Cyber Security

Course

Online

£ 149 VAT inc.

Description

  • Type

    Course

  • Level

    Advanced

  • Methodology

    Online

  • Duration

    1 Year

  • Start date

    Different dates available

  • Online campus

    Yes

  • Delivery of study materials

    Yes

  • Support service

    Yes

  • Virtual classes

    Yes

The Cyber Security – Diploma course will enable you to step onto a future-proof career ladder and protect your business and clients from damaging crimes. With online security and cyber-crime on the rise, along with an irreversible reliance on the Internet, this addition to your knowledge base could be invaluable.

This comprehensive training program is full of information on the history of cyber-security and how experts have been fighting online scammers for years. You’ll become familiar with the different forms of malware, computer defences, and investigative tools. The ways in which data can be protected and how risks to a website can be measured, are also explored in detail.

On completing this verified course, you will achieve a greater understanding of the world of cyber-crime and how you can combat it. This will give you valuable skills for a future career in the IT environment.

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

About this course

There is no specific requirements for our Cyber Security course. It is compatible and accessible from any device including Windows, Mac, Android, iOS, Tablets etc. The course requires a moderate Internet connection so it is possible to start learning with any type of Internet from anywhere at anytime without any limitations.

Upon successful completion of the course, you can instantly download your e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99.

Earn a free e-certificate upon successful completion.
Accessible, informative modules taught by expert instructors
Study in your own time, at your own pace, through your computer tablet or mobile device
Benefit from instant feedback through mock exams and multiple-choice assessments
Get 24/7 help or advice from our email and live chat teams
Full Tutor Support on Weekdays

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Risk
  • Monitoring
  • Access
  • Internet
  • Risk Management
  • Governance
  • Network
  • Collecting
  • Linux
  • Windows
  • Testing
  • Healthcare
  • Engineering
  • IT risk
  • Management of Risk
  • Network Training
  • Wireless

