Search courses 👉
Corporate / Group Training

Cyber Security Expert Master's Program Certification

Length
4 months
Price
2,950 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Blended
Length
4 months
Price
2,950 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Blended

Course description

Cyber Security Expert Master's Program Certification

The Cyber Security Master’s Program will equip you with the full range of skills needed to become an expert in this rapidly growing domain. With this best-in-class program, you will learn comprehensive approaches to protecting your infrastructure, including securing data and information, running risk analysis and mitigation, architecting cloud-based security, achieving compliance, and much more. There are no prerequisites for this training program.

Key Features

  • 4 months online classroom bootcamp and eLearning (self-paced)
  • 100+ hours of instructor-led online classes
  • 40+ hours of e-learning content
  • Exam Voucher included for CEH
  • Get 6 Months of Free CEHv12 iLabs, EC-Council Courseware, and Exam Voucher
  • Master's Certificate upon course completion
  • 8X higher interaction in live online classes conducted by industry experts
  • 7+ Simulation Test to get you exam ready
  • Learn via live sessions, case studies, and real-world projects
  • Get Lifetime access to self-paced videos
  • Earn the requisite 30 CPEs required to take up the CISSP certification exam.

Program Outcomes

  • Install, configure, and deploy public critical infrastructure and network components while assessing and troubleshooting issues to support organizational security
  • Master advanced hacking concepts to manage information security efficiently
  • Design security architecture and framework for a secure IT operation
  • Frame cloud data storage architectures and security strategies and utilize them to analyze risks
  • Protect data movement, perform disaster recovery, access CSP security, and manage client databases
  • Implement technical strategies, tools, and techniques to secure data and information for your organization
  • Adhere to ethical security behavior for risk analysis and mitigation
  • Understand security in cloud computing architecture in depth
  • Comprehend legal requirements, privacy issues, and audit process methodologies within the cloud environment
  • Focus on IT compliance and the integrity of enterprise systems to establish a more secure enterprise IT framework

Target Audience

This program caters to working professionals from a variety of industries and backgrounds; the diversity of our students adds richness to class discussions and interactions. The following are the few professional profiles that are ideal students for this course:

  • All levels of IT auditor/penetration tester
  • Security consultants/managers
  • IT directors/managers/consultants
  • Security auditors/architects
  • Security systems engineers
  • Chief information security officers (CISOs)
  • Chief compliance/privacy/risk officers
  • Network specialists, analysts, managers, architects, consultants, or administrators
  • Technical support engineers
  • Systems analysts or administrators

    Learning Path

    1. Introduction to Cyber Security

    AVC's Introduction to Cyber Security course for beginners is designed to give you a foundational look at today’s cybersecurity landscape and provide the tools to evaluate and manage security protocols in information processing systems.

    Key Learning Objectives

    • Gain a comprehensive overview of cyber security principles and concepts
    • Learn the challenges of designing a security program
    • Develop and manage an information security program, perform business impact analysis, and carry out disaster recovery testing

    Course Curriculum

    • Lesson 1 - Course Introduction
    • Lesson 2 - Cyber Security Fundamentals
    • Lesson 3 - Enterprise Architecture and Components
    • Lesson 4 - Information System Governance and Risk Assessment
    • Lesson 5 - Incident Management

    2. CompTIA Security+ (SY0-701) 

    The CompTIA Security+ course will enable learners to gain the knowledge and skills required to install and configure systems to secure applications, networks, and devices; perform threat analysis and respond with appropriate mitigation techniques; participate in risk mitigation activities; operate with an awareness of applicable policies, laws, and regulations. Upon successfully validating their skills by passing the certification exam, learners can perform these tasks to support the principles of confidentiality, integrity, and availability. CompTIA Security+ meets the ISO 17024 standard and is approved by the U.S.

