provided in the Certified Information Systems Security Manager – C)ISSM will not only cover ISACA®’s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. The Certified Information Systems Security Manager will receive in-depth knowledge in topics that pertain to the following: Information Security Governance, Information Risk Management & Compliance, Information Security Program Development & Management and Information Security Incident management.

Upon completion, Certified Information Systems Security Manager students will be able to establish industry acceptable IS Management standards with current best practices and policies. Students will also be prepared to competently attempt the C)ISSM exam.

CISSA: Certified Information Systems Security Auditor – Ultimate Combo

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

• A minimum of 1 year of Information Systems

Student Materials:

  • Student Workbook

Certification Exams:

  • Covers ISACA® CISA exam objectives
  • Mile2 C)ISSA – Certified Information Systems Security Auditor

CPEs: 32Hours

Many organizations require an Information System Auditor’s expert knowledge when it comes to identifying critical issues and providing effective auditing solutions. The knowledge and course content provided in the vendor-neutral Certified Information Systems Security Auditor – C)ISSA will not only cover ISACA®’s exam but will provide a measurable certification that demonstrates proficiency in the IS Auditing Field. The Certified Information Systems Security Auditor covers the skills and knowledge to assess vulnerabilities, report on compliance and implement controls for private and public enterprises. The Certified Information Systems Security Auditor students will receive in-depth knowledge in topics that pertain to the following: IS audit, control, and assurance. This course is designed for those IT professionals in the following job roles:  IT consultants, auditors, managers, security policy writers, privacy officers, information security officers, network administrators, security device administrators, and security engineers.

CISSO: Certified Information Systems Security Officer

Exams Included:

  • CISSO Certification Exam

About TechSherpas Boot Camps

TechSherpas 365 boot camps are geared towards providing students with the necessary skills and knowledge to not only pass the Certification exams, but to also excel in their IT career paths. All of our boot camps are all-inclusive and include benefits such as:

  • 100% Test Pass Guarantee
  • All Cybersecurity Training Course materials, practice exams and official certification exams
  • Onsite Pearson Vue Testing Center
  • Hands-on instruction by a certified instructor
  • Lunch provided each day (in-classroom delivery only)
  • Airfare, lodging and transportation packages available

About this Cybersecurity Training Course

The CISSO covers all of the CISSP (10 Domain) exam objectives but allows the student to get certified with much more ease than the ISC2 exam process. Kevin Henry is the well-known security guru who created both these Cybersecurity Training Courses. The CISSO is the updated version with the latest and greatest content, which will also prepare the student for the CISSP exam. The CISSO Cybersecurity Training Course is designed for a forward-thinking security professional or consultant that manages or plays a key role in an organizations information security department.

The Certified Information Systems Security Officer was a direct initiative of the DND €“Department of Defence of Canada in cooperation with the DOD €“ Department of Defence of the United States. Defined in in this dual initiative titled CANUS CDISM MOU – ID#: 1974100118 found at: https://www.state.gov/documents/organi zation/111449.pdf in the CANUS CDISM MOU, it stated the following: I. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network. II. The Director Information Management Security (DIMSECUR) is the DND authority for security assessment of the CDRSN, including the approval of Interim Authority to Process (IAP) and Authority to Communicate.

The Certified ISSO was created with these initiatives in mind. The CISSO addresses the broad range of industry best practices, knowledge and skills expected of a security manager/0fficer. The candidate will learn in-depth theory pertaining to the practical implementation of core security concepts, practices, monitoring and compliance in the full panorama of IS management.   Through the use of a risk-based approach, the CISSO is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards. Whether youre responsible for the management of a Cybersecurity team, a Security Officer, an IT auditor or a Business Analyst, the C)ISSO certification Cybersecurity Training Course is an ideal way to increase your knowledge, expertise and skill!

 Prerequisites

  • 1 Year experience in at least 2 modules or
  • 1 year in IS Management

 Target Student:

  • IS Security Officers
  • IS Managers
  • Risk Managers  Auditors
  • Information Systems Owners
  • IS Control Assessors
  • System Managers
  • Government

 Cybersecurity Training Course Objective

Upon completion, Certified Information Systems Security Officer students will be able to not only be able to establish industry acceptable Cybersecurity & IS management standards with current best practices but also will be prepared to competently take the CISSO exam.

CISSM: Information Systems Security Manager

About this Cybersecurity Training Course

The Certified Information Systems Security Manager certification Cybersecurity Training Course is designed to teach towards and certify a information systems professionals high standard of excellence in following areas:

  • Information Security Governance
  • Information Risk Management and Compliance
  • Information Security Program Development and Management
  • Information Security Incident Management

While we provide thorough training in these 4 critical areas of information systems security management, most who take the C)ISSM have professional experience in all four of these areas. A gap of experience in some of these fields can be bridged by achieving our C)ISSO: Certified Information Systems Security Officer Certification.

