EC – Council Certification Training

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Computer Hacking Forensics Investigator Certification Course Outline

  • Module 1: Computer Forensics in Today’s World
  • Module 2: Computer Forensics Investigation Process
  • Module 3: Understanding Hard Disks and File Systems
  • Module 4: Data Acquisition and Duplication
  • Module 5: Defeating Anti-forensics Techniques
  • Module 6: Windows Forensics
  • Module 7: Linux and Mac Forensics
  • Module 8: Network Forensics
  • Module 9: Investigating Web Attacks
  • Module 10: Dark Web Forensics
  • Module 11: Database Forensics
  • Module 12: Cloud Forensics
  • Module 13: Investigating Email Crimes
  • Module 14: Malware Forensics
  • Module 15: Mobile Forensics
  • Module 16: IoT Forensics

Show moredown

Who should attend this Computer Hacking Forensics Investigator Certification Course?

This CHFI Certification Training is meticulously designed to provide comprehensive training on digital forensics and investigation processes. This course is suitable for many professionals involved in, affected by, or interested in the intricacies of cybercrime investigation and the enforcement of information security. Professionals who will benefit from this training include:

  • Digital Forensics Analysts
  • Cyber Crime Investigators
  • Incident Responders
  • Information Security Officers
  • Police and Law Enforcement Personnel
  • Defense and Military Personnel
  • Legal Professionals

Prerequisites of the Computer Hacking Forensics Investigator Certification Course

There are no formal prerequisites for attending this CHFI Course.

Computer Hacking Forensics Investigator Certification Course Overview

The CHFI Certification plays a vital role in the fight against cybercrime. It focuses on extracting, preserving, and analysing digital evidence. This discipline is crucial for investigating various cyber offences, from data breaches to complex network attacks. As the digital landscape expands, so does the need for skilled Forensic Investigators who can uncover the footprints left by attackers and provide a clear chain of evidence to support legal proceedings.

The CHFI Course is designed for IT professionals in information system security, computer forensics, and incident response. This includes Digital Forensic Analysts, Cybersecurity Team Members, Law Enforcement Officers, and Defence and Military Personnel. This certification is essential for these professionals to respond to cyber incidents effectively, ensure legal standards are met, and help prosecute offenders based on digital evidence.

The Knowledge Academy’s 5-day Computer Hacking Forensics Investigator Certification Training helps understand and conduct digital investigations. The course is structured to provide theoretical knowledge and practical skills through scenario-based learning, ensuring that delegates are well-prepared to undertake forensic investigations in their organisations.

Course Objectives

  • To introduce the fundamentals of computer forensics and its significance in cybersecurity
  • To train delegates in the latest forensic tools and methods for evidence collection and analysis
  • To enhance understanding of the legal aspects of digital forensics
  • To equip professionals with the skills to conduct thorough digital investigations
  • To demonstrate practical techniques for securing and analysing electronic evidence
  • To prepare delegates for roles as forensic investigators in various sectors

Upon obtaining this Computer Hacking Forensics Investigator Certification, delegates will have the necessary skills to perform detailed forensic investigations and provide essential evidence for cybersecurity breaches. They will be equipped to handle complex digital investigations, ensuring compliance with legal standards and contributing effectively to the judicial process.

Show moredown

What's included in this Computer Hacking Forensics Investigator Certification Course?

  • Certified Computer Hacking Forensics Investigator – CHFI Examination 
  • World-Class Training Sessions from Experienced Instructors 
  • Computer Hacking Forensics Investigator (CHFI) Certificate 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Network Defender Certification Course Outline

Module 1: Network Attacks and Defence Strategies

  • Attack
  • Threat
  • Threat Sources
  • Threat Actors
  • Vulnerability
  • Risk
  • Network Attacks
  • Application Attacks
  • Social Engineering Attacks
  • Email Attacks
  • Mobile Attacks
  • Cloud Attacks
  • Supply Chain Attacks
  • Wireless Attacks
  • Hacking Methodologies and Frameworks
  • Adaptive Security Strategy
  • Defence-in-depth Security

Module 2: Administrative Network Security

  • Compliance
  • Regulatory Frameworks
  • Security Policies
  • Security Awareness
  • Asset Management
  • Recent Cybersecurity Trends

Module 3: Technical Network Security

  • Access Controls
  • Authentication
  • Authorisation
  • Accounting (AAA)
  • IAM
  • Cryptography
  • Network Segmentation
  • Zero Trust
  • Network Security Controls
  • Network Security Protocols

Module 4: Network Perimeter Security

  • Firewalls
  • Firewall Types
  • Firewall Topologies
  • Firewall Selection
  • Firewall Implementation and Deployment
  • Firewall Administration
  • IDS/IPS
  • IDS/IPS Classification
  • IDS/IPS Selection
  • False Positives
  • False Negatives
  • Router Security
  • Switch Security
  • Software-defined Perimeter (SDP)

Module 5: Endpoint Security-Windows Systems

  • Windows Security Risks
  • Windows Security Components
  • Windows Security Features
  • Windows Security Baseline Configurations
  • User Account and Password Management
  • Windows Patch Management
  • Windows User Access Management
  • Active Directory Security
  • Windows Network Services and Protocol Security
  • Windows Security Best Practices

Module 6: Endpoint Security-Linux Systems

  • Linux Security Risks
  • Linux Installation and Patching
  • Linux User Access and Password Management
  • Linux OS Hardening Techniques
  • Linux Network and Remote Access Security
  • Linux Security Tools and Frameworks

Module 7: Endpoint Security- Mobile Devices

  • Bring Your Own Device (BYOD)
  • Choose Your Own Device (CYOD)
  • Corporate Owned, Personally Enabled (COPE)
  • Company Owned, Business Only (COBO)
  • Mobile Device Management (MDM)
  • Mobile Application Management (MAM)
  • Mobile Threat Defence (MTD)
  • Unified Endpoint Management (UEM)
  • Mobile Email Management (MEM)
  • Mobile Content Management (MCM)
  • Enterprise Mobility Management (EMM)
  • Mobile Device Security
  • Android Security
  • iPhone Security

Module 8: Endpoint Security-IoT Devices

  • IoT Devices
  • IoT Application Areas
  • IoT Ecosystem
  • IoT Communication Models
  • IoT-Enabled Environments
  • IoT Security Risk and Challenges
  • IoT Security in IoT-Enabled IT Environments
  • IoT Security Tools
  • IoT Security Best Practices
  • IoT Security Standards, Initiatives, and Efforts

Module 9: Administrative Application Security

  • Application Whitelisting
  • Application Blacklisting
  • Application Sandboxing
  • Application Patch Management
  • Web Application Firewalls (WAFs)

Module 10: Data Security

  • Data Security
  • Data Encryption Data at Rest
  • Data Encryption at Transit
  • Data Masking
  • Data Backup
  • Data Retention
  • Data Destruction
  • Data Loss Prevention (DLP)
  • Data Integrity

Module 11: Enterprise Virtual Network Security

  • Network Virtualisation (NV)
  • Software-defined Network (SDN)
  • Network Function Virtualisation (NFV) Security
  • OS Virtualisation Security
  • Container Security
  • Docker Security
  • Kubernetes Security

Module 12: Enterprise Cloud Network Security

  • Cloud Computing
  • Cloud Security
  • Shared Responsibility Model
  • Amazon Cloud (AWS) Security
  • Microsoft Azure Cloud Security
  • Google Cloud Platform (GCP) Security

Module 13: Enterprise Wireless Network Security

  • Wireless Network
  • Wireless Standards
  • Wireless Topologies
  • Wireless Network Components
  • Wireless Network Encryption
  • Wireless Network Authentication
  • Wireless Network Security Measures
  • Wi-Fi Security Tools

Module 14: Network Traffic Monitoring and Analysis

  • Network Traffic Monitoring
  • Baseline Traffic Signatures
  • Suspicious Network Traffic Signatures
  • Threat Detection with Wireshark
  • Bandwidth Monitoring
  • Performance Monitoring
  • Network Anomaly Detection
  • Behaviour Analysis

Module 15: Network Logs Monitoring and Analysis

  • Logs
  • Windows Log Analysis
  • Linux Log Analysis
  • Mac Log Analysis
  • Firewall Log Analysis
  • Router Log Analysis
  • Web Server Log Analysis
  • Centralised Log Management

Module 16: Incident Response and Forensic Investigation

  • First Responder
  • Incident Handling and Response Process
  • SOAR
  • Endpoint Detection and Response (EDR)
  • Extended Detection and Response (XDR)
  • Forensics Investigation

Module 17: Business Continuity and Disaster Recovery

  • Business Continuity (BC)
  • Disaster Recovery (DR)
  • Business Continuity Management (BCM)
  • BC/DR Activities
  • Business Impact Analysis (BIA)
  • Recovery Time Objective (RTO)
  • Recovery Point Objective (RPO)
  • Business Continuity Plan (BCP)
  • Disaster Recovery Plan (DRP)

Module 18: Risk Anticipation with Risk Management

  • Risk Management
  • Risk Identification
  • Risk Assessment
  • Risk Treatment
  • Risk Treatment Steps
  • Risk Tracking and Review
  • Risk Management Frameworks (RMFs)
  • Vulnerability Management
  • Vulnerability Scanning
  • Vulnerability Reporting
  • Privacy Impact Assessment (PIA)

Module 19: Threat Assessment with Attack Surface Analysis

  • Attack Surface
  • Attack Surface Analysis
  • System Attack Surface
  • Network Attack Surface
  • Software Attack Surface
  • Physical Attack Surface
  • Human Attack Surface
  • Indicators of Exposures (IoEs)
  • Attack Simulation
  • Attack Surface Reduction
  • Attack Surface Monitoring Tools
  • Cloud and IoT Attack Surface Analysis

Module 20: Threat Prediction with Cyber Threat Intelligence

  • Cyber Threat Intelligence
  • Threat Intelligence Types
  • Indicators of Compromise (IoCs)
  • Indicators of Attack (IoA)
  • Threat Intelligence Layers
  • Threat Intelligence Sources
  • Threat Intelligence Feeds
  • Threat Intelligence Platforms (TIP)
  • Threat Hunting

Show moredown

Who should attend this Certified Network Defender Certification Course?

This CND Course is specifically designed for individuals who are focused on strengthening their capabilities in network defence against cyber threats. It is particularly beneficial for:

  • Network Security Professionals
  • System Administrators
  • Cybersecurity Analysts
  • IT Managers and Directors
  • Security Engineers
  • Network Architects

Prerequisites of the Certified Network Defender Certification Course

There are no formal prerequisites to attend this CND Training Course.

Certified Network Defender Certification Course Overview

A Network Defender is a cybersecurity professional who specialises in protecting networks from intrusion, attacks, and vulnerabilities. Their role is critical as they safeguard information systems from potential threats that can disrupt or damage operations. This training provides organisations with the expertise needed to secure their network infrastructure against cyber threats.

A CND Course is highly beneficial for IT professionals, Network Administrators, and Cybersecurity Analysts who aim to enhance their skills in protecting, detecting, and responding to network threats. It is also valuable for network engineers and security consultants seeking to deepen their knowledge in network defence strategies.

In The Knowledge Academy’s 5-day Certified Network Defender Certification Course, delegates will learn the essential components of network defence, including the implementation of secure architectures and the management of security policies. The course covers a broad range of topics from securing endpoint devices to managing cloud and virtual network environments.

Course Objectives

  • To understand network vulnerabilities and implement defence strategies
  • To manage and secure endpoint, mobile, and IoT environments
  • To deploy and maintain reliable network perimeter defences
  • To perform network monitoring and analyse security logs
  • To respond to and recover from network security incidents
  • To apply risk management principles and practices effectively

After attending this Certified Network Defender Certification Course, delegates will be equipped with the skills to effectively monitor, detect, and respond to network security threats. They will be able to apply best practices in network defence, manage risks associated with cyber threats, and ensure compliance with regulatory requirements.

Show moredown

What’s included in this Certified Network Defender Training Course?

  • Certified Network Defender Exam (312-38)
  • World-Class Training Sessions from Experienced Instructors
  • Certified Network Defender Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Incident Handler Certification Course Outline

  • Module 1: Introduction to Incident Handling and Response
  • Module 2: Incident Handling and Response Process
  • Module 3: First Response
  • Module 4: Handling and Responding to Malware Incidents
  • Module 5: Handling and Responding to Email Security Incidents
  • Module 6: Handling and Responding to Network Security Incidents
  • Module 7: Handling and Responding to Web Application Security Incidents
  • Module 8: Handling and Responding to Cloud Security Incidents
  • Module 9: Handling and Responding to Insider Threats
  • Module 10: Handling and Responding to Endpoint Security Incidents

Show moredown

Who should attend this Certified Incident Handler Certification Course?

This ECIH Training is designed to equip participants with the skills necessary to manage and mitigate the impact of various security incidents. This training course is ideal for a diverse range of professionals who are involved in, affected by, or interested in incident response and handling within their organisations. Professionals who will gain value from this course include:

  • Incident Handlers
  • Risk Assessment Administrators
  • System Administrators
  • Firewall Administrators
  • Network Managers
  • Operations Managers
  • Technical Support Engineers
  • Cybersecurity Professionals

Prerequisites of the Certified Incident Handler Certification Course

There are no formal prerequisites for attending this ECIH Course.

Certified Incident Handler Certification Course Overview

Incident Handling is critical to cybersecurity, focusing on preparing for, managing, and recovering from security breaches and cyber-attacks. In an age where data breaches and security incidents are commonplace, effectively handling these situations is crucial for maintaining the integrity, confidentiality, and availability of information systems.

This Certified Incident Handler Certification is vital for Cybersecurity Professionals, System Administrators, and Network Engineers who protect an organisation’s IT infrastructure. Understanding incident handling is essential for these professionals to quickly contain and mitigate the effects of incidents, thereby reducing the potential damage and recovery time.

The Knowledge Academy’s 3-day Certified Incident Handler Certification provides comprehensive training in the strategies and actions necessary for effective incident handling and response. Delegates will learn through theoretical knowledge and practical exercises, covering incident response preparation, detection, and recovery processes.

Course Objectives

  • To equip delegates with the skills to prepare for and respond to cybersecurity incidents
  • To understand the lifecycle of incident handling, from detection to recovery
  • To teach practical skills in system forensics, response, and analysis
  • To enable professionals to mitigate the impact of security incidents effectively
  • To instil best practices in documenting and reporting incidents
  • To prepare participants for the Certified Incident Handler examination

Upon obtaining this Certified Incident Handler Certification, delegates will possess a robust framework for incident handling that enhances their organisation's resilience against cyber threats. They will be prepared to manage and mitigate incidents efficiently, ensuring rapid recovery and minimal impact on business operations.

Show moredown

What's included in this Certified Incident Handler Certification Course?