    Key Learning Objectives

    • Comprehend risk identification and mitigation
    • Provide operational, information, application, and infrastructure-level security
    • Secure the network to maintain the availability, integrity, and confidentiality of critical information
    • Operate within a set of rules, policies, and regulations wherever applicable

    Course Curriculum

    • Lesson 1 - Learn about networking, firewalls, LAN security, IDS, NAC, IPSec
    • Lesson 02 - Understand the principles of security, risk management, data classification, disaster recovery, and forensics
    • Lesson 03 - Comprehend cyber attacks, DNS security, social engineering fundamentals, buffer overflows, security testing tools usage, honeypots, vulnerability, and pen testing
    • Lesson 04 - Learn how to handle bugs, secure storage platforms and the power grid, how to hack IOT
    • Lesson 05 - Get familiar with access controls, Kerberos, identity federation, and ID governance
    • Lesson 06 - Encryption, advanced cryptography, crypto algorithm, PKI, etc, are covered in this lesson

    3. CEH (v12)- Certified Ethical Hacker

    AVC's CEH v12 Certified Ethical Hacker training and certification course provide hands-on classroom training to help you master the same techniques hackers use to penetrate network systems and leverage them ethically to protect your infrastructure. The extensive course focuses on 20 popular security domains to provide a practical approach to essential security systems.

    Key Learning Objectives

    • Ace the CEH practical exam
    • Learn to assess computer system security by using penetration testing techniques
    • Scan, test, and hack secure systems and applications and gain hands-on experience with sniffing, phishing, and exploitation tactics

    Course Curriculum

    • Module 01: Introduction to Ethical Hacking - Overview of information security, threats, attack vectors, ethical hacking concepts, information security controls, penetration testing concepts, and information security laws and standards are covered in this module
    • Module 02: Footprinting and Reconnaissance - These modules cover concepts and types of footprinting, footprinting through search engines, web services, and social networking sites, footprinting tools, countermeasures, and footprinting pen testing
    • Module 03: Scanning Networks - Learn about network scanning concepts, tools and techniques, network diagrams, and scanning pen testing
    • Module 04: Enumeration - Enumeration concepts, types, techniques, and pen testing are covered in this module
    • Module 05: Vulnerability Analysis - Overview of vulnerability assessment concepts, solutions, scoring systems, tools, and reports are explained in this module
    • Module 06: System Hacking - Learn how to crack passwords, hide files, cover tracks, and many more
    • Module 07: Malware Threats - This module gets you familiar with malware concepts, trojan concepts, malware analysis, countermeasures, malware penetration testing
    • Module 08: Sniffing - Sniffing concepts, tools, and techniques are explained in this module
    • Module 09: Social Engineering - Comprehend social engineering concepts, techniques, countermeasures, and pen testing
    • Module 10: Denial-of-service - Dos/DDoS concepts, techniques, tools, case studies, and penetration testing are covered in this module
    • Module 11: Session Hijacking - Know what is session hijacking and its types, tools, countermeasures, and session hijacking penetration testing
    • Module 12: Evading IDS, Firewalls, and Honeypots - Learn about firewalls and honeypots and how to detect and evade them
    • Module 13: Hacking Web Servers - This module focuses on web server concepts, attacks, methodologies, tools, countermeasures, and penetration testing
    • Module 14: Hacking Web Applications - Web app concepts, tools, methodologies, countermeasures, and penetration testing are covered in this module
    • Module 15: SQL Injection - Get familiar with SQL Injection concepts, types, tools, methodologies, countermeasures, and penetration testing
    • Module 16: Hacking Wireless Networks - Wireless concepts, threats, methodologies are covered in this module
    • Module 17: Hacking Mobile Platforms - Learn how to hack android IOS, Mobile spyware, device management, security tools, and many more in this module
    • Module 18: IoT Hacking - This module covers IoT Hacking concepts, attacks, methodologies, tools, countermeasures, and penetration testing
    • Module 19: Cloud Computing - Concepts, attacks, methodologies, tools, countermeasures, and penetration testing of cloud computing are covered in this module
    • Module 20: Cryptography - This module will teach you about cryptography concepts, encryption algorithms, tools, PKI, types of encryption, cryptanalysis, and countermeasures

    4. CISSP® Certified Information Systems Security Professional

    AVC's CISSP certification training is aligned with the (ISC)2 CBK 2018 requirements. The course trains you in the industry’s latest best practices, which will help you pass the exam on the first attempt. The certification enables you to develop expertise in defining the architecture and designing, building, and maintaining a secure business environment for your organization using globally approved Information Security standards.

    Key Learning Objectives

    • Be able to define the architecture, design, and management of your organization’s security.
    • Acquire the knowledge and skills required to pass the CISSP certification exam.
    • Earn the requisite 30 CPEs required to take up the CISSP certification exam.
    • Develop working knowledge in the eight domains prescribed by the CISSP Common Book of Knowledge, 2018.

