Training Courses

Search Results for "information security" – Page 4

Hackers: The Cybersecurity Super Heroes We Need

The limitless expansion in technological advances is a double-edged sword. Whereas we can achieve more in our daily life and handle our responsibilities with ease, we are now more vulnerable to cybercrime attacks. Whether it is your phone, computer, or tablet, we are all susceptible to becoming victimized by cybercriminals. Since the beginning of the […]

Cybersecurity Threats – Phishing and Data Breaches and Hacking, OH MY!

Bigger cybersecurity risks are looming… It is only fitting that National Cybersecurity Awareness Month happens to be the same month as Halloween. Truth be told, there is nothing more terrifying than the elaborate cybersecurity risks created daily to wreak havoc on the public. According to the FBI, efforts to monitor trending scams such as Phishing, […]

CCSP: Certified Cloud Security Professional On-Demand

CCSP is the industry’s premier Cloud Security Certification.  Earning the globally recognized CCSP cloud security certification is a proven way to build your career and better secure critical assets in the cloud.

In this course, the instructor will ensure you have the advanced technical skills and knowledge to design, manage and secure data, applications and infrastructure in the cloud using best practices, policies and procedures established by the cybersecurity experts.

What will you learn?

In this course, students will learn a thorough understanding of the information security risks and mitigation strategies critical to data security in the cloud. The course covers the following learning objectives:

  • How to identify and explain the five characteristics required to satisfy the NIST definition of cloud computing
  • How to differentiate between various as-a-service delivery models and frameworks that are incorporated into the cloud computing reference architecture
  • Explain strategies for protecting data at rest and data in motion
  • Discuss strategies for safeguarding data, classifying data, ensuring privacy, assuring compliance with regulatory agencies, and working with authorities during legal investigations
  • Contrast between forensic analysis in corporate data centers and cloud computing environments

What’s Included:

  • EXPERT INSTRUCTOR-LED TRAINING: Finest instructors in the IT industry with a minimum of 15 years, real-world experience and are subject matter experts in their fields
  • VISUAL DEMONSTRATIONS & MULTIMEDIA PRESENTATIONS: Instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor.
  • QUIZZES & EXAM SIMULATORS: Custom practice exams prepare you more effectively than the traditional exam preps on the market. Practice quizzes after each module ensures confidence on the topic before proceeding.
  • SOCIAL LEARNING & NETWORKING: World class Learning Management System (LMS) which allows you to interact and collaborate with other students, form study groups, engage in discussions, rate different courses and stay up to date with all the latest industry knowledge.
  • FLASH CARDS & EDUCATIONAL GAMES: Every Student learns differently. That is why we provide Flash Cards and Education Games throughout our courses. Allowing students to train in ways that keep them engaged and focused.

Choose the On-Demand Package that best fits your learning and certification needs:

Basic Package Standard Package Premium Package
  • 1-year access to instructor lecture video (based on availability)
  • 1-year access to hands-on exercises, labs, games and practice tests*
  • Email Help Desk Support
  • *Practice tests and/or labs may not be available for certain courses
  • *Includes reading materials and study guides, but official vendor courseware not included
  • Includes digital license for official vendor courseware
  • 1-year access to instructor lecture video (based on availability)
  • 1-year access to hands-on exercises, labs, games and practice tests*
  • Email Help Desk Support
  • *Practice tests and/or labs may not be available for certain courses
  • Standard Package plus:
  • Premium Certification Prep Package:
    • Lifetime License to premium online test simulator
    • Official Exam Voucher
  • 3 hours of Instructor Time:
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments
$595 $795 $1295

CCSA: Certified Cybersecurity Analyst

Course Overview

Companies and organizations today are scrambling to keep up with protection against the latest threats. This course is going to help a candidate prepare from the ground up. Often, network architecture creates a fundamental issue when attempting to monitor. The CCSA course will analyze the entire architecture to better prepare for today’s monitoring.

Our Certified Cybersecurity Analyst courseware helps the candidate prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating current threats as they arise in real time.

This course maps to the mile2 Certified Cybersecurity Analyst Exam as well as the CompTIA CySA+ CS0-001 certification exam.

Do not fool yourself, this course is far more advanced and will move at a fast pace for a well-rounded enjoyable experience. Be ready to dig deep into the details of security analysis for today’s needs!