  • Certified Incident Handler Examination (ECIH 212-89)
  • World-Class Training Sessions from Experienced Instructors 
  • Certified Incident Handler (ECIH) Certificate 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified DevSecOps Engineer Certification Course Outline

Module 1: Understanding DevOps Culture

  • Evolution of DevOps
  • Role of DevOps in Software Development Life Cycle
  • Implementing DevOps in Various Environments
  • On-Premises
  • AWS
  • Azure
  • DevOps Frameworks and Maturity Models
  • Integrating Security in DevOps
    • Security Silos
    • DevOps Culture

Module 2: Introduction to DevSecOps

  • Security Challenges in DevOps Processes
  • Essence and Cultural Aspects of DevSecOps
  • Continuous Security Integration in DevSecOps Pipeline
  • DevSecOps Tools and Strategies
  • Bridging the Gap Between Development, Operations, and Security

Module 3: DevSecOps Pipeline-Plan Stage

  • Fortifying the CI/CD Pipeline
  • Continuous Threat Modeling Practices
  • Gathering Security Requirements from Business Functionalities
  • Addressing Technical Security Debts
  • Pre-Commit Checks and Secure Code Practices

Module 4: DevSecOps Pipeline-Code Stage

  • Integrating Security in Code-Writing Process
  • Security Plugins in Integrated Development Environments (IDEs)
  • Configuring Code Scanning for GitHub Repositories
  • Implementing and Scanning Source Code Repositories
  • Integrating Software Composition Analysis (SCA) Tools

Module 5: DevSecOps Pipeline-Build and Test Stage

  • Integrating Security Testing Tools and Frameworks
  • Static Application Security Testing (SAST) Tools
  • Manual Secure Code Review Techniques
  • Dynamic Application Security Testing (DAST) Tools
  • Interactive Application Security Testing (IAST) Tools

Module 6: DevSecOps Pipeline—Release and Deploy Stage

  • Strengthening Security During Software Release and Deployment
  • Integrating Security Tools
    • RASP
    • Penetration Testing
  • Vulnerability Scanning and Bug Bounty Programs
  • Infrastructure as Code (IaC) Principles
    • Terraform
    • AWS CloudFormation
  • Configuration Orchestration Tools
    • Ansible
    • Chef
    • Puppet
    • Azure Resource Management

Module 7: DevSecOps Pipeline—Operate and Monitor Stage

  • Maintaining Security During Software Operations and Monitoring
  • Scanning for Vulnerabilities in Infrastructure as Code (IaC)
  • Securing Containers and Integrating Monitoring Tools
  • Compliance as Code (CaC) Practices
  • Monitoring Features in AWS and Azure, Web Application Firewall (WAF), Continuous Feedback

Show moredown

Who should attend this Certified DevSecOps Engineer Certification Course?

This ECDE Training Course is tailor-made for individuals who are eager to integrate security seamlessly within DevOps environments. It is particularly beneficial for the following professionals:

  • Cloud DevSecOps Engineer
  • Azure DevSecOps Engineer
  • AWS DevSecOps Engineer
  • DevSecOps Analyst
  • DevSecOps Specialist
  • DevSecOps Operations Engineer
  • DevSecOps Consultant

Prerequisites of the Certified DevSecOps Engineer Certification Course

There are no formal prerequisites to attend this ECDE Training Course.

Certified DevSecOps Engineer Certification Course Overview

A DevSecOps Engineer is a key player in integrating security seamlessly into DevOps practices, ensuring that security considerations are embedded throughout the development, deployment, and maintenance of software systems. Their role is crucial in today’s fast-paced software development environments, as they bridge the gap between development, operations, and security.

Professionals such as DevOps Engineers, Software Developers, and Security Analysts can greatly benefit from attending a Certified DevSecOps Engineer Certification Course. By integrating security practices into the DevOps pipeline, these professionals can ensure that applications are secure from development to deployment.

The Knowledge Academy’s 3-day Certified DevSecOps Engineer Certification Course teaches delegates to implement DevSecOps strategies effectively to promote better collaboration between development, operations, and security teams. They will gain hands-on experience with tools and techniques for continuous security monitoring and integrating security at every phase of the software development lifecycle.

Course Objectives

  • To integrate security practices effectively into DevOps workflows
  • To utilise tools for continuous security monitoring and compliance
  • To implement vulnerability management strategies efficiently
  • To develop secure code using integrated development environments
  • To manage security in software release and deployment stage
  • To ensure operational security in live DevOps environments.

After attending this Certified DevSecOps Engineer Certification Training, delegates will be able to develop and implement security measures within the DevOps pipeline effectively.

Show moredown

What’s included in this Certified DevSecOps Engineer Certification Course?

  • EC-Council Certified DevSecOps Engineer (ECDE) Exam
  • World-Class Training Sessions from Experienced Instructors
  • Certified DevSecOps Engineer Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Encryption Specialist Certification Course Outline

  • Module 1: Introduction and History of Cryptography
  • Module 2: Symmetric Cryptography & Hashes
  • Module 3: Number Theory and Asymmetric Cryptography
  • Module 4: Applications of Cryptography
  • Module 5: Cryptanalysis

Show moredown

Who should attend this Certified Encryption Specialist Certification Course?

This ECES Course is crafted to impart a deep understanding of cryptographic solutions and their practical applications. This training is ideal for a broad spectrum of professionals who are engaged in, impacted by, or keen on enhancing their knowledge of data security through encryption technologies. Professionals who will benefit from this course include:

  • Security Managers
  • Network Administrators
  • IT Security Consultants
  • Data Privacy Managers
  • Software Developers
  • Compliance and Risk Officers
  • Chief Information Security Officers (CISOs)
  • Government and Defense IT Professionals

Prerequisites of the Certified Encryption Specialist Certification Course

There are no formal prerequisites for attending this E|CES Training.

Certified Encryption Specialist Certification Course Overview

Encryption is a critical component of digital security. It protects data by transforming it into a secure format only authorised parties can access and read. As cyber threats continue to evolve, encryption's role in safeguarding sensitive information becomes increasingly significant. Learning about encryption techniques is essential for understanding overall cybersecurity strategies.  

Knowledge of encryption is crucial for Cybersecurity Professionals, IT Managers, and Software Developers responsible for securing data transmission and storage. These professionals must be proficient in various encryption methods and understand regulatory compliance requirements related to data security. Mastery of encryption ensures that organisations can protect their intellectual property and customer data and prevent unauthorised access to sensitive information.  

The Knowledge Academy’s 3-day Certified Encryption Specialist Certification Course provides an intensive overview of encryption technologies and their practical applications. Delegates will explore symmetric and asymmetric encryption, key management, and best practices for secure cryptographic design.

Course Objectives

  • To provide a comprehensive understanding of modern encryption technologies
  • To explore key management and the practical applications of symmetric and asymmetric encryption
  • To educate on the compliance and security standards related to encryption
  • To demonstrate secure cryptographic design and implementation
  • To enhance the ability to apply encryption techniques effectively in various organisational contexts
  • To prepare delegates for the Certified Encryption Specialist examination

Upon completing this Certified Encryption Specialist Certification Training, delegates will have a deep understanding of encryption technologies and practical skills in applying these techniques. They will be better equipped to enhance their organisations' security posture and effectively meet compliance standards.

Show moredown

What's included in this Certified Encryption Specialist Certification Course?

  • EC-Council Certified Encryption Specialist Examination 
  • World-Class Training Sessions from Experienced Instructors 
  • Certified Encryption Specialist Certificate 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Application Security Engineer Certification Course Outline

Module 1: Understanding Application Security, Threats and Attacks

  • What is a Secure Application?
  • Need for Application Security
  • Most Common Application Level Attacks
  • Why Applications become Vulnerable to Attacks?
  • What Constitutes Comprehensive Application Security?
  • Insecure Application: A Software Development Problem
  • Software Security Standards, Models and Frameworks

Module 2: Security Requirements Gathering

  • Importance of Gathering Security Requirements
  • Security Requirement Engineering (SRE)
  • Abuse Case and Security Use Case Modelling
  • Abuser and Security Stories
  • Security Quality Requirements Engineering (SQUARE)
  • Operationally Critical Threat, Asset and Vulnerability Evaluation (OCTAVE)

Module 3: Secure Application Design and Architecture

  • Relative Cost of Fixing Vulnerabilities at Different Phases of SDLC
  • Secure Application Design and Architecture
  • Goal of Secure Design Process
  • Secure Design Actions
  • Secure Design Principles
  • Threat Modelling
  • Decompose Application
  • Secure Application Architecture

Module 4: Secure Coding Practices for Input Validation

  • Input Validation
  • Why Input Validation?
  • Input Validation Specification
  • Input Validation Approaches
  • Input Filtering
  • Secure Coding Practices for Input Validation: Web Forms
  • Secure Coding Practices for Input Validation: ASP.NET Core
  • Secure Coding Practices for Input Validation: MVC

Module 5: Secure Coding Practices for Authentication and Authorisation

  • Authentication and Authorisation
  • Common Threats on User Authentication and Authorisation
  • Authentication and Authorisation: Web Forms
  • Authentication and Authorisation: ASP .NET Core
  • Authentication and Authorisation: MVC
  • Authentication and Authorisation Defensive Techniques: Web Forms
  • Authentication and Authorisation Defensive Techniques: ASP .NET Core
  • Authentication and Authorisation Defensive Techniques: MVC

Module 6: Secure Coding Practices for Cryptography

  • Cryptographic
  • Ciphers
  • Block Ciphers Modes
  • Symmetric Encryption Keys
  • Asymmetric Encryption Keys
  • Functions of Cryptography
  • Use of Cryptography to Mitigate Common Application Security Threats
  • Cryptographic Attacks
  • Techniques Attackers Use to Steal Cryptographic Keys
  • What should you do to Secure .Net Applications for Cryptographic Attacks?
  • .NET Cryptographic Name Spaces
  • .NET Cryptographic Class Hierarchy
  • Symmetric Encryption
  • Symmetric Encryption: Defensive Coding Techniques
  • Asymmetric Encryption
  • Asymmetric Encryption: Defensive Coding Techniques
  • Hashing
  • Digital Signatures
  • Digital Certificates
  • XML Signature
  • ASP.NET Core Specific Secure Cryptography Practices

Module 7: Secure Coding Practices for Session Management

  • What are Exceptions/Runtime Errors?
  • Need for Secure Error/Exception Handling
  • Consequences of Detailed Error Message
  • Exposing Detailed Error Messages
  • Considerations: Designing Secure Error Messages
  • Secure Exception Handling
  • Handling Exceptions in an Application
  • Defensive Coding practices against Information Disclosure
  • Defensive Coding practices against Improper Error Handling
  • ASP .NET Core: Secure Error Handling Practices
  • Secure Auditing and Logging
  • Tracing .NET
  • Auditing and Logging Security Checklists

Module 8: Static and Dynamic Application Security Testing (SAST and DAST)

  • Static Application Security Testing
  • Manual Secure Code Review for Most Common Vulnerabilities
  • Code Review: Check List Approach
  • SAST Finding
  • SAST Report
  • Dynamic Application Security Testing
  • Automated Application Vulnerability Scanning Tools
  • Proxy-Based Security Testing Tools
  • Choosing between SAST and DAST

Module 9: Secure Deployment and Maintenance

  • Secure Deployment
  • Prior Deployment Activity
  • Deployment Activities: Ensuring Security at Various Levels
  • Ensuring Security at Host Level
  • Ensuring Security at Network Level
  • Ensuring Security at Application Level
  • Web Application Firewall (WAF)
  • Ensuring Security at IIS Level
  • Sites and Virtual Directories
  • ISAPI Filters
  • Ensuring Security at .NET Level
  • Ensuring Security at SQL Server Level
  • Security Maintenance and Monitoring

Show moredown

Who should attend this Certified Application Security Engineer Certification Course?

This CASE .NET Training Course is perfectly suited for individuals who are focused on enhancing their abilities in securing .NET applications and understanding the intricacies of application security within the .NET framework. It is especially beneficial for:

  • Software Developers
  • Security Engineers
  • IT Managers
  • IT Directors
  • Application Architects
  • Cybersecurity Analysts
  • System Administrators

Prerequisites of the Certified Application Security Engineer Certification Course

There are no formal prerequisites to attend this CASE .NET Training Course. 

Certified Application Security Engineer Certification Course Overview

A Certified Application Security Engineer (CASE .NET) is an expert dedicated to bolstering the security of .NET applications against a variety of security threats and vulnerabilities. This expertise is paramount for ensuring that sensitive data is protected, and business applications operate reliably. Organisations benefit from this training as it enhances their security measures.

This certification opens doors to new career opportunities, including roles like Security Analysts, Developers, and Application Architects, enhancing their marketability and professional growth. It provides a competitive edge in the job market, showcasing their commitment to maintaining secure software development practices.

The Knowledge Academy’s 3-day Certified Application Security Engineer Certification Course helps delegates understand the layers of .NET security, and the knowledge to identify and mitigate vulnerabilities efficiently. The training covers a broad spectrum of topics, from secure coding practices and threat modelling to sophisticated cryptographic techniques.

Course Objectives

  • To identify common security vulnerabilities in .NET applications
  • To apply best practices in secure coding for authentication and authorisation
  • To implement cryptographic techniques in application security
  • To perform thorough security testing using SAST and DAST methodologies
  • To deploy .NET applications securely and maintain security post-deployment
  • To understand .NET frameworks for risk management and mitigation

After attending this Certified Application Security Engineer Certification Training, delegates will be equipped to proactively secure .NET applications from the ground up. They will be able to implement effective security measures throughout the software development lifecycle, from design to deployment.

Show moredown

What’s included in this Certified Application Security Engineer Certification Course?

  • Certified Application Security Engineer Certification Examination
  • World-Class Training Sessions from Experienced Instructors
  • Certified Application Security Engineer Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified SOC Analyst Certification Course Outline

  • Module 01 – Security Operations and Management
  • Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology
  • Module 03: Incidents, Events, and Logging
  • Module 04: Incident Detection with Security Information and Event Management (SIEM)
  • Module 05: Enhanced Incident Detection with Threat Intelligence
  • Module 06: Incident Response

Show moredown

Who should attend this Certified SOC Analyst Certification Course?

The CSA Certification Course is ideal for those seeking to enhance their skills in security operations and incident response. This course is particularly beneficial for the following professionals:

  • Security Analysts
  • Network Security Engineers
  • IT Administrators
  • Incident Responders
  • Threat Hunters
  • Security Operations Center (SOC) Team Members
  • System Administrators
  • Cybersecurity Enthusiasts

Prerequisites of the Certified SOC Analyst Certification Course

There are no formal prerequisites for attending this CSA Certification Course.

Certified SOC Analyst Certification Course Overview

The CSA Certification Course is designed to equip professionals with the essential skills needed to effectively monitor, detect, and respond to cybersecurity threats. As cyber-attacks become increasingly sophisticated, the role of a Security Operations Center (SOC) analyst is critical in safeguarding an organisation’s digital infrastructure. This course provides a comprehensive understanding of SOC operations and the tools and techniques used to combat cyber threats.Mastering the subject of SOC analysis is crucial for professionals in the cybersecurity field. As the first line of defense, SOC analysts play a vital role in identifying and mitigating potential threats before they cause significant damage. This knowledge is indispensable for IT technicians, network administrators, and security analysts who aim to enhance their ability to protect their organisations from cyber-attacks.

