Cyber Security Fundamentals training and certification

Course

In Amsterdam (Netherlands)

£ 3,744.59 + VAT

*Indicative price

Original amount in EUR:

4,380 €

Description

  • Type

    Intensive course

  • Level

    Intermediate

  • Location

    Amsterdam (Netherlands)

  • Class hours

    32h

  • Duration

    4 Days

  • Start date

    09/10/2024
    other dates

The Cybersecurity Fundamentals training is designed for this purpose, as well as to provide insight into the importance of cybersecurity and the integral role of cybersecurity professionals. The 4-day training on Cybersecurity will provide you with a complete overview of the key concepts of cybersecurity, the standards, guidelines and practices, along with the role of the cybersecurity professional in our world today. In addition, this practical and technical cybersecurity knowledge and skills training will prepare you for the official ISACA Cybersecurity Fundamentals exam. In a nutshell, this 4-day training is a great way to prepare for and earn your Cybersecurity Fundamentals Certificate and more!

The Cybersecurity program is assigned with globally accepted standards and frameworks, including the Cybersecurity NIST framework for improving Critical Infrastructure Cybersecurity, ISO 27001, and the COBIT framework.

The Cybersecurity Fundamentals exam is an online, closed book, remotely proctored exam. The exam covers 4 domains and includes multiple-choice knowledge questions (36) and performance-based questions (12 in a virtual lab environment). The number of questions in each domain depends on the weight assigned. The exam takes 2 hours and the passing score is 65%.

The 4 Cybersecurity Fundamentals exam domains are:
Domain 1 - Information Security Fundamentals (27% of the exam)
Domain 2 - Threat Landscape (18%)
Domain 3 - Securing Assets (35%)
Domain 4 - Security Operations and Response (20%)

Facilities

Location

Start date

Amsterdam (Netherlands)
See map

Start date

17 Apr 2024Enrolment now open
09 Oct 2024Enrolment now open

About this course

Cybersecurity Fundamentals – result of the training
After completing this Cybersecurity training, you will be able to:

- explain key concepts and components of cybersecurity
- identify the key components of cybersecurity network architecture
- describe risk management processes and practices
- identify security tools, threats, and vulnerabilities
- describe different classes of attacks
- describe new emerging technologies
- analyse threats and risks
- appraise cyber security incidents

In addition, you will be prepared to successfully take the ISACA Cybersecurity Fundamentals exam.

This Cybersecurity Fundamentals training is ideal for staff members who are rather new to cybersecurity or are looking to move into a cybersecurity role from a related IT role. The following professionals should be interested: IT security officers, information security managers, IT managers, risk managers, IT auditors, and many other professionals who are (partly) responsible for the cybersecurity of their organisation.

There are no mandatory prerequisites to participate in this training and to pass the Cybersecurity Fundamentals exam, although working in an IT environment and being involved in or concerned with IT security implications is recommended. The training blends both knowledge and performance-based components. Therefore, it is necessary that you are familiar with performing common actions on a computer.

In this 4-day Cyber Security Fundamentals training you will learn to:

understand basic cyber security concepts and definitions
understand basic security architecture principles
understand security of networks, systems, applications and data
define types of incidents and identify elements of an incident response plan
explain the core Information Assurance (IA) principles
identify the key components of cyber security network architecture
apply cyber security architecture principles
describe risk management processes and practices
identify security tools and hardening techniques
distinguish system and application security threats and vulnerabilities
describe different classes of attacks
define types of incidents including categories, responses and timelines for response
describe new and emerging IT and Information Security (IS) technologies
analyze threats and risks within the context of the cyber security architecture
appraise cyber security incidents to apply appropriate response
evaluate decision making outcomes of cyber security solutions
access additional external responses to supplement knowledge of cyber security
In addition you will be prepared to take the ISACA Cybersecurity Fundamentals (CSX) Certificate exam.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • CYBER SECURITY
  • Lifecycle
  • Security Architecture
  • Mobile security
  • Cloud
  • Cloud Concepts
  • Risk Management
  • Operational threat environments
  • Authentication
  • Information Security

Teachers and trainers (1)

International Management Forum IMF

International Management Forum IMF

publisher of distance learning courses and organizer

Course programme

DAY I
Cyber security concepts

  • Cyber security objectives
  • Cyber security roles
  • Differences between information security and cyber security
  • Confidentiality, integrity, and availability
  • Authentication and non-repudiation

DAY II
Securing assets

  • Lifecycle management landscape
  • Security architecture processes
  • Security architecture tools
  • Intermediate lifecycle management concepts
  • Basics of risk management
  • Operational threat environments
  • Classes of attacks

DAY III
Securing assets, security operations and response

  • Incident categories
  • Incident response
  • Incident recovery
  • New and emerging IT and IS technologies
  • Mobile security issues, risks, and vulnerabilities
  • Cloud concepts around data and collaboration

DAY IV
Cybersecurity Fundamentals - Exam practice training

During the exam preparation day you will learn the critical skills to perform many of the technical tasks vital to your success in the field of IT. In the morning you will practice hands-on with performance-based questions. In the afternoon you will practice with knowledge-based questions.

Cyber Security Fundamentals training and certification

£ 3,744.59 + VAT

*Indicative price

Original amount in EUR:

4,380 €