Facebook

Courses

We found 418 courses available for you
See

CyberSec First Responder® (CFR)

41 Lessons
40 hours
Intermediate

Course Description This course covers network defense and incident response …

What you'll learn
Compare and contrast various threats and classify threat profile
Explain the purpose and use of attack tools and technique
Explain the purpose and use of post exploitation tools and tactic
Explain the purpose and use of social engineering tactic
Given a scenario, perform ongoing threat landscape research and use data to prepare for incident
Explain the purpose and characteristics of various data source Given a scenario, use appropriate tools to analyze log
Given a scenario, use regular expressions to parse log files and locate   meaningful data
Given a scenario, use Windows tools to analyze incidents
Given a scenario, use Linux-based tools to analyze incidents
Summarize methods and tools used for malware analysis
Given a scenario, analyze common indicators of potential compromise
Explain the importance of best practices in preparation for incident response
Given a scenario, execute incident response process
Explain the importance of concepts that are unique to forensic analysis
Explain general mitigation methods and devices

GIAC Security Leadership (GSLC)

Intermediate

Course Description The GIAC Security Leadership (GSLC) certification validates a …

Six Sigma Green Belt

5 Lessons
40 hours
Intermediate

Instructor-Led Vendor: PECB Quality Management What You’ll Learn This training …

What you'll learn
Learn the fundamental principles of process improvement
Manage projects using the familiar DMAIC methodology
Leverage the GRES methodology for problem-solving
Apply basic statistical analyses when appropriate to support improvement efforts
Learn how to verify process improvements by using statistical and common sense methods
Facilitate Green Belt process improvement projects
Learn how to shift processes, reduce variation, stabilize processes, and improve their capabilities

ISO/IEC 27701 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description The ISO/IEC 27701 Lead Implementer training course enables …

What you'll learn
Master the concepts, approaches, methods and techniques used for the implementation and effective management of a PIMS.
Learn about the correlation between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks.
Understand the operation of a PIMS based on ISO/IEC 27701 and its principal processes.
Learn how to interpret the requirements of ISO/IEC 27701 in the specific context of an organization.
Develop the expertise to support an organization in effectively planning, implementing, managing, monitoring and maintaining a PIMS.

ISO/IEC 27035 Lead Incident Manager

5 Lessons
40 hours
Intermediate

Course Description ISO/IEC 27035 Lead Incident Manager training enables you …

What you'll learn
Master the concepts, approaches, methods, tools and techniques that enable an effective Information Security Incident Management according to ISO/IEC 27035
Acknowledge the correlation between ISO/IEC 27035 and other standards and regulatory frameworks
Acquire the expertise to support an organization to effectively implement, manage and maintain an Information Security Incident Response plan
Acquire the competence to effectively advise organizations on the best practices of Information Security Incident Management
Understand the importance of establishing well-structured procedures and policies for Incident Management processes
Develop the expertise to manage an effective Incident Response Team

ISO 9001 Lead Auditor

5 Lessons
40 hours
Intermediate

Course Description The ISO 9001 Lead Auditor training enables you to develop …

What you'll learn
Understand the operations of a Quality Management System (QMS) based on ISO 9001
Acknowledge the correlation between ISO 9001 and other standards and regulatory frameworks
Understand the auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
Learn how to lead an audit and audit team
Learn how to interpret the requirements of ISO 9001 in the context of a QMS audit
Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

ISO 9001 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO 9001 Lead Implementer training enables you to …

What you'll learn
Acknowledge the correlation between ISO 9001 and other standards and regulatory frameworks
Master the concepts, approaches, methods and techniques used for the implementation and effective management of a QMS
Learn how to interpret the ISO 9001 requirements in the specific context of an organization
Learn how to support an organization to effectively plan, implement, manage, monitor and maintain a QMS
Acquire the expertise to advise an organization in implementing Quality Management System best practices

ISO 22301 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO 22301 Lead Implementer training course enables you …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of a BCMS
Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization
Understand the operation of the business continuity management system and its processes based on ISO 22301
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and continually improving a BCMS