This 3-days Certified SOC Analyst Certification Course by The Knowledge Academy is meticulously structured to help delegates gain practical insights into SOC operations. The course covers key topics such as threat intelligence, incident response, and the use of advanced SOC tools. By the end of the training, delegates will have the necessary skills to efficiently monitor and respond to cybersecurity incidents, significantly improving their organisation's security posture.

 Course Objectives

  • To understand the role and responsibilities of a SOC analyst
  • To learn the fundamentals of SOC operations and architecture
  • To master the techniques for threat monitoring and detection
  • To develop skills for effective incident response and management
  • To gain proficiency in using SOC tools and technologies
  • To comprehend the importance of threat intelligence in SOC activities

Upon completion of this course, delegates will be well-equipped to handle the challenges faced by SOC analysts. They will be able to enhance their organisation's cybersecurity measures, ensuring a robust defense against potential cyber threats.

Show moredown

What’s included in this Certified SOC Analyst Certification Course?

  • Certified SOC Analyst (CSA Examination
  • World-Class Training Sessions from Experienced Instructors
  • Certified SOC Analyst (CSA) Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Ethical Hacker Certification Course Outline

Module 1: Introduction to Ethical Hacking

  • Elements of Information Security
  • Cyber Kill Chain Methodology
  • MITRE ATT&CK Framework
  • Hacker Classes
  • Ethical Hacking
  • Information Assurance (IA)
  • Risk Management
  • Incident Management
  • PCI DSS
  • HIPPA
  • SOX
  • GDPR

Module 2: Foot Printing and Reconnaissance

  • Foot printing
  • Advanced Google Hacking Techniques
  • Deep and Dark Web Foot printing
  • Competitive Intelligence Gathering
  • Website Foot printing
  • Website Mirroring
  • Email Foot printing
  • Whose Lookup
  • DNS Foot printing
  • Traceroute Analysis
  • Foot printing Tools

Module 3: Scanning Networks

  • Network Scanning
  • Host Discovery Techniques
  • Port Scanning Techniques
  • Service Version Discovery
  • OS Discovery
  • Banner Grabbing
  • OS Fingerprinting
  • Packet Fragmentation
  • Source Routing
  • IP Address Spoofing
  • Scanning Tools

Module 4: Enumeration

  • Enumeration
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Cache Snooping
  • DNSSEC Zone Walking
  • IPsec Enumeration
  • VoIP Enumeration
  • RPC Enumeration
  • Unix/Linux User Enumeration
  • Enumeration Tools

Module 5: Vulnerability Analysis

  • Enumeration
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Cache Snooping
  • DNSSEC Zone Walking
  • IPsec Enumeration
  • VoIP Enumeration
  • RPC Enumeration
  • Unix/Linux User Enumeration
  • Enumeration Tools

Module 6: System Hacking

  • Password Cracking
  • Password Attacks
  • Wire Sniffing
  • Password-Cracking Tools
  • Vulnerability Exploitation
  • Buffer Overflow
  • Privilege Escalation
  • Privilege Escalation Tools
  • Keylogger
  • Spyware
  • Anti-Keyloggers
  • Anti-Spyware
  • Rootkits
  • Anti-Rootkits
  • Steganography
  • Steganography Tools
  • Steganalysis
  • Steganography Detection Tools
  • Maintaining Persistence
  • Post Exploitation
  • Clearing Logs
  • Covering Tracks
  • Track-Covering Tools

Module 7: Malware Threats

  • Malware
  • Components of Malware
  • APT
  • Trojan
  • Types of Trojans
  • Exploit Kits
  • Virus
  • Virus Lifecycle
  • Types of Viruses
  • Ransomware
  • Computer Worms
  • File less Malware
  • Malware Analysis
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Virus Detection Methods
  • Trojan Analysis
  • Virus Analysis
  • File less Malware Analysis
  • Anti-Trojan Software
  • Antivirus Software
  • File less Malware Detection Tools

Module 8: Sniffing

  • Network Sniffing
  • Wiretapping
  • MAC Flooding
  • DHCP Starvation Attack
  • ARP Spoofing Attack
  • ARP Poisoning
  • ARP Poisoning Tools
  • MAC Spoofing
  • STP Attack
  • DNS Poisoning
  • DNS Poisoning Tools
  • Sniffing Tools
  • Sniffer Detection Techniques
  • Promiscuous Detection Tools

Module 9: Social Engineering

  • Social Engineering
  • Types of Social Engineering
  • Phishing
  • Phishing Tools
  • Insider Threats/Insider Attacks
  • Identity Theft

Module 10: Denial-of-Service

  • DoS Attack
  • DDoS Attack
  • Botnets
  • DoS/DDoS Attack Techniques
  • DoS/DDoS Attack Tools
  • DoS/DDoS Attack Detection Techniques
  • DoS/DDoS Protection Tools

Module 11: Session High jacking

  • Session Hijacking
  • Types of Session Hijacking
  • Spoofing
  • Application-Level Session Hijacking
  • Man-in-the-Browser Attack
  • Client-side Attacks
  • Session Replay Attacks
  • Session Fixation Attack
  • CRIME Attack
  • Network Level Session Hijacking
  • TCP/IP Hijacking
  • Session Hijacking Tools
  • Session Hijacking Detection Methods
  • Session Hijacking Prevention Tools

Module 12: Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection System (IDS)
  • Intrusion Prevention System (IPS)
  • Firewall
  • Types of Firewalls
  • Honeypot
  • Intrusion Detection Tools
  • Intrusion Prevention Tools
  • IDS Evasion Techniques
  • Firewall Evasion Techniques
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Detection Tools

Module 13: Hacking Web Servers

  • Web Server Operations
  • Web Server Attacks
  • DNS Server Hijacking
  • Website Defacement
  • Web Cache Poisoning Attack
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Web Server Security Tools
  • Patch Management
  • Patch Management Tools

Module 14: Hacking Web Applications

  • Web Application Architecture
  • Web Application Threats
  • OWASP Top 10 Application Security Risks – 2021
  • Web Application Hacking Methodology
  • Web API
  • Webhooks
  • Web Shell
  • Web API Hacking Methodology
  • Web Application Security

Module 15: SQL Injection

  • SQL Injection
  • Types of SQL injection
  • Blind SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Signature Evasion Techniques
  • SQL Injection Detection Tools

Module 16: Hacking Wireless Networks

  • Wireless Terminology
  • Wireless Networks
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wi-Fi Encryption Cracking
  • WEP/WPA/WPA2 Cracking Tools
  • Bluetooth Hacking
  • Bluetooth Threats
  • Wi-Fi Security Auditing Tools
  • Bluetooth Security Tools

Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • OWASP Top 10 Mobile Risks
  • App Sandboxing
  • SMS Phishing Attack (SMiShing)
  • Android Rooting
  • Hacking Android Devices
  • Android Security Tools
  • Jailbreaking iOS
  • Hacking iOS Devices
  • iOS Device Security Tools
  • Mobile Device Management (MDM)
  • OWASP Top 10 Mobile Controls
  • Mobile Security Tools

Module 18: IoT and OT Hacking

  • IoT Architecture
  • IoT Communication Models
  • OWASP Top 10 IoT Threats
  • IoT Vulnerabilities
  • IoT Hacking Methodology
  • IoT Hacking Tools
  • IoT Security Tools
  • IT/OT Convergence (IIOT)
  • ICS/SCADA
  • OT Vulnerabilities
  • OT Attacks
  • OT Hacking Methodology
  • OT Hacking Tools
  • OT Security Tools

Module 19: Cloud Computing

  • Cloud Computing
  • Types of Cloud Computing Services
  • Cloud Deployment Models
  • Fog and Edge Computing
  • Cloud Service Providers
  • Container
  • Docker
  • Kubernetes
  • Serverless Computing
  • OWASP Top 10 Cloud Security Risks
  • Container and Kubernetes Vulnerabilities
  • Cloud Attacks
  • Cloud Hacking
  • Cloud Network Security
  • Cloud Security Controls
  • Cloud Security Tools

Module 20: Cryptography

  • Cryptography
  • Encryption Algorithms
  • MD5 and MD6 Hash Calculators
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attacks
  • Key Stretching

Show moredown

Who should attend this Certified Ethical Hacker Certification Course?

This CEH Course is ideal for individuals aiming to deepen their understanding and practical skills in the art of ethical hacking. It is particularly beneficial for the following professionals:

  • Cyber Red Team Operator
  • System Administrators
  • Cybersecurity Analysts
  • IT Managers and Directors
  • Information Security Engineer
  • Network Architects
  • CND Cyber Analyst

Prerequisites of the Certified Ethical Hacker Certification Course

There are no formal prerequisites to attend this CEH Course. 

Certified Ethical Hacker Certification Course Overview

An Ethical Hacker is a skilled professional who understands how to look for weaknesses in target systems and use that knowledge to assess the security posture of a target system. The importance of Ethical Hackers continue to grow as they provide an essential service in securing systems from nefarious activities.

IT professionals such as Network Administrators, Cybersecurity Analysts, and Security Consultants can greatly benefit from attending this C|EH Training. By gaining advanced Ethical Hacking skills, these professionals can better identify and mitigate security vulnerabilities within their organisations.

The Knowledge Academy’s 5-day Certified Ethical Hacker Certification Course will help delegates learn the skills required to perform effective Ethical Hacking operations. This training will be conducted by our highly professional and skilled trainer, who has years of experience in teaching.

Course Objectives

  • To understand the latest hacking tools, techniques, and methodologies used by cybercriminals
  • To conduct comprehensive network scanning and enumeration
  • To analyse vulnerabilities and perform effective Ethical Hacking
  • To identify and mitigate malware and other malicious software
  • To understand and apply ethical hacking to mobile and IoT devices
  • To develop skills in evading IDS, firewalls, and honeypots

After attending this training, delegates will be equipped with the knowledge to identify vulnerabilities across a variety of operating systems and effectively exploit these vulnerabilities to test system defences.

Show moredown

What’s included in this Certified Ethical Hacker Certification Course?

  • Certified Ethical Hacker Certification Examination [312-50 (ECC EXAM), 312-50 (VUE)]
  • World-Class Training Sessions from Experienced Instructors
  • Certified Ethical Hacker (CEH) Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Cloud Security Engineer Certification Course Outline

Module 1: Introduction to Cloud Security

  • Core Concepts of Cloud Computing
  • Cloud Service Models
  • Cloud-Based Threats and Vulnerabilities
  • Service Provider Components
  • Shared Security Responsibility Model
  • Configuring a Secure Cloud Environment
  • Protecting Organisational Resources

Module 2: Platform and Infrastructure Security in the Cloud

  • Components and Technologies of Cloud Architecture
  • Securing Multi-Tenant, Virtualised, Physical, and Logical Cloud Components
  • Securing Physical Data Centres and Cloud Infrastructures
  • Tools and Techniques for Cloud Security in Azure, AWS, and GCP

Module 3: Application Security in the Cloud

  • Securing Cloud Applications
  • Secure Software Development Lifecycle Changes
  • Services and Tools for Application Security

Module 4: Data Security in the Cloud

  • Basics of Cloud Data Storage and Lifecycle
  • Controls for Protecting Data at Rest and Data in Transit
  • Data Storage Features in the Cloud
  • Services and Tools for Securing Data in Azure, AWS, and GCP

Module 5: Operation Security in the Cloud

  • Security Controls for Cloud Infrastructures
  • Building Cloud Infrastructures
  • Implementing Cloud Infrastructures
  • Operating Cloud Infrastructures
  • Managing Cloud Infrastructures
  • Maintaining Cloud Infrastructures
  • Services, Features, and Tools for Operational Security

Module 6: Penetration Testing in the Cloud

  • Implementing Comprehensive Penetration Testing
  • Assessing Security of Cloud Infrastructure
  • Services and Tools for Penetration Testing

Module 7: Incident Detection and Response in the Cloud

  • Incident Response Lifecycle
  • Tools and Techniques for Incident Detection and Response
  • Using SOAR Technologies
  • Incident Response Capabilities

Module 8: Forensics Investigation in the Cloud

  • Forensic Investigation Process
  • Cloud Forensic Challenges
  • Data Collection Methods
  • Investigating Security Incidents

Module 9: Business Continuity and Disaster Recovery in the Cloud

  • Importance of Business Continuity
  • Disaster Recovery Planning
  • Backup and Recovery Tools, Services, and Features
  • Monitoring Business Continuity Issues

Module 10: Governance, Risk Management, and Compliance in the Cloud

  • Governance Frameworks, Models, and Regulations
  • Design and Implementation of Governance Frameworks
  • Cloud Compliance Frameworks
  • Governance Modules

Module 11: Standards, Policies, and Legal Issues in the Cloud

  • Standards
  • Policies
  • Legal Issues
  • Compliance and Auditing Features, Services, and Tools

Show moredown

Who should attend this Certified Cloud Security Engineer Certification Course?

This CCSE Course is specifically designed for IT and cybersecurity professionals who are focused on securing cloud environments. It is particularly beneficial for the following professionals:

  • Cloud Security Professionals
  • Network Security Engineers
  • IT Security Analysts
  • Cloud System Engineers
  • IT Security Managers
  • Cloud Developers
  • Security Compliance Specialists

Prerequisites of the Certified Cloud Security Engineer Certification Course

There are no formal prerequisites for attending this C|CSE Training Course. However, prior knowledge of cloud computing and system administration would be beneficial for the delegates.

Certified Cloud Security Engineer Certification Course Overview

The CCSE Training Course is an essential course for IT professionals aiming to specialise in the security aspects of cloud computing. As organisations increasingly migrate to the cloud, ensuring robust security measures is paramount.

Professionals such as Cloud Architects, Security Analysts, IT Managers, and system administrators can greatly benefit from the C|CSE Course. By acquiring advanced cloud security expertise, these professionals can enhance their ability to protect their organisation's cloud assets, mitigate risks, and ensure compliance with industry standards.

The Knowledge Academy’s 5-day Certified Cloud Security Engineer Certification Course will equip delegates with the skills to identify and address cloud security threats, implement security controls, and manage cloud security policies. The training sessions will be conducted by our highly experienced instructors.

Course Objectives

  • To understand the fundamentals of cloud computing and its architecture
  • To identify and evaluate the different types of cloud deployment models
  • To familiarise yourself with cloud security challenges and threats
  • To learn about authentication and authorisation mechanisms for cloud services
  • To Understand the principles of secure data storage and encryption in the cloud

After completing this Certified Cloud Security Engineer Certification Training, delegates will have a solid foundation in cloud security knowledge and contribute to the development of secure cloud-based systems.