    Course Curriculum

    • Lesson 00: Introduction to CISSP - Overview of CISSP, CISSP Exams, ISC2 is covered in this lesson
    • Lesson 01: Security and Risk Management - Information security management, risk analysis, legal systems, IP laws, BCA, CIA, etc, are covered in this lesson
    • Lesson 02: Asset Security - Learn how to classify information, protect privacy, maintain ownership, establish handling requirements
    • Lesson 03: Security Engineering - Understand security engineering processes using secure design principles, Architecture Frameworks, Security Models Evaluation Criteria, Distributed Systems, and many more
    • Lesson 04: Communications and Network Security - Learn how to secure network architecture, design, components, and communication channels
    • Lesson 05: Identity and Access Management - Implement and manage authorization mechanisms to prevent or mitigate access control attacks
    • Lesson 06: Security Assessment and Testing - Learn how to design and validate assessment and test strategies
    • Lesson 07: Security Operations - Understand and support requirements for investigations by implementing resource protection techniques and incident response
    • Lesson 08: Software Development Security - Comprehend the system life cycle and system development in this lesson

    5. CCSP® Certified Cloud Security Professional

    AVC's online CCSP training course will help you gain expertise in cloud security architecture, design, applications, and operations. CCSP by ISC2 is a globally acknowledged certification representing the highest Cloud security standard. This course provides step-by-step guidance and easy-to-follow detailed explanations on every facet of CCSP.

    Key Learning Objectives

    • Gain a firm foothold on Cloud computing and relevant security concepts
    • Comprehend design principles of secure Cloud computing
    • Know about the Cloud data lifecycle
    • Design Cloud data storage architectures and security strategies and implement them effectively
    • Apply data discovery and classification technologies
    • Create and execute relevant jurisdictional data protection for personally identifiable information
    • Plan and implement data retention deletion archival policies
    • Learn about Cloud infrastructure components and analyze risks associated with it
    • Recognize the need for training and awareness in application security
    • Understand the Software Development Lifecycle (SDLC) process and apply it
    • Frame appropriate Identity and Access Management (IAM) solutions
    • Build and run logical and physical architectures for Cloud
    • Acquire an understanding of legal requirements, privacy issues, and audit process methodologies within the Cloud environment

    Course Curriculum

    • Domain 01: Architectural concepts and design requirements - Understand cloud computing concepts, cloud reference architecture, design principles of secure cloud computing
    • Domain 02: Cloud Data Security - Comprehend and apply Cloud Data Lifecycle, data security strategies, data discovery and classification technologies, data rights management, and many more
    • Domain 03: Cloud Platform and Infrastructure Security - Analyze risks associated to cloud infrastructure, design and plan security controls and disaster recovery
    • Domain 04: Cloud Application Security - Learn about Software Development Life-cycle(SDLC) process, specifics of cloud application architecture, and many more in this domain
    • Domain 05: Operations - Build, implement, and manage physical infrastructure for Cloud environment
    • Domain 06: Legal and Compliance - Understand legal requirements, privacy issues, audit process, cloud contract design

    Elective Courses

    CompTIA Network+

    CompTIA Network+ is an ISO-17024 compliant, vendorneutral technology certification that verifies the skills and knowledge of a certified individual to take on a pivotal role in building, managing, and protecting the critical asset i.e. the data network. The CompTIA Network+ course from AVC covers the objectives of the Network+ exam N10-006 and focuses mainly on the IT skills mostly used by the IT professionals. It also covers topics on troubleshooting, security knowledge, and security controls.

    CISM® Certified Information Security Manager

    Certified Information Security Manager (CISM) is a globally accepted standard of achievement in enterprise security management. The course, closely aligned with ISACA best practices, demonstrates an understanding of the relationship between information security programs and business goals and objectives. It will enable you to design enterprise security architecture, deliver reliable customer service, and achieve IT compliance and governance.

    Upcoming start dates

    1 start date available

    Start when you want, at your own pace!

    • Blended
    • Online
    • English
    Adding Value Consulting AB
    Narvavägen 12
    115 22 Stockholm Stockholm

    Adding Value Consulting AB (AVC)

    Adding Value Consulting (AVC) is a leading ATO (Accredited Training Organization). We have introduced a large number of 'Best Practice' methods in Scandinavia. We are experts in training and certification. Over the years, AVC has acquired extensive knowledge of various...

    Read more and show all training delivered by this supplier

    Ads