training@theitern.com; TEL - (USA): +1.214.438.9105

Cybersecurity Analyst

3-month Cybersecurity Analyst Course

Cybersecurity Analyst & Penetration Tester

In the first month of training, you will learn to evaluate IT systems for vulnerabilities through simulated attacks to mitigate risks, followed by monitoring the system for potential cyber threats.

Risk Management with ISO 31000 & ISO/IEC 27001

In the second month of training, you will learn the principles of risk management following the global standards of ISO 31000, as well as information security management based on ISO/IEC 27001.

ISO 19011 Information Security Lead Auditor

...covering auditing principles, audit planning, execution, reporting, compliance, risk assessment, and continuous improvement for effective leadership in information security auditing.

3-month Cybersecurity Training

As a Cybersecurity Analyst & Penetration Tester, your responsibilities include proactively identifying weaknesses in IT systems through vulnerability assessments and penetration testing. You’ll analyze and interpret security data to detect and respond to cyber threats effectively. Conducting thorough security assessments, you’ll provide recommendations for improving security posture and mitigating risks. Additionally, you’ll collaborate with teams to develop and implement security controls, policies, and procedures. Your role also involves staying updated on emerging threats and security trends, continuously enhancing your skills to adapt to evolving cyber threats and protect organizational assets from potential breaches.

Cybersecurity Analyst & Penetration Tester: month-1

– Introduction to Cyber Security
– Overview of Cyber Security Roles
– Understanding Cyber Threat Landscape
– Introduction to Cyber Attacks and Exploits
– Basic Security Principles and Concepts

– Cyber Security Fundamentals
– Operating System Security (Windows, Linux)
– Network Security Fundamentals
– Cryptography Basics
– Web Security Principles

– Cyber Security Analyst Skills
– Threat Intelligence Analysis
– Security Incident Response
– Security Information and Event Management (SIEM) Tools
– Vulnerability Management

– Penetration Testing Techniques
– Introduction to Penetration Testing
– Penetration Testing Methodologies (e.g., OWASP, PTES)
– Network Penetration Testing
– Web Application Penetration Testing.

Throughout the course:

– Hands-on Labs and Practical Exercises
– Case Studies and Real-world Scenarios
– Guest Lectures from Industry Experts
– Final Project: Conduct a Penetration Test and Write a Report

Risk Management with ISO 31000 & ISO/IEC 27001: month-2

– Introduction to Risk Management
– Fundamentals of risk management
– Importance of risk management in organizations

– ISO 31000 Risk Management Framework
– Overview of ISO 31000 standard
– Principles and guidelines for risk management

– ISO/IEC 27001 Information Security Management System (ISMS)
– Introduction to ISMS and ISO/IEC 27001 standard
– Integration of risk management with ISMS

– Risk Identification and Assessment
– Techniques for identifying risks
– Risk assessment methodologies and tools

– Risk Treatment and Mitigation
– Developing risk treatment plans
– Implementing controls to mitigate risks

– Risk Monitoring and Review
– Establishing risk monitoring processes
– Reviewing and updating risk assessments

– Integration of ISO 31000 and ISO/IEC 27001
– Aligning risk management practices with ISMS requirements
– Ensuring consistency and effectiveness in risk management processes

– Case Studies and Practical Exercises
– Applying risk management principles to real-world scenarios
– Analyzing case studies related to ISO 31000 and ISO/IEC 27001.

Throughout the course:
– Interactive lectures and discussions
– Group exercises and workshops
– Hands-on experience with risk management tools and techniques
– Preparation for ISO 31000 and ISO/IEC 27001 certification exams if applicable

ISO 19011 Information Security Lead Auditor: month-3

– Introduction to ISO 19011 Standard
– Overview of auditing principles
– Understanding the scope and objectives of ISO 19011

– Information Security Management Systems (ISMS)
– Introduction to ISMS and ISO/IEC 27001 standard
– Principles of information security management

– Audit Planning and Preparation
– Defining audit objectives and criteria
– Developing audit plans and checklists

– Conducting the Audit
– Interviewing auditees and collecting evidence
– Documenting audit findings and observations

– Audit Reporting and Communication
– Preparing audit reports
– Communicating audit results to stakeholders

– Corrective Action and Follow-up
– Identifying non-conformities and opportunities for improvement
– Monitoring corrective actions and verifying their effectiveness

– Audit Team Leadership and Management
– Leading audit teams effectively
– Managing conflicts and maintaining auditor independence

– Case Studies and Practical Exercises
– Hands-on experience in conducting audits
– Analyzing real-world audit scenarios.

Throughout the course:
– Interactive lectures and discussions
– Group activities and simulations
– Guidance on audit documentation and reporting
– Preparation for ISO 19011 Lead Auditor certification exam

Register for Cybersecurity Training 

Security Analyst

1 month training
 

 

No Pre-requisites. Course is
suitable for new entrants to Tech.

$600

Risk Mngment 

1 month training

 

No Pre-requisites. Course is
suitable for new entrants to Tech.

$600

Lead Auditor

1 month training
 

 

No Pre-requisites. Course is
suitable for new entrants to Tech.

$600

Contact

(USA): +1.214.438.9105

(NIGERIA): +234.803.301.4082

(UNITED KINGDOM): +44.757.237.6272

training@theitern.com