Show moredown

What’s included in this Certified Cloud Security Engineer Certification Course?

  • Certified Cloud Security Engineer Certification Exam (312-40)
  • World-Class Training Sessions from Experienced Instructors
  • Certified Cloud Security Engineer Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Threat Intelligence Analyst Certification Course Outline

Module 1: Introduction to Threat Intelligence

  • Fundamentals of Threat Intelligence
  • Evolution of Cyber Threats
  • Roles and Importance of Threat Intelligence in Cybersecurity

Module 2: Cyber Threats and Attack Frameworks

  • Overview of Common Cyber Threats
  • Introduction to Attack Frameworks (like MITRE ATT&CK)
  • Analysing Threat Actors and Their Tactics

Module 3: Requirements, Planning, Direction, and Review

  • Setting Intelligence Goals and Objectives
  • Strategic Planning for Threat Intelligence Programs
  • Review and Quality Assurance of Intelligence Activities

Module 4: Data Collection and Processing

  • Techniques for Data Collection
  • Tools for Data Mining and Harvesting
  • Processing Collected Data into Actionable Information

Module 5: Data Analysis

  • Methods of Data Analysis in Threat Intelligence
  • Applying Analytical Techniques to Cyber Threats
  • Turning Analysis into Actionable Insights

Module 6: Intelligence Reporting and Dissemination

  • Principles of Effective Intelligence Reporting
  • Tools and Formats for Dissemination
  • Managing Sensitivity and Privacy in Reporting

Module 7: Threat Hunting and Detection

  • Fundamentals of Threat Hunting
  • Techniques and Tools for Proactive Detection
  • Integrating Threat Hunting into Security Practices

Module 8: Threat Intelligence in SOC Operations, Incident Response, & Risk Management

  • Role of Threat Intelligence in SOC Operations
  • Enhancing Incident Response with Intelligence Inputs
  • Applying Threat Intelligence to Risk Management Strategies

Show moredown

Who should attend this Certified Threat Intelligence Analyst (CTIA) Certification?

The CTIA Training is designed for professionals looking to specialise in the field of threat intelligence. It is particularly beneficial for:

  • Security Analysts
  • Threat Intelligence Analysts
  • Network Security Engineers
  • Cybersecurity Consultants
  • SOC Analysts
  • Incident Response Team Members
  • Risk Management Professionals

Prerequisites of the Certified Threat Intelligence Analyst Certification

There are no formal prerequisites to attend this CTIA Training.

Certified Threat Intelligence Analyst Certification Course Overview

Threat intelligence plays a crucial role in the cybersecurity landscape, providing organisations with insights to proactively defend against potential cyber threats. As cyber threats become more sophisticated and frequent, the need for skilled professionals to analyse and mitigate these risks is paramount. The relevance of this knowledge in safeguarding digital assets is undeniable, making CTIA Training essential for maintaining organisational security.

Understanding threat intelligence is vital for cybersecurity professionals tasked with defending infrastructures from cyber-attacks. Professionals such as security analysts, incident responders, and risk management officers should aim to master this subject to enhance their capabilities in identifying, assessing, and mitigating threats effectively. Enrolling in a CTIA Course equips these specialists with advanced skills and knowledge, significantly bolstering an organisation's defense mechanisms.

The Knowledge Academy's 3-day CTIA Training is designed to empower delegates by offering comprehensive insights into the threat intelligence field. This intensive course covers the fundamental concepts, tools, and techniques essential for effective threat analysis and response. By the end of the training, attendees will have a thorough understanding of how to implement and utilise threat intelligence, enhancing their proficiency in managing security operations and incident responses.

Course Objectives

  • To deepen understanding of the cyber threat landscape and threat intelligence essentials
  • To improve skills in identifying, analysing, and mitigating cyber threats
  • To master the use of attack frameworks for effective security planning
  • To train in generating and disseminating accurate threat intelligence reports
  • To integrate threat intelligence seamlessly into security and incident response operations

Upon completion of the CTIA Training, delegates will be well-prepared to apply their newly acquired skills in real-world settings. They will have the ability to transform raw data into actionable intelligence, thus playing a pivotal role in strengthening their organisations' cybersecurity defenses.

Show moredown

What’s included in this Certified Threat Intelligence Analyst Certification?

  • Certified Threat Intelligence Analyst Exam (312-85)
  • World-Class Training Sessions from Experienced Instructors
  • Certified Threat Intelligence Analyst Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (2 days)

Classroom (2 days)

Online Self-paced (16 hours)

Certified Secure Computer User Certification Course Outline

  • Module 1: Introduction to Data Security
  • Module 2: Securing Operating Systems
  • Module 3: Malware and Antivirus
  • Module 4: Internet Security
  • Module 5: Security on Social Networking Sites
  • Module 6: Securing Email Communications
  • Module 7: Securing Mobile Devices
  • Module 8: Securing the Cloud
  • Module 9: Securing Network Connections
  • Module 10: Data Backup and Disaster Recovery
  • Module 11: Securing IoT Devices and Gaming Consoles
  • Module 12: Secure Remote Work

Show moredown

Who should attend this Certified Secure Computer User Certification Course

The CSCU Course is ideal for individuals seeking to enhance their cybersecurity skills and knowledge. This course can be particularly beneficial for the following professionals:

  • IT Technicians
  • Network Administrators
  • Security Analysts
  • Help Desk Professionals
  • System Administrators
  • Technical Support Specialists
  • End Users

Prerequisites of the Certified Secure Computer User Certification Course

There are no formal prerequisites for attending this Certified Secure Computer User Certification Course.

Certified Secure Computer User Certification Course Overview

Cybersecurity is more crucial than ever. With increasing reliance on technology, both individuals and organisations are at risk of cyber threats. Understanding how to protect sensitive information and maintain secure online practices is essential for everyone, regardless of their role or industry.

Knowing the basics of cybersecurity is vital for various professionals. IT Technicians, Network Administrators, and Security Analysts need this knowledge to safeguard their systems. Additionally, end users must be aware of cybersecurity practices to protect personal data from cyber threats. Mastering these skills helps in preventing data breaches and ensuring a secure digital environment.

The Knowledge Academy’s 2-days Certified Secure Computer User Certification Course offers delegates the skills to identify, analyse, and counteract cyber threats. Through practical sessions and expert guidance, attendees will learn effective strategies to maintain digital security. This course is designed to provide a comprehensive understanding of cybersecurity fundamentals, empowering delegates to protect themselves and their organisations.

Course Objectives

  • To understand the fundamental concepts of cybersecurity
  • To identify various types of cyber threats and attacks
  • To learn how to secure personal and professional data
  • To gain skills in implementing security measures and best practices
  • To recognise social engineering tactics and how to avoid them
  • To develop the ability to respond to security incidents effectively

Upon completion of this CSCU Course, delegates will be equipped with essential cybersecurity skills, enabling them to protect their digital assets and environments. They will have the confidence to apply these practices in both personal and professional contexts, ensuring robust cybersecurity measures are in place.

Show moredown

What’s included in this Certified Secure Computer User Certification Course?

  • Certified Secure Computer User (CSCU) Examination
  • World-Class Training Sessions from Experienced Instructors
  • Certified Secure Computer User (CSCU) Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Chief Information Security Officer Certification Course Outline

Domain 1: Governance and Risk Management

Module 1: Define, Implement, Manage, and Maintain an Information Security Governance Program

  • 1.1. Form of Business Organisation
  • 1.2. Industry
  • 1.3. Organisational Maturity

Module 2: Information Security Drivers

Module 3: Establishing an information security management structure

  • 3.1. Organisational Structure
  • 3.2. Where does the CISO fit within the organisational structure
  • 3.3. The Executive CISO
  • 3.4. Nonexecutive CISO

Module 4: Laws/Regulations/Standards as drivers of Organisational Policy/Standards/Procedures

Module 5: Managing an enterprise information security compliance program

  • 5.1. Security Policy
  • 5.1.1. Necessity of a Security Policy
  • 5.1.2. Security Policy Challenges
  • 5.2. Policy Content
    • 5.2.1. Types of Policies
    • 5.2.2. Policy Implementation
  • 5.3. Reporting Structure
  • 5.4. Standards and best practices
  • 5.5. Leadership and Ethics
  • 5.6. EC-Council Code of Ethics

Module 6: Introduction to Risk Management

  • 3.1. Organisational Structure
  • 3.2. Where does the CISO fit within the organisational structure
  • 3.3. The Executive CISO
  • 3.4. Nonexecutive CISO

Domain 2: Information Security Controls, Compliance, and Audit Management

Module 1. Information Security Controls

  • 1.1. Identifying the Organisation’s Information Security Needs
    • 1.1.1. Identifying the Optimum Information Security Framework
    • 1.1.2. Designing Security Controls
    • 1.1.3. Control Lifecycle Management
    • 1.1.4. Control Classification
    • 1.1.5. Control Selection and Implementation
    • 1.1.6. Control Catalog
    • 1.1.7. Control Maturity
    • 1.1.8. Monitoring Security Controls
    • 1.1.9. Remediating Control Deficiencies
    • 1.1.10. Maintaining Security Controls
    • 1.1.11. Reporting Controls
    • 1.1.12. Information Security Service Catalog

Module: 2. Compliance Management

  • 2.1. Acts, Laws, and Statutes
    • 2.1.1. FISMA
  • 2.2. Regulations
    • 2.2.1. GDPR
  • 2.3. Standards
    • 2.3.1. ASD—Information Security Manual
    • 2.3.2. Basel III
    • 2.3.3. FFIEC
    • 2.3.4. ISO 00 Family of Standards
    • 2.3.5. NERC-CIP
    • 2.3.6. PCI DSS
    • 2.3.7. NIST Special Publications
    • 2.3.8. Statement on Standards for Attestation Engagements No. 16 (SSAE 16)

Module: 3. Guidelines, Good and Best Practices

  • 3.1. CIS
    • 3.1.1. OWASP

Module 4: Audit Management

  • 4.1. Audit Expectations and Outcomes
  • 4.2. IS Audit Practices
    • 4.2.1. ISO/IEC Audit Guidance
    • 4.2.2. Internal versus External Audits
    • 4.2.3. Partnering with the Audit Organisation
    • 4.2.4. Audit Process
    • 4.2.5. General Audit Standards
    • 4.2.6. Compliance-Based Audits
    • 4.2.7. Risk-Based Audits
    • 4.2.8. Managing and Protecting Audit Documentation
    • 4.2.9. Performing an Audit
    • 4.2.10. Evaluating Audit Results and Report
    • 4.2.11. Remediating Audit Findings
    • 4.2.12. Leverage GRC Software to Support Audits

Module 5: Summary

Domain 3: Security Program Management & Operations

Module 1: Program Management

  • 1.1. Defining a Security Charter, Objectives, Requirements, Stakeholders, and Strategies
    • 1.1.1. Security Program Charter
    • 1.1.2. Security Program Objectives
    • 1.1.3. Security Program Requirements
    • 1.1.4. Security Program Stakeholders
    • 1.1.5. Security Program Strategy Development
  • 1.2. Executing an Information Security Program
  • 1.3. Defining and Developing, Managing and Monitoring the Information Security Program
    • 1.3.1. Defining an Information Security Program Budget
    • 1.3.2. Developing an Information Security Program Budget
    • 1.3.3. Managing an Information Security Program Budget
    • 1.3.4. Monitoring an Information Security Program Budget
  • 1.4. Defining and Developing Information Security Program Staffing Requirements
  • 1.5. Managing the People of a Security Program
    • 1.5.1. Resolving Personnel and Teamwork Issues
    • 1.5.2. Managing Training and Certification of Security Team Members
    • 1.5.3. Clearly Defined Career Path
    • 1.5.4. Designing and Implementing a User Awareness Program
  • 1.6. Managing the Architecture and Roadmap of the Security Program
    • 1.6.1. Information Security Program Architecture
    • 1.6.2. Information Security Program Roadmap
  • 1.7. Program Management and Governance
    • 1.7.1. Understanding Project Management Practices
    • 1.7.2. Identifying and Managing Project Stakeholders
    • 1.7.3. Measuring the Effectives of Projects
  • 1.8. Business Continuity Management (BCM) and Disaster Recovery Planning (DRP)
  • 1.9. Data Backup and Recovery
  • 1.10. Backup Strategy
  • 1.11. ISO BCM Standards
    • 1.11.1. Business Continuity Management (BCM)
    • 1.11.2. Disaster Recovery Planning (DRP)
  • 1.12. Continuity of Security Operations
    • 1.12.1. Integrating the Confidentiality, Integrity and Availability (CIA) Model
  • 1.13. BCM Plan Testing
  • 1.14. DRP Testing
  • 1.15. Contingency Planning, Operations, and Testing Programs to Mitigate Risk and Meet Service Level Agreements (SLAs)
  • 1.16. Computer Incident Response
    • 1.16.1. Incident Response Tools
    • 1.16.2. Incident Response Management
    • 1.16.3. Incident Response Communications
    • 1.16.4. Post-Incident Analysis
    • 1.16.5. Testing Incident Response Procedures
  • 1.17. Digital Forensics
    • 1.17.1. Crisis Management
    • 1.17.2. Digital Forensics Life Cycle

Module 2: Operations Management

  • 2.1. Establishing and Operating a Security Operations (SecOps) Capability
  • 2.2. Security Monitoring and Security Information and Event Management (SIEM)
  • 2.3. Event Management
  • 2.4. Incident Response Model
    • 2.4.1. Developing Specific Incident Response Scenarios
  • 2.5. Threat Management
  • 2.6. Threat Intelligence
    • 2.6.1. Information Sharing and Analysis Centers (ISAC)
  • 2.7. Vulnerability Management
    • 2.7.1. Vulnerability Assessments
    • 2.7.2. Vulnerability Management in Practice
    • 2.7.3. Penetration Testing
    • 2.7.4. Security Testing Teams
    • 2.7.5. Remediation
  • 2.8. Threat Hunting

Module 3: Summary

Domain 4: Information Security Core Competencies

Module 1: Access Control

  • 1.1. Authentication, Authorisation, and Auditing
  • 1.2. Authentication
  • 1.3. Authorisation
  • 1.4. Auditing
  • 1.5. User Access Control Restrictions
  • 1.6. User Access Behavior Management
  • 1.7. Types of Access Control Models
  • 1.8. Designing an Access Control Plan
  • 1.9. Access Administration

Module 2: Physical Security

  • 2.1. Designing, Implementing, and Managing Physical Security Program
    • 2.1.1. Physical Risk Assessment
  • 2.2. Physical Location Considerations
  • 2.3. Obstacles and Prevention
  • 2.4. Secure Facility Design
    • 2.4.1. Security Operations Center
    • 2.4.2. Sensitive Compartmented Information Facility
    • 2.4.3. Digital Forensics Lab
    • 2.4.4. Datacenter
  • 2.5. Preparing for Physical Security Audits

