The objective of the course is to provide a comprehensive but necessarily high-level overview across industry standard technology and platforms, illuminating the technology and its specific cyber governance, risk, and assurance challenges, [...]
  • QAFCCS-QA
  • Cena na vyžádání

The objective of the course is to provide a comprehensive but necessarily high-level overview across industry standard technology and platforms, illuminating the technology and its specific cyber governance, risk, and assurance challenges, including artificial intelligence (AI) adoption, without technically challenging the learner to hands-on labs.On the first day the course takes the learner back to computer basics to build the individuals understanding common technology platforms through to the network layer and on via virtualisation technologies, cloud systems, telecoms and modern communications and insight into the world of protective monitoring, challenges and issues of security events logs and analysis. Common methods of attack. Providing the learner with an insight into many of the most popular attack vectors today. The third day will start the benefits and pitfalls of encryption. Then covering cyber law and the context in which security practitioners and organisations must operate within. Each of us has a digital footprint and the technology we use within our enterprise as an attack surface. The next module joins these two principles and explains the challenges for assurance around leaky data.During the remainder of day four and five we introduce the layered cyber concepts and the deeper governance required throughout the entire lifecycle covering several specialist areas essential to the rounded security practitioner.Each day provides insight into the technical subject matter with the crucial security subtext. Knowledge check exercises, where delegates work in groups to discuss and provide solutions to scenarios offering an explanation with a rationale in each instance of why this is important from a security assurance perspective. Learners will also have the opportunity to take part in a real-time ransomware response scenario exercise, ideal as a capstone event to help consolidate learning.

  • Understand the threats faced by modern networks, systems, and application platforms.
  • Network fundamentals - explaining basic networking concepts including network services, physical connections, topologies and architecture, and cloud connectivity.
  • Understand network security concepts and network attacks to harden networks against threats.
  • Understand routing technologies and networking devices; ethernet solutions and wireless technologies including Bluetooth, WAN, LAN, MAN, PAN, and BAN
  • Understand the difference between the OSI 7-layer model and the TCP/IP Model
  • Understand the threats, attacks and vulnerabilities from newer custom devices that must be mitigated, such as IoT and embedded devices, DDoS attacks and social engineering attacks based on current events.
  • Understand organisational risk management and compliance with regulations, such as PCI-DSS, SOX, HIPAA, GDPR, FISMA, GLBA and CCPA.
  • Introduction to the risks and security challenges with AI adoption within organisations.
  • Understand organisational security assessment through protective monitoring and incident response procedures, such as basic threat detection, risk mitigation techniques, security controls and basic digital forensics.
  • Understand cloud computing concept and architecture.
  • Understand the physical security components connected to the Internet threat they pose to your organisation. Including RFID, IOT, smart phones.
  • Insider threat, the passive and active threat and how to overcome them.
  • Understand physical, technical, and procedural security controls.
  • Perimeter defences are not enough. Understand de-perimeterisation and how to implement layered security approach using defence in depth.
  • Understand the techniques used to detect, prevent, and respond to threats.
  • Identify areas of testing, audit and review and system development
  • Open-source security tools for active and passive defence techniques
  • Understand the difference between separation of systems and segregation of duties and how that is implemented and validated.
  • Discover and analyse ‘high risk’ weakness within systems.
  • Understand cryptography and its applications in a digital world.
  • Analyse, attribute, and predict the threats and create an active defence posture.

Mám zájem o vybraný QA kurz