Certified Specialist in Digital Security
Methodology:
- The course includes practical sessions, video tutorials, and examples of viruses and white and black hacking tools.
- Participants are provided with the latest research and articles.
- As part of the course, participants conduct risk assessments for different publications based on ISO 27001, identifying direct and indirect threats, security exposures, and potential weaknesses.
- Participants learn through security examples and identify best practices for securing their organizations and associated assets.
- Copies of books on dealing with electronic extortion, denial of service (DDoS/DoS) handbooks, and criminal investigations are distributed.
Course Objectives:
By the end of the course, participants will be able to:
- Apply information security standards to their organization and critical assets.
- Identify threats posed by viruses, malware, active codes, active persistent threats (APT), and explore various mitigating options.
- Formulate and manage effective cybersecurity teams, implement Computer Security Incident Response Team (CSIRT) frameworks, and acquire necessary tools and capabilities for cost-effective effectiveness and robust organizational protection.
- Utilize Neural Linguistic Programming (NLP) to deliver messages that can change employee behavior and promote secure thinking.
- Examine wireless network security protocols, their security features, and potential security vulnerabilities within the organization and public spaces.
- Understand penetration testing and ethical hacking to enhance organizational security.
- Evaluate modern security challenges: Open Source Intelligence (OSINT) and Artificial Intelligence advancements.
Target Audience:
- IT professionals, security and auditing specialists, website administrators, general management personnel, individuals responsible for managing and protecting the safety of electronic network infrastructure, and anyone familiar with information technology/internet/digital security.
Program Content:
- Adapting to evolving standards.
- Information security standards (e.g., PCI-DSS/ISO27001).
- Accredited tools:
- ISO/IEC 27001.
- PAS 555.
- Control objectives for information technology (COBIT).
- Future standards:
- ISO/IEC 2017.
- European Union privacy laws.
- Local and international government requirements and access to private data.
Information Technology Security Principles:
- Organizational security.
- External defenses.
- Web filtering.
- Intrusion Prevention Systems (IPS).
- Intrusion Detection Systems (IDS).
- Firewalls.
- Insurance law.
- Software Development Life Cycle (SDLC).
- Potential security vulnerabilities within developed applications.
- Wi-Fi security protocols and features.
- Voice over Internet Protocol (VoIP) security.
- Governance, Risk, and Compliance (GRC) risks.
- Security Event Management (SEIM) applications.
- Cloud security.
- Third-party and compliance.
Adopting Security Measures:
- Security personnel visualization through Neural Linguistic Programming (NLP).
- Security education and awareness: technologies, systems, methodologies.
- Penetration testing.
- Ethical hacking.
- Options for mitigating viruses, malware, active code threats, and persistent active threats (APT).
- CSIRT frameworks, tools, capabilities, and teams.
- Incident response initial methodologies: evidence preservation, tools, systems.
- Digital forensics application: applicable laws, capabilities, methodologies.
- Supervisory Control and Data Acquisition (SCADA): security requirements, operations, methodologies.
- Image abuse: compliance with local and international laws.
Building Internet Security Teams:
- Establishing and managing a Security Operations Center (SOC).
- Corporate Security Organization Development Framework.
- Formulating and deploying Computer Security Incident Response Teams (CSIRT).
- Detailed security incident and operational deployment of Security Information and Event Management (SIEM).
- Risks associated with I/O security (e.g., USB, CDs, other media).
- Risks of active code injection and mitigation techniques.
Advanced Internet Security Risks and Tools:
- Cybercrime and darknet/darkweb: the world of hacking and ideologically motivated hackers.
- Underground cybercriminal activities.
- Social engineering as a tool to test operational resilience.
- Smart Open Source Intelligence (OSINT).
- Artificial Intelligence advancements.
- Open sources and commercial security tools.
- Practical use of encryption.
- Virtual Private Networks (VPNs).
Leave a reply