Course programme

COURSE CURRICULUM

Overview of Wireless Communications
  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management
Analyzing the Threat Landscape
  • Classify Threats and Threat Profiles
  • Perform Ongoing Threat Research
  • Resources that Aid in Research of Threats
Analyzing Recon Threats to Computing and Network Environments
  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance Incidents
  • Performing Reconnaissance on a Network
  • Examining Reconnaissance Incidents
  • Assess the Impact of Social Engineering
  • Assessing the impact of Social Engineering
  • Assessing the Impact of Phishing
Analyzing Attacks on Computing and Network Environments
  • Assess the Impact of System Hacking Attacks
  • Cracking Passwords Using a Password File
  • Assess the Impact of Web Based Attacks
  • Assessing the Impact of Web-Based Threats
  • Assess the Impact of Malware
  • Malware Detection and Removal
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assessing the Impact of DoS Attacks
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security
Analyzing Post-Attack Techniques
  • Assess Command and Control Techniques
  • Assessing Command and Control Techniques
  • Assess Persistence Techniques
  • Detecting Rootkits
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Steganography
  • Assess Anti Forensics Techniques
  • Assessing Anti-Forensics
Evaluating the Organization’s Security Posture
  • Conduct Vulnerability Assessments
  • Perform a Vulnerability Scan with Nessus
  • Perform a Vulnerability Scan with MBSA
  • Conduct Penetration Tests on Network Assets
  • Follow Up on Penetration Testing
Collecting Cyber security Intelligence
  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network Based Intelligence Sources
  • Collecting Network-Based Security Intelligence
  • Collect Data from Host Based Intelligence Sources
  • Collecting Host-Based Security Intelligence
  • Parsing Log files
Analyzing Log Data
  • Use Common Tools to Analyze Logs
  • Analyzing Linux Logs for Security Intelligence
  • Use SIEM Tools for Analysis
  • Incorporating SIEMs into Security Intelligence Analysis
  • Parse Log Files with Regular Expressions
Performing Active Asset and Network Analysis
  • Analyze Incidents with Windows-Based Tools
  • Windows-Based Incident Analysis Tools
  • Analyze Incidents with Linux Based Tools
  • Linux-Based Incident Analysis Tools
  • Analyze Malware
  • Analyzing Malware
  • Analyze Indicators of Compromise
  • Analyzing Indicators of Compromise
Responding to Cyber security Incidents
  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Hardening Windows Servers
  • DNS Filtering
  • Blacklisting and Whitelisting
  • Prepare for Forensic Investigation as a CSIRT
Investigating Cyber security Incidents
  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Securely Collecting Electronic Evidence
  • Analyzing Forensic Evidence
  • Follow Up on the Results of an Investigation
WLAN Security Overview
  • WLAN Security Overview and Data Privacy
  • Networking Basics
  • Web GUI Introduction
  • Security Options
Legacy Security
  • Legacy Security
  • VPNs
  • Security Association
  • MAC Spoofing
Encryption Ciphers and Methods
  • Encryption Ciphers and Methods
  • TKIP
  • CCMP
  • Encryption Examples
802.11 Authentication Methods
  • 802.11 Authentication Methods
  • 802.1X
  • EAP
  • Certified Authority Server Credentials
Dynamic Encryption Key Generation
  • Dynamic Encryption Key Generation
  • Authentication and Key Management
  • RSNA Key Hierarchy
  • EAP
  • Information Elements
SOHO 802.11 Security
  • SOHO 802.11 Security
  • Wi-Fi Protected Setup (WPS)
  • Cracking Hashes
Fast Secure Roaming
  • Fast Secure Roaming
  • PMKSA
  • FT Key Hierarchy (e-notes)
  • 802.11K-2008
Wireless Security Risks
  • Wireless Security Risks
  • Authentication Attacks
  • Rogue Devices
  • Public Hotspots
Wireless LAN Security Auditing
  • Wireless LAN Security Auditing
Wireless Security Monitoring
  • Wireless Security Monitoring
  • Device Tracking
VPNs, Remote Access and Guest Access Services
  • VPNs, Remote Access and Guest Access Services
  • Remote Access
WLAN Security Infrastructure
  • WLAN Security Infrastructure
  • Management Protocols
  • Other RADIUS Solutions
Wireless Security Policies
  • Wireless Security Policies
  • Other Policies
Information Security Governance
  • Information Security Governance Overview
  • Effective Information Security Governance
  • Information Security Concepts and Technologies
  • Information Security Manager
  • Scope and Charter of Information Security Governance
  • Information Security Governance Metrics
  • Information Security Strategy Overview
  • Creating Information Security Strategy
  • Determining Current State Of Security
  • Information Security Strategy Development
  • Strategy Resources
  • Strategy Constraints
  • Action Plan to Implement Strategy
Information Risk Management
    Risk Management Overview
  • Good Information Security Risk Management
  • Information Security Risk Management Concepts
  • Implementing Risk Management
  • Risk Assessment
  • Controls Countermeasures
  • Recovery Time Objectives
  • Risk Monitoring and Communication
Information Security Program Development
  • Development of Information Security Program
  • Information Security Program Objectives
  • Information Security Program Development Concepts
  • Scope and Charter of Information Security Program Development
  • Information Security Management Framework
  • Information Security Framework Components
  • Information Security Program Resources
  • Implementing an Information Security Program
  • Information Infrastructure and Architecture
  • Information Security Program
  • Security Program Services and Operational Activities
Information Security Incident Management
  • Incident Management Overview
  • Incident Response Procedures
  • Incident Management Organization
  • Incident Management Resources
  • Incident Management Objectives
  • Incident Management Metrics and Indicators
  • Current State of Incident Response Capability
  • BCP DRP
  • Testing Response and Recovery Plans
  • Executing the Plan
Healthcare Information Systems Security
  • The Healthcare Industry
  • The Healthcare Regulatory Environment
  • Privacy and Security in Healthcare
  • Information Governance and Risk Management
  • Information Risk Assessment
  • Third-Party Risk Management
Disaster Recovery
  • Welcome to Disaster Recovery Training
  • Business Impact Analysis
  • Risk Analysis8
  • BCP Strategies
  • IT Recovery Strategies
  • Implementation Phase
  • Testing and Exercise
  • Maintenance and Updating
  • Execution Phase
Digital Forensics Examination
  • Introduction
  • Computer Forensic Incidents
  • Investigation Process
  • Disk Storage Concepts
  • Digital Acquisition & Analysis
  • Forensic Examination Protocols
  • Digital Evidence Protocols
  • CFI Theory
  • Digital Evidence Presentation
  • Computer Forensic Laboratory Protocols
  • Computer Forensic Processing
  • Digital Forensics Reporting
  • Specialized Artifact Recovery
  • Discovery and ESI
  • Cell Phone Forensics
  • USB Forensics
  • Incident Handling
  • PDA Forensics
  • Investigating Harassment
Incident Handling Engineer
  • Introduction
  • Threats, Vulnerabilities and Exploits
  • IH Preparation
  • Request Tracker for Incident Handling
  • Preliminary Response
  • Identification and Initial Response
  • Sysinternals
  • Containment
  • Eradication
  • Follow-up
  • Recovery
  • Virtualization Security
  • Malware Incident Handling
Security Leadership Officer
  • Security Management
  • Risk Management
  • Encryption
  • Information Security – Access Control Concepts
  • Incident Handling and Evidence
  • Operations Security
  • Knowing Network Security
Security Sentinel
  • Basic Security
  • User Awareness 33
  • Implementing Countermeasures
  • Certified Security Sentinel
  • Using the Internet at Work 444
  • Accessing the Company’s Network Through Your Assigned Computer
  • Accessing the Corporate Network Remotely
  • Social Engineering
  • Understanding and Manipulating our Target
  • Researching Our Target











Cyber Security

£ 149 VAT inc.