Module 3: Network Security

  • 3.1. Network Security Assessments and Planning
  • 3.2. Network Security Architecture Challenges
  • 3.3. Network Security Design
  • 3.4. Network Standards, Protocols, and Controls
    • 3.4.1. Network Security Standards
    • 3.4.2. Protocols

Module 4: Certified Chief

  • 4.1.1. Network Security Controls
  • 4.2. Wireless (Wi-Fi) Security
    • 4.2.1. Wireless Risks
    • 4.2.2. Wireless Controls
  • 4.3. Voice over IP Security

Module 5: Endpoint Protection

  • 5.1. Endpoint Threats
  • 5.2. Endpoint Vulnerabilities
  • 5.3. End User Security Awareness
  • 5.4. Endpoint Device Hardening
  • 5.5. Endpoint Device Logging
  • 5.6. Mobile Device Security
    • 5.6.1. Mobile Device Risks
    • 5.6.2. Mobile Device Security Controls
  • 5.7. Internet of Things Security (IoT)
    • 5.7.1. Protecting IoT Devices

Module 6: Application Security

  • 6.1. Secure SDLC Model
  • 6.2. Separation of Development, Test, and Production Environments
  • 6.3. Application Security Testing Approaches
  • 6.4. DevSecOps
  • 6.5. Waterfall Methodology and Security
  • 6.6. Agile Methodology and Security
  • 6.7. Other Application Development Approaches
  • 6.8. Application Hardening
  • 6.9. Application Security Technologies
  • 6.10. Version Control and Patch Management
  • 6.11. Database Security
  • 6.12. Database Hardening
  • 6.13. Secure Coding Practices

Module 7: Encryption Technologies

  • 7.1. Encryption and Decryption
  • 7.2. Cryptosystems
    • 7.2.1. Blockchain
    • 7.2.2. Digital Signatures and Certificates
    • 7.2.3. PKI
    • 7.2.4. Key Management
  • 7.3. Hashing
  • 7.4. Encryption Algorithms
  • 7.5. Encryption Strategy Development
    • 7.5.1. Determining Critical Data Location and Type
    • 7.5.2. Deciding What to Encrypt
    • 7.5.3. Determining Encryption Requirements
    • 7.5.4. Selecting, Integrating, and Managing Encryption Technologies

Module 8: Virtualisation Security

  • 8.1. Virtualisation Overview
  • 8.2. Virtualisation Risks
  • 8.3. Virtualisation Security Concerns
  • 8.4. Virtualisation Security Controls
  • 8.5. Virtualisation Security Reference Model

Module 9: Cloud Computing Security

  • 9.1. Overview of Cloud Computing
  • 9.2. Security and Resiliency Cloud Services
  • 9.3. Cloud Security Concerns
  • 9.4. Cloud Security Controls
  • 9.5. Cloud Computing Protection Considerations

Module 10: Transformative Technologies

  • 10.1. Artificial Intelligence
  • 10.2. Augmented Reality
  • 10.3. Autonomous SOC
  • 10.4. Dynamic Deception
  • 10.5. Software-Defined Cybersecurity

Domain 5: Strategic Planning, Finance, Procurement and Vendor Management

Module 1: Strategic Planning

  • 1.1. Understanding the Organisation
    • 1.1.1. Understanding the Business Structure
    • 1.1.2. Determining and Aligning Business and Information Security Goals
    • 1.1.3. Identifying Key Sponsors, Stakeholders, and Influencers
    • 1.1.4. Understanding Organisational Financials
  • 1.2. Creating an Information Security Strategic Plan
    • 1.2.1. Strategic Planning Basics
    • 1.2.2. Alignment to Organisational Strategy and Goals
    • 1.2.3. Defining Tactical Short, Medium, and Long-Term Information Security Goals
    • 1.2.4. Information Security Strategy Communication
    • 1.2.5. Creating a Culture of Security

Module 2: Designing, Developing, and Maintaining an Enterprise Information Security Program

  • 2.1. Ensuring a Sound Program Foundation
  • 2.2. Architectural Views
  • 2.3. Creating Measurements and Metrics
  • 2.4. Balanced Scorecard
  • 2.5. Continuous Monitoring and Reporting Outcomes
  • 2.6. Continuous Improvement
  • 2.7. Information Technology Infrastructure Library (ITIL) Continual Service Improvement (CSI)

Module 3: Understanding the Enterprise Architecture (EA)

  • 3.1. EA Types
    • 3.1.1. The Zachman Framework
    • 3.1.2. The Open Group Architecture Framework (TOGAF)
    • 3.1.3. Sherwood Applied Business Security Architecture (SABSA)
    • 3.1.4. Federal Enterprise Architecture Framework (FEAF)

Module 4: Finance

  • 4.1. Understanding Security Program Funding
  • 4.2. Analysing, Forecasting, and Developing a Security Budget
    • 4.2.1. Resource Requirements
    • 4.2.2. Define Financial Metrics
    • 4.2.3. Technology Refresh
    • 4.2.4. New Project Funding
    • 4.2.5. Contingency Funding
  • 4.3. Managing the information Security Budget
    • 4.3.1. Obtain Financial Resources
    • 4.3.2. Allocate Financial Resources
    • 4.3.3. Monitor and Oversight of Information Security Budget
    • 4.3.4. Report Metrics to Sponsors and Stakeholders
    • 4.3.5. Balancing the Information Security Budget

Module 5: Procurement

  • 5.1. Procurement Program Terms and Concepts
    • 5.1.1. Statement of Objectives (SOO)
    • 5.1.2. Statement of Work (SOW)
    • 5.1.3. Total Cost of Ownership (TCO)
    • 5.1.4. Request for Information (RFI)
    • 5.1.5. Request for Proposal (RFP)
    • 5.1.6. Master Service Agreement (MSA)
    • 5.1.7. Service Level Agreement (SLA)
    • 5.1.8. Terms and Conditions (T&C)
  • 5.2. Understanding the Organisation’s Procurement Program
    • 5.2.1. Internal Policies, Processes, and Requirements
    • 5.2.2. External or Regulatory Requirements
    • 5.2.3. Local Versus Global Requirements
  • 5.3. Procurement Risk Management
    • 5.3.1. Standard Contract Language

Module 6: Vendor Management

  • 6.1. Understanding the Organisation’s Acquisition Policies and Procedures
    • 6.1.1. Procurement Life cycle
  • 6.2. Applying Cost-Benefit Analysis (CBA) During the Procurement Process5
  • 6.3. Vendor Management Policies
  • 6.4. Contract Administration Policies
    • 6.4.1. Service and Contract Delivery Metrics
    • 6.4.2. Contract Delivery Reporting
    • 6.4.3. Change Requests
    • 6.4.4. Contract Renewal
    • 6.4.5. Contract Closure
  • 6.5. Delivery Assurance
    • 6.5.1. Validation of Meeting Contractual Requirements
    • 6.5.2. Formal Delivery Audits
    • 6.5.3. Periodic Random Delivery Audits
    • 6.5.4. Third-Party Attestation Services (TPRM)

 

Show moredown

Who should attend this Certified Chief Information Security Officer Certification?

This CCISO Training is tailored for experienced professionals aiming to elevate their careers by leading cybersecurity strategies at an organisational level. It's ideal for those looking to gain a comprehensive understanding of the complexities of information security management and governance. It is particularly beneficial for:

  • Chief Information Security Officers
  • IT Directors
  • Security Analysts
  • Network Architects
  • Security Architects
  • Senior IT Managers
  • Compliance Officers

Prerequisites of the Certified Chief Information Security Officer Certification

To attend the CCISO Training, delegates should meet the following prerequisites:

  • Professional Experience: Delegates must have five years of experience in three of the five CCISO Domains:
  1. Governance, Risk, Compliance
  2. Information Security Controls and Audit Management
  3. Security Program Management & Operations
  4. Information Security Core Competencies
  5. Strategic Planning, Finance, Procurement, and Third-Party Management

 

  • Educational Background: A bachelor's degree or higher in Information Technology, Computer Science, or a related field is highly recommended, though extensive relevant experience may substitute for formal education in some cases.

Certified Chief Information Security Officer Certification Course Overview

The role of a Chief Information Security Officer (CISO) is pivotal in shaping the cybersecurity landscape of modern enterprises. As cyber threats evolve in complexity and scale, the need for strategic and knowledgeable leadership in the field of information security has never been more critical. The CCISO Training equips professionals with the necessary skills to assume top-tier security roles within organisations.

Understanding the full scope of information security management is essential for those who protect organisations from cyber threats. The CCISO Course is designed for senior-level professionals committed to advancing their expertise in cybersecurity management, strategy, and governance. It's particularly crucial for those aspiring to leadership roles where they will dictate security policies and frameworks.

This 5-day CCISO Training provided by The Knowledge Academy offers intensive, focused instruction that prepares delegates for high-stakes roles in cybersecurity leadership. Delegates will gain insights into the latest security challenges and best practices, enhancing their strategic decision-making and leadership capabilities in information security, all condensed into an efficient one-day format.

Course Objectives

  • To deepen understanding of strategic cybersecurity leadership
  • To master governance, risk management, and compliance
  • To develop skills for managing robust security programs
  • To apply strategies in real-world scenarios
  • To prepare for senior roles and certification success

Upon completion of the CCISO Training, delegates will have acquired the strategic insights and practical tools necessary for leading complex security initiatives. They will be better positioned to influence their organisations' security strategies and contribute effectively at the highest levels of leadership.

Show moredown

What’s included in this Certified Chief Information Security Officer Certification?

  • Certified Chief Information Security Officer Exam
  • World-Class Training Sessions from Experienced Instructors
  • CCISO Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Cybersecurity Technician Certification Course Outline

Module 1: Information Security Threats and Vulnerabilities

  • Identifying Common Threats
  • Vulnerability Assessment
  • Risk Evaluation

Module 2: Information Security Attacks

  • Social Engineering Attacks
  • Network Attacks
  • Application-Level Attacks

Module 3: Network Security Fundamentals

  • Basics of Network Layers
  • Security Protocols
  • Network Architecture Security

Module 4: Identification, Authentication, and Authorisation

  • Types of Authentication Methods
  • Role-Based Access Control (RBAC) Systems
  • Biometric Systems

Module 5: Network Security Controls – Administrative Controls

  • Security Policies and Procedures
  • Compliance and Auditing
  • User Training and Awareness Programs

Module 6: Network Security Controls – Physical Controls

  • Access Control Mechanisms
  • Surveillance and Monitoring
  • Environmental Controls

Module 7: Network Security Controls – Technical Controls

  • Firewalls and Intrusion Detection Systems
  • Encryption Technologies
  • Endpoint Security

Module 8: Network Security Assessment Techniques and Tools

  • Penetration Testing
  • Vulnerability Scanning
  • Security Audits

Module 9: Business Continuity and Disaster Recovery

  • Disaster Recovery Planning
  • Business Continuity Strategies
  • Data Backup and Recovery Solutions

Module 10: Application Security

  • Secure Software Development Lifecycle (SDLC)
  • Application Vulnerability Testing
  • Code Review and Security Testing

Module 11: Virtualisation and Cloud Computing

  • Securing Virtual Environments
  • Cloud Security Architectures
  • Cloud Service Models and Security

Module 12: Wireless Network Security

  • Wireless Protocols and Encryption
  • Securing Wireless Networks
  • Wireless Vulnerability Assessments

Module 13: Mobile Device Security

  • Mobile Security Best Practices
  • Mobile Device Management (MDM)
  • Securing Mobile Applications

Module 14: IoT and OT Security

  • Security Challenges in IoT
  • Securing IoT Devices
  • Security in Operational Technology

Module 15: Cryptography

  • Fundamentals of Cryptography
  • Cryptographic Algorithms
  • Cryptography Applications

Module 16: Data Security

  • Data Encryption
  • Data Masking Techniques
  • Secure Data Storage

Module 17: Network Troubleshooting

  • Troubleshooting Methodologies
  • Common Network Problems
  • Tools for Troubleshooting

Module 18: Network Traffic Monitoring

  • Techniques for Monitoring Traffic
  • Tools and Applications for Traffic Analysis
  • Real-Time Traffic Analysis

Module 19: Network Logs Monitoring and Analysis

  • Log Management and Analysis Techniques
  • Security Information and Event Management (SIEM)
  • Log Analysis Tools

Module 20: Incident Response

  • Incident Response Lifecycle
  • Preparation and Identification
  • Containment, Eradication, and Recovery

Module 21: Computer Forensics

  • Fundamentals of Computer Forensics
  • Forensic Analysis Techniques
  • Legal Considerations in Forensics

Module 22: Risk Management

  • Risk Assessment Methods
  • Mitigation Strategies
  • Continuous Monitoring and Review

Show moredown

Who should attend this Certified Cybersecurity Technician Certification?

This CCT Training is ideal for IT professionals seeking to enhance their cybersecurity knowledge and skills. It caters to those looking to specialise in cybersecurity, transition into a security-focused role, or update their expertise in defending against cyber threats. It is particularly beneficial for:

  • IT Security Analysts
  • Network Administrators
  • System Administrators
  • IT Managers
  • Security Consultants
  • Risk Management Professionals
  • Technical Support Engineers

Prerequisites of the Certified Cybersecurity Technician Certification

There are no formal prerequisites to attend this CCT Training.

Certified Cybersecurity Technician Certification Course Overview

In today's digital era, cybersecurity is paramount for organisations of all sizes and sectors. The Certified Cybersecurity Technician (CCT) Certification provides essential knowledge and skills needed to protect networks and data from cyber threats. Understanding cybersecurity mechanisms, identifying vulnerabilities, and implementing robust security measures are crucial components of this training. The CCT Course is pivotal for IT professionals who aim to safeguard their organisations against cyber incidents. With cyber threats evolving rapidly, mastering cybersecurity techniques is indispensable for professionals responsible for maintaining the integrity and confidentiality of data. This CCT Training is particularly vital for those in IT security, network management, and systems administration.

The Knowledge Academy’s CCT Training is a comprehensive 5-day course designed to equip delegates with practical skills and the latest cybersecurity strategies. Through interactive sessions and hands-on labs, delegates will learn how to detect vulnerabilities, respond to cyber incidents, and ensure continuous security compliance. This training prepares individuals for real-world challenges and enhances their credentials as cybersecurity technicians.

Course Objectives

  • To develop a thorough understanding of cybersecurity principles and practices
  • To enhance skills in identifying, analysing, and mitigating cybersecurity threats
  • To provide hands-on experience with the latest security tools and techniques
  • To prepare delegates for successful CCT certification
  • To foster a deep comprehension of network, application, and operational security

Upon completion of the CCT Training, delegates will be well-equipped to tackle current and emerging cybersecurity challenges. They will gain confidence in implementing robust security measures, ensuring they are a valuable asset to their organisations in maintaining data integrity and security.

Show moredown

What’s included in this Certified Cybersecurity Technician Certification?

