Mon to Sat morning 7:30am to 5:00pm
Call Us 070 30 40 92 / 085 682 471

Course Detail

Cyber Threat Management

2024-01-25

Course Duration
16 h
Course OverView

This course explores governance in cybersecurity and threat management. Learn to develop policies and ensure your organization complies with ethics standards and legal and regulatory frameworks.

Course Audience

The Cyber Threat Management course is appropriate for learners with a high school reading proficiency, basic computer literacy, and interested in pursuing an entry-level job in the field of cybersecurity.

 

Course Outline

Module 1: Governance and Compliance
• Governance and Compliance
• Governance
• The Ethics of Cybersecurity
• IT Security Management Framework


Module 2: Network Security Testing
• Network Security Testing
• Security Assessments
• Network Security Testing Techniques
• Network Security Testing Tools
• Penetration Testing


Module 3: Threat Intelligence
• Threat Intelligence
• Information Sources
• Threat Intelligence Services


Module 4: Endpoint Vulnerability Assessment
• Endpoint Vulnerability Assessment
• Network and Server Profiling
• Common Vulnerability Scoring System (CVSS)
• Secure Device Management


Module 5: Risk Management and Security Controls
• Risk Management and Security Controls

• Risk Management
• Risk Assessment
• Security Controls


Module 6: Digital Forensics and Incident Analysis and Response
• Digital Forensics and Incident Analysis and Response
• Evidence Handling and Attack Attribution
• The Cyber Kill Chain
• The Diamond Model of Intrusion Analysis
• Incident Response
• Disaster Recovery

Course Completion

Cyber Threat Management introduces important foundational concepts in cybersecurity such as ethics and governance, network security testing, threat intelligence, endpoint vulnerability assessment, risk management, and post incident response. By the end of the course, learners will be prepared to participate in a wide range of threat management and incident response activities as a member of a cybersecurity operations team.
The course material will assist you in developing learner skills, including:
• Create documents and policies related to cybersecurity governance and compliance.
• Use tools for network security testing.
• Evaluate threat intelligence sources.
• Explain how endpoint vulnerabilities are assessed and managed.
• Select security controls based on risk assessment outcomes
• Use incident response models and forensic techniques to investigate security incidents.

Course Prerequisites

There are no prerequisites for this course, although learners should have the following basic skills:

Basic PC operating system navigation skills

Knowledge of TCP/IP networking including network protocols, services, and processes
While not required, it is recommended that learners complete the following courses within the cybersecurity learning path:

Introduction to Cybersecurity

Network Essentials

Endpoint Security

Network Defense

Course Schedule