Cyber Security Specialist

Why Attend

This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cybersecurity to internal and external clients encompassing a complete, conjoined set of disciplines in the areas of IT policies, Security-Operational-Run-Book, security/penetration testing, ethical hacking, and black hat hacking.

It will also cover WiFi security, Website security, human factors, cyber forensics, cybersecurity team management, Secure Operations Center (SOC) and Computer Security Incident Response Team (CSIRT) infrastructures.

As part of the course, participants will conduct a risk assessment of two different deployments based on the ISO27001 to identify any direct, or indirect threats, security exposures, or potentials for vulnerabilities.

Course Methodology

The course will include practical sessions, videos as well as live examples [e.g. Virus] and demonstrations of white and black hat hacking tools. All participants will also be provided with the latest research papers and articles.

As part of the course, participants will conduct a risk assessment of two different deployments based on the ISO27001 to identify any direct, or indirect threats, security exposures, or potentials for vulnerabilities. Participants will also respond to an example of a security incident and identify the best practices which could be applied to secure their own organization and associated assets.

Course Objectives

By the end of the course, participants will be able to:

  • Apply information security standards to their organization and its critical assets
  • Identify the threats presented by viruses, malware, active code, and Active Persistent Threats (APT) and consider the different mitigating options
  • Formulate and manage effective cybersecurity teams, and apply the Computer Security Incident Response Team (CSIRT) framework, tools, and capabilities to deliver cost-effective and robust solutions to protect the organization
  • Use Neuro-Linguistic Programming (NLP) to deliver messages that will change the way employees work and think about security
  • Examine the area of wireless security protocols, their security attributes, and their potential insecurities within the organization, and in public spaces
  • Illustrate how penetration testing and ethical hacking enhance organizational security
  • Evaluate and apply two of the most important aspects in the modern day of cyber-adversity: Open Source Intelligence (OSINT) and cyber threat intelligence

Target Audience

IT professionals, security professionals, auditors, site administrators, general management and anyone tasked with managing and protecting the integrity of the network infrastructure. This also includes anyone already familiar and involved with IT/cyber/digital security and seeking to build on their fundamental principles of security.

Target Competencies

  • Information security management
  • Vulnerability assessment and management
  • Applying cybersecurity solutions
  • Developing IT policies and procedures
  • Cyber forensics
  • Ethical hacking and Black Hat hacking

Location:

South Africa

Training Dates:

Each course starts every Monday of each week. Please book your training on a date that is a Monday.

Course Duration:

Unit Standard:

NQF Level:

Number of Credits:


Course Fees

Note: Please fill in the online application form on the left or bottom if this page to receive a quotation with detailed pricing from AATICD.

How to Apply:

To Apply Simply Fill in the Online Enquiries / Applications form on the Right Sidebar or Bottom of this website https://www.aaticd.co.za

NB:

When filling the online application form; please take note of your desired Training Month, Duration in Weeks and Training Session. This will give us the exact dates you will be attending your classes.

Also note that Tuition Fees must be paid upfront on or before training start date. This is to ensure that all resources are made availabe for you before you start. You will not be allowed into training if fees are not paid and verified.

Also note that Tuition Fees Cancellations must be made 14 business working days before the starting date of training. This will allow us to do a 50% refund of the total amount paid. If cancellations are made thereafter note that no refund will be made to delegates.

Tuition Fees include teas and lunch as well as either a laptop or tablet which a delegate will take home free of charge.

Tuition Fee DOES NOT include Accommodation, Dinners and other Extra Curricular Activities or Incidentals. Delegates are expected to fund this on their own. AATICD will not be held accountable for any incidents to delegates.

In-House Trainings are also available for 3 or more delegates for any duration. Please consult with our Administration for such In-House training bookings.


Course Outline

  • Adapting to evolving standards
    • Information security standards (e.g. PCI-DSS/ISO27001)
    • Documented tools:
      • ISO/IEC 27001
      • PAS 555
      • Control Objectives for Information and Related Technology (COBIT)
    • Future standards
      • ISO/IEC 2018
      • EU privacy regulations
      • Local and international government stipulations implicating access to private data
  • Principles of IT security
    • Enterprise security
      • External defenses
      • Web filtering
      • Intruder Prevention Systems (IPS)
      • Intruder Detection Systems (IDS)
      • Firewalls
    • Secure code
    • Software Development Lifecycles (SDL)
    • Potential insecurities within developed applications
    • WiFi security protocols and attributes
    • Voice over IP (VoIP) security
    • Governance Risk and Compliance (GRC)
    • Security Incident Event Management (SEIM) applications
    • Cloud security
    • Third-party security and compliance
  • Adopting cybersecurity measures
    • Employee perception of security through Neuro-Linguistic Programing (NLP)
    • Security education and awareness: techniques, systems, and methodologies
    • Penetration testing
    • Ethical hacking
    • Options to mitigate viruses, malware, active code threats and Active Persistent Threats (APT)
    • The Computer Incident Response Team (CSIRT) frameworks, tools, and capabilities
    • Incident first response: proven methodologies, tools, and systems
    • The science of applying robust digital forensics: applicable law, capabilities, and methodologies
    • Supervisory Controls and Data Acquisition (SCADA); security requirements, processes, and methodologies
    • Abuse images: complying with local and international law
  • Building cybersecurity teams
    • Creation and management of a Secure Operations Center (SOC)
    • Development of the Corporate Security Organization Framework
    • Formulation and deployment of a Computer Security Incident Response Team (CSIRT)
    • Bespoke Security Incident and Event System (SIEM) for the operational deployment
    • Risks associated with I/O Security (e.g. USBs, CDs, other forms of media)
    • Risks of Active Code Injection, and mitigation techniques
  • Advanced cyber risks and tools
    • Cybercrime and the darknet/dark web: the world of the hackers/hacktivists
    • The underground of cyber criminality
    • Social engineering as a tool to test operational resilience
    • Open Source Intelligence (OSINT)
    • Cyber threat intelligence
    • Open source and commercial security tools
    • The operational use of encryption
    • Virtual private networks
  • Steganography – Techniques used to hide hacking tools and malware on networks
    • Command-line and tools used to identify and extract dangerous files and contain malware and hacking applications
    • The 1-10-60 Rule to identify and contain dangerous hidden applications
    • Alternate Data Streams (ADS) and the threats they can pose under an NTFS environment
    • Leveraging ADS to hide undetectable malware within an operational network