 Prerequisites

  • C)ISSO Information Systems Security Officer
  • Or equivalent experience

 Target Student:

The C)ISSM was created to train & certify managers of information systems who have experience with Information Security Risk, Security, Compliance, & Incident Management of systems. If you are lacking experience in one or two of these areas we recommend taking our C)ISSO: Certified Information Systems Security Officer Certification. This is specialized Cybersecurity Training Course, and as such we expect our students to be familiar with these subjects before coming to the Cybersecurity Training Course.

 Cybersecurity Training Course Objective

Upon completion, students will:

  • Have an in-depth knowledge of Information Security Risk, Security, Compliance, & Incident Management
  • Have knowledge to manage todays most difficult information systems security challenges
  • Be ready to sit for the C)ISSM exam.

SC-100: Microsoft Cybersecurity Architect On-Demand

About On-Demand Learning

TechSherpas 365’s On-Demand courses provide you with access to Microsoft official courseware materials and hands-on labs, empowering you to learn at your own pace. On-Demand allows you to design your training around your schedule, budget, and individual learning needs.

On-Demand Learning is a perfect solution for students who are unable to attend traditional instructor-led training due to schedule constraints. You receive the same materials and labs as an instructor-led course, with the added convenience of flexible scheduling and a lower price tag.

This On-Demand Course Includes:

  • Microsoft Official Courseware License with Lifetime Access (and automatic version updates)
  • Access to Hands-on Labs for 180 days
  • Access to 3 hours of Instructor Time (upon request):
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments

ABOUT THIS COURSE

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Audience Profile

IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

Job role: Solution Architect

Preparation for exam: SC-100

Features: none

Skills gained

  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Prerequisites

Before attending this course, students must have:

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

 

SC-100: Microsoft Cybersecurity Architect

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

Audience Profile

IT professionals with advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations.

Job role: Solution Architect

Preparation for exam: SC-100

Features: none

Skills gained

  • Design a Zero Trust strategy and architecture
  • Evaluate Governance Risk Compliance (GRC) technical strategies and security operations strategies
  • Design security for infrastructure
  • Design a strategy for data and applications

Prerequisites

Before attending this course, students must have:

  • Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications.
  • Experience with hybrid and cloud implementations.

 

SC-400: Microsoft Information Protection Administrator On-Demand

About On-Demand Learning

TechSherpas 365’s On-Demand courses provide you with access to Microsoft official courseware materials and hands-on labs, empowering you to learn at your own pace. On-Demand allows you to design your training around your schedule, budget, and individual learning needs.

On-Demand Learning is a perfect solution for students who are unable to attend traditional instructor-led training due to schedule constraints. You receive the same materials and labs as an instructor-led course, with the added convenience of flexible scheduling and a lower price tag.

This On-Demand Course Includes:

  • Microsoft Official Courseware License with Lifetime Access (and automatic version updates)
  • Access to Hands-on Labs for 180 days
  • Access to 3 hours of Instructor Time (upon request):
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments

ABOUT THIS COURSE

Learn how to protect information in your Microsoft 365 deployment. This course focuses on data governance and information protection within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies and Office 365 message encryption among other related topics. The course helps learners prepare for the Microsoft Information Protection Administrator exam (SC-400).

Audience Profile

The Information Protection Administrator plans and implements controls that meet organizational compliance needs. This person is responsible for translating requirements and compliance controls into technical implementation. They assist organizational control owners to become and stay compliant. They work with information technology (IT) personnel, business application owners, human resources, and legal stakeholders to implement technology that supports policies and controls necessary to sufficiently address regulatory requirements for their organization. They also work with the compliance and security leadership such as a Chief Compliance Officer and Security Officer to evaluate the full breadth of associated enterprise risk and partner to develop those policies. This person defines applicable requirements and tests IT processes and operations against those policies and controls. They are responsible for creating policies and rules for content classification, data loss prevention, governance, and protection.

Job role: Administrator

Preparation for exam: SC-400

Features: none

Skills gained

  • Explain and use sensitivity labels.
  • Configure Data Loss Prevention policies.
  • Secure messages in Office 365.
  • Describe the information governance configuration process.
  • Define key terms associated with Microsoft’s information protection and governance solutions.
  • Explain the Content explorer and Activity explorer.
  • Describe how to use sensitive information types and trainable classifiers.
  • Review and analyze DLP reports.
  • Identify and mitigate DLP policy violations.
  • Describe the integration of DLP with Microsoft Cloud App Security (MCAS).
  • Deploy Endpoint DLP
  • Describe records management
  • Configure event driven retention
  • Import a file plan
  • Configure retention policies and labels
  • Create custom keyword dictionaries
  • Implement document fingerprinting

Prerequisites

Before attending this course, students should have:

  • Foundational knowledge of Microsoft security and compliance technologies.
  • Basic knowledge of information protection concepts.
  • Understanding of cloud computing concepts.
  • Understanding of Microsoft 365 products and services.