This course assumes that you have a fairly in-depth knowledge of security principles, forensics, incident handling and some ethical hacking skills. The candidate is not required to be an expert in these areas but 2 or more years of experience is recommended.

Key Data

Course Title: Certified Cybersecurity Analyst

Duration: 5 Days

Language: English

Class Format Options:

Instructor-led classroom

Live Online Training

Prerequisites:

  • Certified Security Principles, Certified Digital Forensics Examiner, Certified Incident Handling Engineer, Certified Professional Ethical Hacker/Certified Penetration Testing Engineer or equivalent knowledge

Student Materials:

  • Student Workbook
  • Student Lab Guide
  • Student Prep Guide

Certification Exams:

  • Certified Cybersecurity Analyst
  • Covers CompTIA Cybersecurity Analyst Exam Objectives

CEUs: 40

Who Should Attend?

Security Professional, Incident Handling Professionals, Anyone working in a Security Operations Center, Forensics Experts, anyone that needs a deep understanding of proactive security analysis on networks and systems

Upon Completion

Upon completion, the Certified Cybersecurity Analyst candidate will not only be able to competently take the C)CSA exam they will also be ready to prepare an organization for proactive defense against todays hackers. The candidate will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent todays exploits.

Exam Information

The Certified Cybersecurity Analyst exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost is $500 USD and must be purchased from Mile2.com.

CISRM: Certified Information Systems Risk Manager

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

A minimum of 1 year of Information Systems

Student Materials:

  • Student Workbook
  • Student Workbook
  • Key Security Concepts & Definitions Book

Certification Exams

Certified Virtual Desktop Engineer

CEUs: 24

The vendor-neutral Certified Information Systems Risk Manager certification is designed for IT and IS professionals who are involved with risk identification, assessment & evaluation, risk response, risk monitoring, IS control design & implementation as well as IS control monitoring & maintenance. The Certified Information Systems Risk Manager training will enable professionals to elevate their understanding in identifying and evaluating entity-specific risk but also aid them in assessing risks associated to enterprise business objectives by equipping the practitioner to design, implement, monitor and maintain risk-based, efficient and effective IS controls. The Certified Information Systems Risk Manager covers 5 critical subjects; Risk Identification Assessment and Evaluation, Risk Response, Risk Monitoring, IS Control Design and Implementation and IS Control Monitoring & Maintenance.

CSLO: Certified Security Leadership Officer – Ultimate Combo

Course Overview

The vendor neutral Certified Security Leadership Officer certification course was designed for mid and upper level managers as well as any engineers who seek to increase their knowledge in the security arena. The C)SLO course was designed to give management an essential understanding of current security issues, best practices, and technology. Because a security officer or manager understands the value of security, he or she is prepared to manage the security component of an information technology security projects.

A C)SLO candidate can be seen as the bridge between the cyber security team and operations as well as business management. Essentials topics covered in this management track are extremely detailed and include the following: Network Fundamentals and Applications, Hardware Architecture, Information Assurance Foundations, Computer Security Policies, Contingency and Continuity Planning, Business Impact Analysis, Incident Handling, Architect Approaches to Defense in Depth, Cyber Attacks, Vulnerability Assessment and Management, Security Policies, Web Security, Offensive and Defensive Information Warfare, culminating with Management Practicum.

Key Data

Course Name: Certified Security Leadership Officer

Duration: 5 days

Language: English

Format:

Instructor-led

Live Virtual Training

Prerequisites:

  • A minimum of 12 months’ professional experience in an IT or management

Student Materials:

  • Student Workbook
  • Student Prep Guide

CEU’s: 40

Who Should Attend?

  • C – Level Managers
  • IT Managers
  • Cybersecurity Engineers
  • Information Owners
  • ISSO’s
  • CISSP students
  • ISO’s

Upon Completion

Upon completion, the Certified Security Leadership Officer candidate will not only be able to competently take the CSLO exam but will also be versed in implementing strong security controls and managing an organization with an industry acceptable security posture.

Exam Information

The Certified Security Leadership Officer exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost is $400 USD and must be purchased from Mile2.com.

 

CCSA: Certified Cybersecurity Analyst – Ultimate Combo

Course Overview

Companies and organizations today are scrambling to keep up with protection against the latest threats. This course is going to help a candidate prepare from the ground up. Often, network architecture creates a fundamental issue when attempting to monitor. The CCSA course will analyze the entire architecture to better prepare for today’s monitoring.