  • Certified Cybersecurity Technician Exam (212-82)
  • World-Class Training Sessions from Experienced Instructors
  • Certified Cybersecurity Technician Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Ethical Hacking Essentials Certification Course Outline

Module 1: Information Security Fundamentals

  • Information Security Fundamentals
  • Information Security Laws and Regulations

Module 2: Ethical Hacking Fundamentals

  • Cyber Kill Chain Methodology
  • Hacking Concepts and Hacker Classes
  • Different Phases of Hacking Cycle
  • Ethical Hacking Concepts, Scope, and Limitations
  • Ethical Hacking Tools

Module 3: Information Security Threats and Vulnerability Assessment

  • Threat and Threat Sources
  • Malware and its Types
  • Malware Countermeasures
  • Vulnerabilities
  • Vulnerability Assessment

Module 4: Password Cracking Techniques and Countermeasures

  • Password Cracking Techniques
  • Password Cracking Tools
  • Password Cracking Countermeasures

Module 5: Social Engineering Techniques and Countermeasures

  • Social Engineering Concepts and its Phases
  • Social Engineering Techniques
  • Insider Threats and Identity Theft
  • Social Engineering Countermeasures

Module 6: Network Level Attacks and Countermeasures

  • Packet Sniffing Concepts
  • Sniffing Techniques
  • Sniffing Countermeasures
  • DoS and DDoS Attacks
  • DoS and DDoS Attack Countermeasures
  • Session Hijacking Attacks
  • Session Hijacking Attack Countermeasures

Module 7: Web Application Attacks and Countermeasures

  • Web Server Attacks
  • Web Server Attack Countermeasures
  • Web Application Architecture and Vulnerability Stack
  • Web Application Threats and Attacks
  • Web Application Attack Countermeasures
  • SQL Injection Attacks
  • SQL Injection Attack Countermeasures

Module 8: Wireless Attacks and Countermeasures

  • Wireless Terminology
  • Wireless Encryption
  • Wireless Network-Specific Attack Techniques
  • Bluetooth Attacks
  • Wireless Attack Countermeasures

Module 9: Mobile Attacks and Countermeasures

  • Mobile Attack Anatomy
  • Mobile Platform Attack Vectors and Vulnerabilities
  • Mobile Device Management (MDM) Concept
  • Mobile Attack Countermeasures

Module 10: IoT and OT Attacks and Countermeasures

  • IoT Concepts
  • IoT Threats and Attacks
  • IoT Attack Countermeasures
  • OT Concepts
  • OT Threats and Attacks
  • OT Attack Countermeasures

Module 11: Cloud Computing Threats and Countermeasures

  • Cloud Computing Concepts
  • Container Technology
  • Cloud Computing Threats
  • Cloud Attack Countermeasures

Module 12: Penetration Testing Fundamentals

  • Fundamentals of Penetration Testing and its Benefits
  • Strategies and Phases of Penetration Testing
  • Guidelines and Recommendations for Penetration Testing

Show moredown

Who should attend this Ethical Hacking Essentials Certification?

This Ethical Hacking Essentials Training is ideal for individuals looking to start a career in Ethical Hacking or cybersecurity. It is also beneficial for professionals already working in IT or cybersecurity who want to enhance their skills and knowledge in Ethical Hacking. It is particularly beneficial for:

  • IT professionals
  • Network administrators
  • System administrators
  • Security professionals
  • Computer science students
  • Ethical hackers
  • Penetration testers

Prerequisites of the Ethical Hacking Essentials Certification

There are no formal prerequisites to attend this Ethical Hacking Essentials Training.

Ethical Hacking Essentials Certification Overview

In today's interconnected world, cybersecurity is a paramount concern for organisations. The Ethical Hacking Essentials Course provides delegates with essential knowledge and skills to protect against cyber threats. This course covers key concepts such as penetration testing, vulnerability assessment, and Ethical Hacking methodologies.

Professionals in IT security, network administration, and cybersecurity should aim to master Ethical Hacking essentials to effectively protect their organisations from cyber threats. The Ethical Hacking Essentials Certification Course equips delegates with practical skills and knowledge to identify vulnerabilities, conduct penetration tests, and implement robust security measures.

The 3-day Ethical Hacking Essentials Certification Training by The Knowledge Academy offers comprehensive training in Ethical Hacking techniques and tools. Delegates will learn from industry experts and gain hands-on experience through practical exercises and real-world scenarios. Upon completion, delegates will be well-equipped to enhance their organisation's cybersecurity posture.

Course Objectives

  • To understand the fundamentals of Ethical Hacking and its role in cybersecurity
  • To learn various Ethical Hacking techniques and tools for identifying vulnerabilities
  • To gain hands-on experience in conducting penetration tests and vulnerability assessments
  • To develop skills in implementing security measures to protect against cyber threats
  • To prepare for the Ethical Hacking Essentials Certification exam

Upon obtaining the Ethical Hacking Essentials Certification, delegates will understand Ethical Hacking principles and practices. They will be able to effectively identify and mitigate cyber threats, conduct penetration tests, and implement security measures to safeguard their organisations' digital assets.

Show moredown

What’s included in this Ethical Hacking Essentials Certification?

  • Ethical Hacking Essentials Exam
  • World-Class Training Sessions from Experienced Instructors
  • Ethical Hacking Essentials Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Disaster Recovery Professional Certification Course Outline

  • Module 1: Introduction to Disaster Recovery and Business Continuity
  • Module 2: Business Continuity Management
  • Module 3: Risk Assessment
  • Module 4: Business Impact Analysis
  • Module 5: Business Continuity Plan
  • Module 6: Data Backup
  • Module 7: Data Recovery Strategies
  • Module 8: Virtualisation Bases Disaster Recovery
  • Module 9: System Recovery
  • Module 10: Centralised and Decentralised Computing
  • Module 11: Disaster Recovery Planning Process
  • Module 12: BCP Testing, Maintenance, and Training

Show moredown

Who should attend this Disaster Recovery Professional Certification?

This Disaster Recovery Professional Certification is ideal for IT professionals seeking to enhance their skills in disaster recovery planning and implementation. It is particularly beneficial for:

  • IT managers
  • System administrators
  • Network engineers
  • Security professionals
  • Disaster recovery specialists
  • Business continuity planners
  • Risk management professionals

Prerequisites of the Disaster Recovery Professional Certification

There are no formal prerequisites to attend this Disaster Recovery Professional Training.

Disaster Recovery Professional Certification Course Overview

Disaster Recovery Professional Certification is crucial in today's digital landscape where businesses are increasingly reliant on technology. This course provides a comprehensive understanding of disaster recovery principles and practices, ensuring organisations can effectively mitigate risks and maintain continuity in the face of disasters. Professionals across IT, risk management, and business continuity fields should aim to master this course. It equips them with the skills needed to develop and implement robust disaster recovery plans, ensuring business resilience and minimising downtime in times of crisis.

The Disaster Recovery Professional Course offered by The Knowledge Academy is a 5-day intensive training designed to provide delegates with practical knowledge and tools to navigate disaster recovery scenarios. By focusing on real-world applications and best practices, this course empowers professionals to enhance their organisation's disaster recovery capabilities.

Course Objectives

  • To provide a comprehensive overview of disaster recovery concepts and best practices
  • To familiarise delegates with various disaster recovery strategies and solutions
  • To enable delegates to develop effective disaster recovery plans
  • To equip with the skills to implement and manage disaster recovery plans efficiently
  • To prepare delegates for the Disaster Recovery Professional Certification exam

Upon completion of the Disaster Recovery Professional Course, delegates will possess a solid understanding of disaster recovery principles, strategies, and solutions. They will be able to develop and implement effective disaster recovery plans, enhancing their organisation's resilience to disasters.

Show moredown

What’s included in this Disaster Recovery Professional Certification?

  • Disaster Recovery Professional Exam
  • World-Class Training Sessions from Experienced Instructors
  • Disaster Recovery Professional Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Network Defense Essentials Certification Course Outline

Module 1: Network Security Fundamentals

  • Fundamentals of Network Security
  • Network Security Protocols

Module 2: Identification, Authentication and Authorisation

  • Access Control Principles, Terminologies, and Models
  • Identity and Access Management (IAM) Concepts

Lab Exercise:

  • Implementing Access Controls in Windows Machine
  • Managing Access Controls in Linux Machine
  • Implementing Role-Based Access Control in Windows Admin Centre (WAC)

Module 3: Network Security Controls – Administrative Controls

  • Regulatory Frameworks, Laws, and Acts
  • Design and Develop Security Policies
  • Conduct Different Types of Security and Awareness Training

Lab Exercise:

  • Implementing Password Policies Using Windows Group Policy

Module 4: Network Security Controls – Physical Controls

  • Importance of Physical Security
  • Physical Security Controls
  • Workplace Security
  • Environmental Controls

Module 5: Network Security Controls – Technical Controls

  • Types of Network Segmentation
  • Types of Firewalls and their Role
  • Types of IDS/IPS and their Role
  • Types of Honeypots
  • Types of Proxy Servers and their Benefits
  • Fundamentals of VPN and its importance in Network Security
  • Security Incident and Event Management (SIEM)
  • User Behaviour Analytics (UBA)
  • Antivirus/Anti-Malware Software

Lab Exercise:

  • Implementing Host-Based Firewall Protection with iptables
  • Implementing Host-Based Firewall Functionality Using Windows Firewall
  • Implementing Network-Based Firewall Functionality: Blocking Unwanted Website access using pfSense Firewall
  • Implementing Network-Based Firewall Functionality: Blocking Insecure Ports using pfSense Firewall
  • Implementing Host-Based IDS Functionality using Wazuh HIDS
  • Implementing Network-based IDS Functionality Using Suricata IDS
  • Detect Malicious Network Traffic using HoneyBOT
  • Establishing Virtual Private Network Connection using SoftEther VPN

Module 6: Virtualisation and Cloud Computing

  • Virtualisation Essential Concepts and OS
  • Virtualisation Security
  • Cloud Computing Fundamentals
  • Insights of Cloud Security and Best Practices

Lab Exercise:

  • Auditing Docker Host Security Using Docker-Bench-Security Tool
  • Implementing AWS Identity and Access Management
  • Securing Amazon Web Services Storage

Module 7: Wireless Network Security

  • Wireless Network Fundamentals
  • Wireless Network Encryption Mechanisms
  • Types of Wireless Network Authentication Methods
  • Implement Wireless Network Security Measures

Lab Exercise:

  • Configuring Security on a Wireless Router

Module 8: Mobile Device Security

  • Mobile Device Connection Methods
  • Mobile Device Management Concepts
  • Common Mobile Usage Policies in Enterprises
  • Security Risks and Guidelines Associated with Enterprises Mobile Usage Policies
  • Implement Enterprise-level Mobile Security Management Solutions
  • Implement General Security Guidelines and Best Practices on Mobile Platforms
  • Lab Exercise:
  • Implementing Enterprise Mobile Security Using Miradore MDM Solution

Module 9: IoT Device Security

  • IoT Devices, Application Areas, and Communication Models
  • Security in IoT-Enabled Environments

Lab Exercise:

  • Securing IoT Device Communication Using TLS/SSL

Module 10: Cryptography and PKI

  • Cryptographic Techniques
  • Cryptographic Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)

Lab Exercise:

  • Calculate One-way Hashes using HashCalc
  • Calculate MD5 Hashes using HashMyFiles
  • Create a Self-signed Certificate

Module 11: Data Security

  • Data Security and its Importance
  • Security Controls for Data Encryption 8
  • Data Backup and Retention
  • Data Loss Prevention Concepts

Lab Exercise:

  • Perform Disk Encryption using VeraCrypt
  • File Recovery Using EaseUS Data Recovery Wizard
  • Backing Up and Restoring Data in Windows

Module 12: Network Traffic Monitoring

  • Need and Advantages of Network Traffic Monitoring
  • Determine Baseline Traffic Signatures for Normal and Suspicious Network Traffic
  • Perform Network Monitoring for Suspicious Traffic

Lab Exercise:

  • Capturing Network Traffic using Wireshark
  • Applying Various Filters in Wireshark
  • Analysing and Examining Various Network Packet Headers in Linux using tcpdump

 

Show moredown

Who should attend this Network Defense Essentials Certification Course?

This NDE Certification is designed to provide fundamental knowledge and skills for protecting network infrastructures. This training course is ideal for a wide range of professionals who are involved in, affected by, or interested in network security and defense strategies. Professionals who will benefit from this N|DE Certification course include:

  • Network Administrators
  • IT Technicians
  • Security Analysts
  • System Administrators
  • IT Support Specialists
  • Network Engineers
  • Cybersecurity Enthusiasts
  • Technical Support Engineers
  • Junior IT Security Professionals
  • Students and Career Changers looking to enter the cybersecurity field

Prerequisites of the Network Defense Essentials Certification Course

There are no formal prerequisites for attending this NDE Certification Course.

Network Defense Essentials Certification Course Overview

The NDE certification provides a comprehensive introduction to network security fundamentals. Delegates will gain an understanding of the important concepts, tools, and techniques used to protect networks from cyber threats. This N|DE Certification is ideal for IT professionals, network administrators, and cybersecurity enthusiasts looking to enhance their knowledge and skills in network defense.

The Network Defense Essentials Certification Course covers network security principles, common vulnerabilities, and best practices for securing networks. Participants will learn about the latest threats and how to mitigate them, including malware, phishing, and denial-of-service attacks. Through practical exercises and real-world scenarios, delegates will develop the skills to secure networks effectively.

The Knowledge Academy's 3-day Network Defense Essentials Certification Training equips delegates with a strong understanding of network security fundamentals. Participants will learn about network vulnerabilities, common attack techniques, and best security practices. This N|DE Certification empowers delegates with the knowledge and skills to secure networks effectively.

Course Objectives

  • To introduce the fundamental concepts of network security
  • To understand common network vulnerabilities and attack vectors
  • To learn best practices for securing network infrastructures
  • To develop practical skills in implementing network security measures
  • To enhance the ability to identify and resolve network security incidents
  • To prepare delegates for the Network Defense Essentials Certification examination

Show moredown

What's included in this Network Defense Essentials Certification Course?

  • Network Defense Essentials Examination 
  • World-Class Training Sessions from Experienced Instructors 
  • Network Defense Essentials Certificate 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (2 days)

Classroom (2 days)

Online Self-paced (16 hours)

Ethical Hacking Core Skills Certification Course Outline

  • Module 1: Introduction To Required Skills for Security
  • Module 2: Introduction & Overview
  • Module 3: UNIX/Linux
  • Module 4: Introducing Linux
  • Module 5: Overview of Virtual Machines
  • Module 6: Introduction to Vulnerability Assessment
  • Module 7: Introduction to the Hacking Process
  • Module 8: Challenges of Staying Current

Show moredown

Who should attend this Ethical Hacking Core Skills Certification Course?