 

SC-200: Microsoft Security Operations Analyst On-Demand

About On-Demand Learning

TechSherpas 365’s On-Demand courses provide you with access to Microsoft official courseware materials and hands-on labs, empowering you to learn at your own pace. On-Demand allows you to design your training around your schedule, budget, and individual learning needs.

On-Demand Learning is a perfect solution for students who are unable to attend traditional instructor-led training due to schedule constraints. You receive the same materials and labs as an instructor-led course, with the added convenience of flexible scheduling and a lower price tag.

This On-Demand Course Includes:

  • Microsoft Official Courseware License with Lifetime Access (and automatic version updates)
  • Access to Hands-on Labs for 180 days
  • Access to 3 hours of Instructor Time (upon request):
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments

ABOUT THIS COURSE

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

Audience Profile

The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies.

Job role: Security Engineer

Preparation for exam: SC-200

Features: none

Skills gained

  • Explain how Microsoft Defender for Endpoint can remediate risks in your environment
  • Administer a Microsoft Defender for Endpoint environment
  • Configure Attack Surface Reduction rules on Windows devices
  • Perform actions on a device using Microsoft Defender for Endpoint
  • Investigate domains and IP addresses in Microsoft Defender for Endpoint
  • Investigate user accounts in Microsoft Defender for Endpoint
  • Configure alert settings in Microsoft 365 Defender
  • Explain how the threat landscape is evolving
  • Conduct advanced hunting in Microsoft 365 Defender
  • Manage incidents in Microsoft 365 Defender
  • Explain how Microsoft Defender for Identity can remediate risks in your environment
  • Investigate DLP alerts in Microsoft Defender for Cloud Apps
  • Explain the types of actions you can take on an insider risk management case
  • Configure auto-provisioning in Microsoft Defender for Cloud Apps
  • Remediate alerts in Microsoft Defender for Cloud Apps
  • Construct KQL statements
  • Filter searches based on event time, severity, domain, and other relevant data using KQL
  • Extract data from unstructured string fields using KQL
  • Manage a Microsoft Sentinel workspace
  • Use KQL to access the watchlist in Microsoft Sentinel
  • Manage threat indicators in Microsoft Sentinel
  • Explain the Common Event Format and Syslog connector differences in Microsoft Sentinel
  • Connect Azure Windows Virtual Machines to Microsoft Sentinel
  • Configure Log Analytics agent to collect Sysmon events
  • Create new analytics rules and queries using the analytics rule wizard
  • Create a playbook to automate an incident response
  • Use queries to hunt for threats
  • Observe threats over time with livestream

Prerequisites

  • Basic understanding of Microsoft 365
  • Fundamental understanding of Microsoft security, compliance, and identity products
  • Intermediate understanding of Windows 10
  • Familiarity with Azure services, specifically Azure SQL Database and Azure Storage
  • Familiarity with Azure virtual machines and virtual networking
  • Basic understanding of scripting concepts.

 

SC-900: Microsoft Security, Compliance, and Identity Fundamentals On-Demand

About On-Demand Learning

TechSherpas 365’s On-Demand courses provide you with access to Microsoft official courseware materials and hands-on labs, empowering you to learn at your own pace. On-Demand allows you to design your training around your schedule, budget, and individual learning needs.

On-Demand Learning is a perfect solution for students who are unable to attend traditional instructor-led training due to schedule constraints. You receive the same materials and labs as an instructor-led course, with the added convenience of flexible scheduling and a lower price tag.

This On-Demand Course Includes:

  • Microsoft Official Courseware License with Lifetime Access (and automatic version updates)
  • Access to Hands-on Labs for 180 days
  • Access to 3 hours of Instructor Time (upon request):
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments

ABOUT THIS COURSE

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

Audience Profile

The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Job role: Student

Preparation for exam: SC-900

Features: none

Skills gained

  • Describe basic concepts of security, compliance, and identity.
  • Describe the concepts and capabilities of Microsoft identity and access management solutions.
  • Describe the capabilities of Microsoft security solutions.
  • Describe the compliance management capabilities in Microsoft.

Prerequisites

Before attending this course, students must have:

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.

 

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

Audience Profile

The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution.

Job role: Student

Preparation for exam: SC-900

Features: none

Skills gained

  • Describe basic concepts of security, compliance, and identity.
  • Describe the concepts and capabilities of Microsoft identity and access management solutions.
  • Describe the capabilities of Microsoft security solutions.
  • Describe the compliance management capabilities in Microsoft.

Prerequisites

Before attending this course, students must have:

  • General understanding of networking and cloud computing concepts.
  • General IT knowledge or any general experience working in an IT environment.
  • General understanding of Microsoft Azure and Microsoft 365.