Our Certified Cybersecurity Analyst courseware helps the candidate prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating current threats as they arise in real time.

This course maps to the mile2 Certified Cybersecurity Analyst Exam as well as the CompTIA CySA+ CS0-001 certification exam.

Do not fool yourself, this course is far more advanced and will move at a fast pace for a well-rounded enjoyable experience. Be ready to dig deep into the details of security analysis for today’s needs!

This course assumes that you have a fairly in-depth knowledge of security principles, forensics, incident handling and some ethical hacking skills. The candidate is not required to be an expert in these areas but 2 or more years of experience is recommended.

Key Data

Course Title: Certified Cybersecurity Analyst

Duration: 5 Days

Language: English

Class Format Options:

Instructor-led classroom

Live Online Training

Prerequisites:

  • Certified Security Principles, Certified Digital Forensics Examiner, Certified Incident Handling Engineer, Certified Professional Ethical Hacker/Certified Penetration Testing Engineer or equivalent knowledge

Student Materials:

  • Student Workbook
  • Student Lab Guide
  • Student Prep Guide

Certification Exams:

  • Certified Cybersecurity Analyst
  • Covers CompTIA Cybersecurity Analyst Exam Objectives

CEUs: 40

Who Should Attend?

Security Professional, Incident Handling Professionals, Anyone working in a Security Operations Center, Forensics Experts, anyone that needs a deep understanding of proactive security analysis on networks and systems

Upon Completion

Upon completion, the Certified Cybersecurity Analyst candidate will not only be able to competently take the C)CSA exam they will also be ready to prepare an organization for proactive defense against todays hackers. The candidate will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent todays exploits.

Exam Information

The Certified Cybersecurity Analyst exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost is $500 USD and must be purchased from Mile2.com.

 

CSA1: Certified Security Awareness 1 – Ultimate Combo

The Mile2® vendor-neutral Certified Security Awareness 1 certification course is intended for anyone that uses a computer on the internet. Attendees will understand the security threats as well as the countermeasures associated with these attacks. Employees will learn that the weakest link in any security program is a poorly trained department. This course teaches general security awareness as well as how to develop a strong security culture within your company’s community. The Social Engineering portion of the class is designed to teach the participants the skills used by Social Engineers to facilitate the extraction of information from an organization using technical and non-technical methods.

Who Should Attend?

  • Anyone
  • End User
  • Company Employee
  • Basic Computer User

Upon Completion

Upon completion, the Certified Security Awareness 1 candidate
will not only be able to competently take the C)SA1 exam but will also understand basic cybersecurity knowledge to keep companies’ IP and IT infrastructure safe.

Microsoft 365 Security Administrator

Instructor-Led 4 Day Hands On Training Boot Camp Reserve Your Seat $2,100 Best Price Guarantee Have Questions? Give Us a Call. (866) 704-9244 GET TRAINED, GET CERTIFIED, GET AHEAD! Microsoft 365 Security Administrator Training Exams MS-500 Earn your Microsoft Certified Associate (MCA) certification. Advance your career and upgrade your skills by achieving the Microsoft 365 Security […]

EC-Council Certified Security Analyst (ECSA)

ECSA is a security class like no other! Providing real world hands on experience, it is the only in-depth Advanced Hacking and Penetration Testing class available that covers testing in all modern infrastructures, operating systems and application environments.

EC-Council’s Certified Security Analyst program is a highly interactive 5-day security class designed to teach Security Professionals the advanced uses of the methodologies, tools and techniques required to perform comprehensive information security tests. Students will learn how to design, secure and test networks to protect your organization from the threats hackers and crackers pose. By teaching the tools and ground breaking techniques for security and penetration testing, this class will help you perform the intensive assessments required to effectively identify and mitigate risks to the security of your infrastructure. As students learn to identify security problems, they also learn how to avoid and eliminate them, with the class providing complete coverage of analysis and network security-testing topics.

This course prepares you for EC-Council’s Certified Security Analyst Exam 412-79.

Who Should Attend

Network server administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment professionals.

Certification

The ECSA certification exam will be conducted on the last day of training. Students need to pass the online Prometric exam 412-79 to receive the ECSA certification.

Prerequisites

A foundational knowledge of computers Operating Systems and Networking protocols & the CEH certification.