This EHCS Training is designed for individuals seeking to enhance their cybersecurity expertise and gain practical knowledge in Ethical Hacking. This training course is suitable for a diverse range of professionals who are involved in, affected by, or interested in cybersecurity and ethical hacking practices. Professionals who will benefit from this course include:

  • IT Security Professionals
  • Network Administrators
  • System Administrators
  • Penetration Testers
  • Security Consultants
  • Cybersecurity Analysts
  • Information Security Managers

Prerequisites of the Ethical Hacking Core Skills Certification Course

There are no formal prerequisites to attend this EHCS Training.

Ethical Hacking Core Skills Certification Course Overview

In today's digital age, cybersecurity is more critical than ever. The EHCS Certification equips individuals with the foundational knowledge and techniques required to identify and mitigate cyber threats effectively. This EHCS Certification is highly relevant as cyberattacks continue to rise, impacting businesses and individuals globally. Understanding and mastering Ethical Hacking is essential for professionals responsible for safeguarding information and systems. IT security professionals, network administrators, and cybersecurity analysts, among others, should aim to master these skills to stay ahead of potential threats. The EHCS Certification provides a valuable credential that demonstrates expertise in this crucial area.

The Knowledge Academy's 2-day EHCS Training offers comprehensive, hands-on learning to help delegates develop practical skills in Ethical Hacking. This intensive Ethical Hacking Core Skills Certification Course covers key concepts and tools, ensuring participants gain the competence needed to protect their organisations effectively. With expert instruction and real-world scenarios, delegates will be well-prepared to address cybersecurity challenges.

Course Objectives

  • To understand the fundamentals of Ethical Hacking and its significance
  • To identify and assess various types of cyber threats and vulnerabilities
  • To use Ethical Hacking tools and techniques for penetration testing
  • To implement strategies for securing networks and systems
  • To analyse and report on security breaches and suggest preventive measures

Upon completion of the EHCS Training, delegates will possess the essential skills and knowledge to effectively protect their organisations from cyber threats. They will be equipped to identify vulnerabilities, conduct penetration tests, and implement robust security measures to mitigate risks and enhance overall cybersecurity.

Show moredown

What’s included in this Ethical Hacking Core Skills Certification Course?

  • World-Class Training Sessions from Experienced Instructors 
  • Ethical Hacking Core Skills Certification 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Digital Forensics Essentials Certification Course Outline

  • Module 1: Computer Forensics Fundamentals
  • Module 2: Computer Forensics Investigation Process
  • Module 3: Understanding Hard Disks and File Systems
  • Module 4: Data Acquisition and Duplication
  • Module 5: Defeating Anti-forensics Techniques
  • Module 6: Windows Forensics
  • Module 7: Linux and Mac Forensics
  • Module 8: Network Forensics
  • Module 9: Investigating Web Attacks
  • Module 10: Dark Web Forensics
  • Module 11: Investigating Email Crimes
  • Module 12: Malware Forensics

Show moredown

Who should attend this Digital Forensics Essentials Certification Course?

The Digital Forensics Essentials Certification is ideal for those aiming to enhance their skills in digital investigations and cybersecurity. This certification is particularly beneficial for the following professionals:

  • IT Security Professionals
  • Network Administrators
  • Cybersecurity Analysts
  • Law Enforcement Officers
  • Incident Response Teams
  • Legal and Compliance Professionals
  • Risk Management Professionals
  • Forensic Investigators

Prerequisites of the Digital Forensics Essentials Certification Course

There are no formal prerequisites for attending this Digital Forensics Essentials Certification Course.

Digital Forensics Essentials Certification Course Overview

Understanding digital forensics is crucial for safeguarding information and investigating cyber incidents. Digital forensics involves the collection, analysis, and reporting of digital data to uncover evidence in cybercrimes and security breaches. As cyber threats continue to evolve, the demand for skilled professionals in this field is rapidly increasing. Knowing digital forensics is vital for ensuring the integrity and security of digital information. Professionals such as IT security specialists, network administrators, and legal experts can significantly benefit from mastering this subject. By gaining expertise in digital forensics, these professionals can better protect their organisations and assist in legal investigations involving digital evidence.

This 3-days Digital Forensics Essentials Certification Course by The Knowledge Academy is designed to equip delegates with essential digital forensics skills. The course covers the fundamentals of digital forensics, including the latest tools and techniques used in the field. Through hands-on exercises and expert instruction, delegates will gain practical knowledge and the confidence to apply these skills in real-world scenarios.

Course Objectives

  • To understand the fundamentals of digital forensics and its importance
  • To learn the process of identifying, preserving, and analysing digital evidence
  • To gain knowledge of the tools and techniques used in digital forensics investigations
  • To understand the legal and ethical considerations in digital forensics
  • To develop skills for documenting and reporting digital evidence findings
  • To apply learned techniques through practical exercises and case studies

Upon completion of this Digital Forensics Essentials Certification Course, delegates will be well-equipped to handle digital forensics investigations with competence and confidence. They will have the knowledge and skills necessary to protect digital assets and support legal proceedings effectively.

Show moredown

What’s included in this Digital Forensics Essentials Certification Course?

  • Digital Forensics Essentials (DFE) Examination
  • World-Class Training Sessions from Experienced Instructors
  • Digital Forensics Essentials (DFE) Certificate
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

ICS/SCADA Cybersecurity Certification Course Outline

Module 1: Introduction to ICS/SCADA Network Defence

LAB: Security Model

  • IT Security Model
  • ICS/SCADA Security Model

LAB: Allowing a Service

  • Security Posture
  • Risk Management in ICS/SCADA
  • Risk Assessment
  • Defining Types of Risk
  • Security Policy

Module 2: TCP/IP 101

  • Introduction and Overview
  • Introducing TCP/IP Networks
  • Internet RFCs and STDs
  • TCP/IP Protocol Architecture
  • Protocol Layering Concepts
  • TCP/IP Layering
  • Components of TCP/IP Networks
  • ICS/SCADA Protocols

Module 3: Introduction to Hacking

  • Review of the Hacking Process
  • Hacking Methodology
  • Intelligence Gathering
  • Foot printing
  • Scanning
  • Enumeration
  • Identify Vulnerabilities
  • Exploitation
  • Covering Tracks

LAB: Hacking ICS/SCADA Networks Protocols

  • How ICS/SCADA Are Targeted?
  • Study of ICS/SCADA Attacks
  • ICS/SCADA as a High-Value Target
  • Attack Methodologies In ICS

Module 4: Vulnerability Management

  • Challenges of Vulnerability Assessment
  • System Vulnerabilities
  • Desktop Vulnerabilities
  • ICS/SCADA Vulnerabilities
  • Interpreting Advisory Notices
  • CVE
  • ICS/SCADA Vulnerability Sites
  • Life Cycle of a Vulnerability and Exploit
  • Challenges of Zero-Day Vulnerability
  • Exploitation of a Vulnerability
  • Vulnerability Scanners
  • ICS/SCADA Vulnerability Uniqueness
  • Challenges of Vulnerability Management Within ICS/SCADA

LAB: Vulnerability Assessment

  • Prioritising Vulnerabilities
  • CVSS
  • OVAL

Module 5: Standards and Regulations for Cybersecurity

  • ISO 27001
  • ICS/SCADA
  • NERC CIP
  • CFATS
  • ISA99
  • IEC 62443
  • NIST SP 800-82

Module 6: Securing the ICS Network

  • Physical Security
  • Establishing Policy – ISO Roadmap
  • Securing the Protocols Unique to the ICS
  • Performing a Vulnerability Assessment
  • Selecting and Applying Controls to Mitigate Risk
  • Monitoring
  • Mitigating the Risk of Legacy Machines

Module 7: Bridging the Air Gap

  • Do You Really Want to Do This?
  • Advantages and Disadvantages
  • Guard
  • Data Diode
  • Next Generation Firewalls

Module 8: Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)

  • What IDS Can and Cannot Do
  • Types IDS
  • Network
  • Host
  • Network Node
  • Advantages of IDS
  • Limitations of IDS
  • Stealth the IDS
  • Detecting Intrusions

Show moredown

Who should attend this ICS/SCADA Cybersecurity Certification Course?

This ICS/SCADA Certification Course is ideal for a wide range of professionals who are involved in, affected by, or interested in the security of critical infrastructure and industrial environments. Professionals who will benefit from this ICS/SCADA Cybersecurity Certification Course include:

  • ICS/SCADA Engineers
  • Control Systems Engineers
  • Network Security Engineers
  • Cybersecurity Analysts
  • Industrial Automation Engineers
  • Risk Management Professionals
  • Operations Technology (OT) Security Specialists

Prerequisites of the ICS/SCADA Cybersecurity Certification Course

There are no formal prerequisites for attending this ICS/SCADA Certification Course. However, an understanding of networking and security concepts, and Linux operating system fundamentals is highly recommended.

ICS/SCADA Cybersecurity Certification Course Overview

Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) systems are critical components of industrial operations, overseeing energy, manufacturing, and utilities processes. Due to their essential role in infrastructure, these systems are direct targets for cyber-attacks. Ensuring the cybersecurity of ICS/SCADA systems is vital for maintaining operational integrity, safety, and national security.

Understanding ICS/SCADA cybersecurity is crucial for Network Engineers, Cybersecurity Specialists, and IT Managers responsible for securing industrial networks. This ICS/SCADA Cybersecurity Certification helps these professionals protect critical infrastructure from cyber threats, mitigate risks, and ensure compliance with industry regulations. As cyber threats evolve, having specialised knowledge in this area becomes indispensable for safeguarding industrial environments.

The Knowledge Academy’s 3-day ICS/SCADA Certification Training provides delegates with an understanding of the unique cybersecurity challenges faced by industrial control systems. Participants will learn about threat landscapes, vulnerability assessment, and best practices for securing ICS/SCADA environments. This ICS/SCADA Cybersecurity Certification combines theoretical knowledge with practical exercises to ensure that delegates can apply cybersecurity measures effectively in their organisations.

 

Course Objectives

  • To provide an overview of ICS/SCADA systems and their importance in industrial operations
  • To understand the specific cybersecurity threats and vulnerabilities affecting ICS/SCADA systems
  • To teach methods for conducting vulnerability assessments and risk management
  • To demonstrate best practices for securing industrial control systems
  • To equip delegates with the skill set to develop and implement robust cybersecurity strategies
  • To prepare participants for addressing real-world cybersecurity challenges in ICS/SCADA environments

Upon completing this ICS/SCADA Cybersecurity Certification Training, delegates will thoroughly understand ICS/SCADA cybersecurity and be equipped with practical skills to protect critical industrial systems. They will be able to implement effective security measures, reducing the risk of cyber-attacks and enhancing the resilience of their organisation's infrastructure.

Show moredown

What's included in this ICS/SCADA Cybersecurity Certification Course?

  • World-Class Training Sessions from Experienced Instructors 
  • ICS/SCADA Cybersecurity Certificate 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Penetration Testing Professional Certification Course Outline

  • Module 01: Introduction to Penetration Testing
  • Module 02: Penetration Testing Scoping and Engagement
  • Module 03: Open Source Intelligence (OSINT)
  • Module 04: Social Engineering Penetration Testing
  • Module 05: Network Penetration Testing – External
  • Module 06: Network Penetration Testing – Internal
  • Module 07: Network Penetration Testing – Perimeter Devices
  • Module 08: Web Application Penetration Testing
  • Module 09: Wireless Penetration Testing
  • Module 10: IoT Penetration Testing
  • Module 11: OT/SCADA Penetration Testing
  • Module 12: Cloud Penetration Testing
  • Module 13: Binary Analysis and Exploitation
  • Module 14: Report Writing and Post Testing Actions

Show moredown

Who should attend this Certified Penetration Testing Professional Certification Course?

The CPENT Certification Course is ideal for professionals looking to enhance their skills in penetration testing and ethical hacking. This course is particularly beneficial for the following professionals:

  • Penetration Testers
  • Ethical Hackers
  • Security Analysts
  • Network Security Engineers
  • Security Consultants
  • IT Managers
  • IT Administrators

Prerequisites of the Certified Penetration Testing Professional Certification Course

There are no formal prerequisites for attending this CPENT Certification Course.

Certified Penetration Testing Professional Certification Course Overview

The Certified Penetration Testing Professional Certification Course offers a deep dive into the practice of penetration testing, a critical aspect of cybersecurity. Penetration testing involves simulating cyberattacks to identify vulnerabilities in systems, networks, and applications. It plays a crucial role in proactively securing organisations against potential threats by uncovering weaknesses that malicious actors could exploit. Professionals across various domains, including cybersecurity analysts, IT administrators, and compliance officers, stand to benefit significantly from mastering penetration testing. With cyber threats becoming more sophisticated and frequent, organisations are increasingly reliant on skilled professionals to safeguard their digital assets and sensitive information.

The Knowledge Academy's 5-day training in Pen Test Certification equips delegates with the practical skills and knowledge needed to conduct penetration tests confidently. Through a blend of theoretical concepts and hands-on exercises, delegates learn to identify vulnerabilities, exploit them ethically, and recommend effective security measures.

Course Objectives

  • To understand the fundamentals of penetration testing
  • To learn how to conduct comprehensive security assessments
  • To identify and exploit vulnerabilities in systems and networks
  • To understand the legal and ethical aspects of penetration testing
  • To develop skills in writing effective penetration testing reports
  • To gain hands-on experience with popular penetration testing tools

Upon completion of this course, delegates will benefit from enhanced knowledge and skills in penetration testing, enabling them to effectively identify and mitigate security risks in their organisations.

Show moredown

What’s included in this Certified Penetration Testing Professional Certification Course?

  • Certified Penetration Testing Professional CPENT Examination
  • World-Class Training Sessions from Experienced Instructors
  • Certified Penetration Testing Professional CPENT Certification
  • Digital Delegate Pack

Show moredown

Online Instructor-led (5 days)

Classroom (5 days)

Online Self-paced (40 hours)

Certified Project Management Training Course Outline

Module 1: Introduction to Project Management

  • 1.1 Definition and Importance of Project Management
  • 1.2 Project Management Frameworks and Methodologies
  • 1.3 Roles and Responsibilities of a Project Manager
  • 1.4 Project Life Cycle Phases
  • 1.5 Key Project Management Terminologies
  • 1.6 Introduction to Project Management Software Tools

Module 2: Project Scope & Technology Integration

  • 2.1 Defining Project Scope
  • 2.2 Creating a Scope Management Plan
  • 2.3 Scope Creep and Change Control Process
  • 2.4 Integrating Technology in Project Management
  • 2.5 Tools for Managing Project Scope
  • 2.6 Case Studies on Successful Scope Management

Module 3: Project Scheduling & Time Management

  • 3.1 Importance of Project Scheduling
  • 3.2 Developing a Project Schedule
  • 3.3 Techniques for Effective Time Management
  • 3.4 Critical Path Method (CPM)
  • 3.5 Gantt Charts and Project Timelines
  • 3.6 Tools and Software for Scheduling
  • 3.7 Managing Schedule Changes

Module 4: Project Cost and Budget Management

  • 4.1 Basics of Project Cost Management
  • 4.2 Budget Planning and Estimation
  • 4.3 Cost Control and Monitoring
  • 4.4 Earned Value Management (EVM)
  • 4.5 Managing Budget Overruns
  • 4.6 Financial Reporting and Analysis
  • 4.7 Tools for Cost Management

Module 5: Project Sourcing & Vendor Management

  • 5.1 Fundamentals of Sourcing and Procurement
  • 5.2 Developing a Procurement Plan
  • 5.3 Vendor Selection Criteria
  • 5.4 Contract Management
  • 5.5 Managing Vendor Relationships
  • 5.6 Performance Evaluation of Vendors
  • 5.7 Tools for Sourcing and Vendor Management

Module 6: Project Controls & Quality Assurance

  • 6.1 Importance of Project Controls
  • 6.2 Developing a Quality Management Plan
  • 6.3 Quality Assurance vs. Quality Control
  • 6.4 Tools and Techniques for Quality Assurance
  • 6.5 Implementing Quality Controls
  • 6.6 Continuous Improvement Processes
  • 6.7 Case Studies on Quality Management

Module 7: Project Opportunity & Risk Management

  • 7.1 Identifying Project Risks and Opportunities
  • 7.2 Risk Assessment and Prioritisation
  • 7.3 Developing Risk Mitigation Strategies
  • 7.4 Opportunity Management
  • 7.5 Tools for Risk Management
  • 7.6 Monitoring and Controlling Risks
  • 7.7 Case Studies on Risk Management

Module 8: Project Governance & Team Management

  • 8.1 Principles of Project Governance
  • 8.2 Establishing Governance Structures
  • 8.3 Roles and Responsibilities in Governance
  • 8.4 Effective Team Management Strategies
  • 8.5 Building and Leading High-Performing Teams
  • 8.6 Conflict Resolution and Team Dynamics
  • 8.7 Tools for Team Management

Module 9: Project Visualisation, Analytics & Reporting

  • 9.1 Importance of Project Visualisation
  • 9.2 Data Analytics in Project Management
  • 9.3 Creating Effective Project Reports
  • 9.4 Using Dashboards for Real-Time Tracking
  • 9.5 Tools for Project Visualisation and Reporting
  • 9.6 Communicating Project Progress to Stakeholders
  • 9.7 Case Studies on Effective Reporting

Module 10: Project Stakeholder Engagement & Expectations Management

  • 10.1 Identifying Project Stakeholders
  • 10.2 Developing a Stakeholder Management Plan
  • 10.3 Techniques for Effective Stakeholder Communication
  • 10.4 Managing Stakeholder Expectations
  • 10.5 Conflict Management and Resolution
  • 10.6 Tools for Stakeholder Engagement
  • 10.7 Case Studies on Stakeholder Management

Show moredown

Who should attend this Certified Project Management Training Course?

This Certified Project Management Course is ideal for professionals looking to enhance their Project Management skills and advance their careers. This includes individuals from various industries seeking to improve their ability to manage projects effectively. It is particularly beneficial for:

  • Aspiring Project Managers
  • Current Project Managers
  • Team Leaders
  • Operations Managers
  • Product Managers
  • IT Managers
  • Business Analysts

Prerequisites of the Certified Project Management Training Course

There are no formal prerequisites to attend this Certified Project Management Course.

Certified Project Management Training Course Overview

Project Management is a critical discipline that ensures projects are completed on time, within scope, and on budget. With increasing complexity in business environments, the demand for skilled Project Managers is higher than ever. The Certified Project Management Certification provides the essential knowledge and skills to effectively manage projects of any size and scope, making it a valuable asset for any professional aiming to excel in this field.

Mastering Project Management is crucial for delivering successful projects and achieving strategic business goals. Professionals such as aspiring Project Managers, current Project Managers, Team Leaders, Operations Managers, Product Managers, IT Managers, Business Analysts, and Programme Coordinators should aim to master these skills.

This 5-day Certified Project Management Course by The Knowledge Academy offers intensive training that covers key Project Management principles and practices. Delegates will learn to apply best practices, manage project lifecycles, and use Project Management tools effectively.

Course Objectives

  • To understand the fundamental principles of Project Management
  • To apply Project Management methodologies and tools effectively
  • To develop skills for managing project lifecycles from initiation to closure
  • To enhance capabilities in risk management and quality assurance
  • To prepare for the Certified Project Management Certification exam

Upon completion, delegates will have a solid understanding of Project Management principles and practical skills to manage projects efficiently. They will be well-prepared for the Certified Project Management Certification exam, significantly enhancing their professional credentials and career prospects in Project Management.

Show moredown

What’s included in this Certified Project Management Training Course?

  • World-Class Training Sessions from Experienced Instructors 
  • Certified Project Management Certification 
  • Digital Delegate Pack

Show moredown

Online Instructor-led (1 days)

Classroom (1 days)

Online Self-paced (8 hours)

Malware and Memory Forensics Certification Course Outline

  • Module 1: Types of Analysis
  • Module 2: In-memory data
  • Module 3: Memory Architectural Issues
  • Module 4: Tools used
  • Module 5: Registry in Memory

Show moredown

Who should attend this Malware and Memory Forensics Certification Course?

This Malware and Memory Forensics Certification Course is ideal for individuals interested in gaining a comprehensive understanding of malware analysis and memory forensics, enabling them to delve into the intricacies of digital forensics and cybersecurity. This course can be beneficial for a wide range of professionals, including:

  • IT Security Analysts
  • Digital Forensic Investigators
  • Incident Response Team Members
  • Network Security Engineers
  • Cybersecurity Consultants
  • System Administrators
  • Law Enforcement Personnel
  • Ethical Hackers

Prerequisites for this Malware and Memory Forensics Certification Course

There are no formal prerequisites for this Malware and Memory Forensics Certification Course.

Malware and Memory Forensics Certification Course Overview

Cyber threats continue to evolve, becoming more sophisticated and challenging to detect. Malware, a typical cyber threat, poses a significant risk to organisations and individuals. Memory forensics, however, plays a crucial role in identifying and analysing volatile data stored in a system's memory, providing insights into malicious activities and potential security breaches.

Proficiency in malware and memory forensics is essential for professionals working in cybersecurity, digital forensics, incident response, and threat intelligence. Understanding malware behaviour and memory forensics enables these professionals to effectively identify, analyse, and respond to cyber threats. By mastering these skills, professionals can enhance their organisations' security posture and mitigate the impact of cyber-attacks.

This 1-day M&MF Certification course offers comprehensive malware and memory forensics training, covering fundamental concepts and advanced techniques. Delegates will learn to use industry-standard tools and methodologies to analyse memory-resident malware, identify malicious code, and extract valuable forensic evidence. Delegates will develop practical skills and gain a deeper understanding of malware analysis and memory forensics through hands-on exercises and real-world scenarios.

Course Objectives

  • To understand the fundamentals of malware and memory forensics
  • To learn advanced techniques for analysing memory-resident malware
  • To gain proficiency in using forensic tools for malware analysis
  • To develop skills in identifying and responding to security incidents involving malware
  • To enhance knowledge of malware behaviour and evasion techniques
  • To practice real-world scenarios in malware analysis and memory forensics

After completing this M&MF Certification course, delegates will receive a Malware and Memory Forensics Certification. This certification validates their expertise in malware analysis, memory forensics, and incident response, demonstrating their readiness to tackle complex cybersecurity challenges.

 

Show moredown

What’s included Malware and Memory Forensics Certification

  • World-Class Training Sessions from Experienced Instructors   
  • Malware and Memory Forensics Certificate   
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Certified Application Security Engineer Certification Course Outline

  • Module 1: Understanding Application Security, Threats, and Attacks
  • Module 2: Security Requirements Gathering
  • Module 3: Secure Application Design and Architecture
  • Module 4: Secure Coding Practices for Input Validation
  • Module 5: Secure Coding Practices for Authentication and Authorisation
  • Module 6: Secure Coding Practices for Cryptography
  • Module 7: Secure Coding Practices for Session Management
  • Module 8: Secure Coding Practices for Error Handling
  • Module 9: Static and Dynamic Application Security Testing (SAST & DAST)
  • Module 10: Secure Deployment and Maintenance

Show moredown

Who should attend this Certified Application Security Engineer Certification Course?

This CASE Java Certification Course is ideal for individuals interested in enhancing their skills in application security, particularly those seeking to deepen their knowledge in Java security practices and techniques to safeguard applications from vulnerabilities and cyber threats. This course can be beneficial for a wide range of professionals, including:

  • Software Developers
  • Application Architects
  • Security Consultants
  • Quality Assurance Testers
  • IT Managers
  • System Analysts
  • Security Engineers
  • Technical Leads

Prerequisites for Certified Application Security Engineer Certification Course

Delegates should have at least 2 years of working Java experience to take this Certified Application Security Engineer Certification Course. Familiarity with programming languages such as Java, C#, or Python will also be beneficial.

Certified Application Security Engineer Certification Course Overview

The Certified Application Security Engineer Certification Course is a specialised programme designed to equip professionals with the skills and knowledge to safeguard Java applications against cyber threats. In today's digital era, application security is crucial as cyber-attacks become increasingly sophisticated, posing significant risks to businesses and individuals.

Proficiency in application security is vital for maintaining the integrity, confidentiality, and availability of software applications. This CASE Java Certification Training particularly benefits software developers, security engineers, and IT professionals who aim to enhance their expertise in securing Java-based applications and ensure robust defense mechanisms against potential vulnerabilities and attacks.

This intensive 3-day CASE Java Certification Training will provide delegates with hands-on experience identifying, addressing, and mitigating security flaws within Java applications. Through practical exercises and real-world scenarios, participants will understand application security principles comprehensively, enabling them to implement effective security measures and develop more secure Java applications.

Course Objectives

  • To understand the fundamental concepts of application security
  • To identify common security vulnerabilities in Java applications
  • To implement secure coding practices and techniques
  • To apply secure design principles to Java applications
  • To conduct thorough security testing and assessments
  • To develop and maintain secure Java applications

After completing the CASE Java Certification Course, delegates will possess the skills and knowledge necessary to enhance the security of Java applications effectively. They will be well-equipped to tackle security challenges and ensure their applications are resilient against modern cyber threats.

Show moredown

What’s included in this Certified Application Security Engineer Certification Course?

  • Certified Application Security Engineer Examination   
  • World-Class Training Sessions from Experienced Instructors   
  • Certified Application Security Engineer Certificate   
  • Digital Delegate Pack

Show moredown

Online Instructor-led (3 days)

Classroom (3 days)

Online Self-paced (24 hours)

Dark Web Forensics Certification Course Outline

Module 1: Technical Background

  • TOR
  • Tumblers
  • Exit Nodes

Module 2: Tour of Markets

  • Drug Markets
  • Financial Crimes
  • Deviant Markets
  • Terrorist Markets

Module 2: Investigative Techniques

  • Step by Step Process
  • Specific Guidance
  • Tor Crawlers
  • Keeping your Identity Safe and Secure

Show moredown

Who should attend this Dark Web Forensics Certification Course?

This Dark Web Investigator Training is ideal for a range of professionals who are involved in, affected by, or interested in understanding and combating cybercrime that originates from or operates through the Dark Web. Professionals who will benefit from this Dark Web Investigation Course include:

  • Cybersecurity Professionals
  • Digital Forensics Investigators
  • Law Enforcement Officers
  • Government Intelligence Analysts
  • IT Security Consultants
  • Corporate Investigators
  • Compliance Officers
  • Risk Assessment Professionals

Prerequisites of the Dark Web Forensics Certification Course

To attend this Dark Web Investigator Course, delegates should be 18 and over.

Dark Web Forensics Certification Course Overview

The Dark Web Investigator Course delves into the intricacies of the dark web, a hidden part of the Internet often associated with illegal activities. This Dark Web Forensics Certification covers the tools and techniques used to investigate and track activities on the dark web, which is essential for law enforcement and cybersecurity efforts to combat cybercrime.

Professionals such as Digital Forensic Analysts, Cybersecurity Experts, and Law Enforcement Officers must master Dark Web Forensics to effectively track and apprehend cybercriminals. Knowledge of this subject enables these professionals to uncover illegal activities, gather evidence, and understand the complex nature of dark web operations.

The Knowledge Academy’s 3-day Dark Web Forensics Certification Training provides comprehensive training in the methodologies and tools used to investigate the dark web. Delegates will learn how to navigate dark web environments, identify illegal activities, and collect forensic evidence. This course combines theoretical knowledge with practical exercises to ensure that participants are equipped with the skills needed to conduct thorough and effective investigations into dark web activities.

 

Course Objectives

  • To introduce the fundamentals of the dark web and its relevance to cybercrime
  • To understand the tools and techniques used in dark web investigations
  • To learn how to navigate dark web environments safely and effectively
  • To develop skills in identifying and tracking illegal activities on the dark web
  • To enhance the ability to collect and preserve forensic evidence from the dark web

Upon completing this Dark Web Forensics Certification Course, delegates will have a deep understanding of dark web forensics and the practical skills to investigate and track dark web activities. They will be better equipped to uncover illegal operations, gather critical evidence, and contribute to the broader efforts of cybersecurity and law enforcement agencies.

Show moredown

What's included in this Dark Web Forensics Certification Course? 

  • World-Class Training Sessions from Experienced Instructors 
  • Dark Web Forensic Investigation Certificate 
  • Digital Delegate Pack

Show moredown

Not sure which course to choose?

Speak to a training expert for advice if you are unsure of what course is right for you. Give us a call on 01344203999 or Enquire.

EC – Council Certification Training FAQs

EC-Council Certification Training provides industry-recognised qualifications for cybersecurity professionals. These certifications validate skills in various cybersecurity practices and technologies, enhancing professional credibility.
Choosing EC-Council Certification Training equips you with advanced cybersecurity knowledge and skills, crucial for protecting organisations against sophisticated cyber threats and securing digital assets.
By training your team with EC-Council Certification, your organisation gains a workforce capable of detecting, mitigating, and responding to cyber threats effectively, ensuring robust security practices are in place.
EC-Council Certification opens up numerous career opportunities in cybersecurity, potentially leading to roles such as Ethical Hacker, Security Analyst, Forensic Investigator, and many others, often with competitive salaries and growth prospects.
EC-Council Certification equips professionals with critical skills to tackle emerging cybersecurity challenges effectively.
Yes, there are online training options available that provide flexibility for professionals to learn at their own pace.
Most EC-Council certifications require a foundational knowledge of networking and information security. Specific prerequisites can vary, so checking the requirements for each certification is recommended.
The Knowledge Academy is the Leading global training provider for EC – Council Certification Training.
The training fees for EC – Council Certification Training in the United Kingdom starts from £4995.
Show more down

Why we're the go to training provider for you

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Trusted & Approved

We are accredited by PeopleCert on behalf of AXELOS

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo

Looking for more information on EC – Council Certification Training

cross

OUR BIGGEST SPRING SALE!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.