Expert Programmes

Introduction to Cyber Security

(0 review)
$550.00
shutterstock_731535727-r-150%
(All course fees are in USD)

 

Course Description

Introduction to Cyber Security course for beginners is designed to give you
foundational look at today’s cyber security landscape and provide you with tools to evaluate and manage security protocols in information processing systems.

 

Offered in Partnership with
Simplilearn

 

Course Delivery

Self-paced learning: 4 hours

 

Benefits
  • 4 hours of online self-paced learning
  • Industry examples and case studies

 

Skills to be Learned

General understanding of:

  • Cybersecurity fundamentals
  • Threat actors attacks
  • Mitigation
  • Security policies amp procedures
  • Secure architecture
  • Wireless networks
  • Network security controls
  • BYOD security testing
  • IS governance
  • Risk management
  • Incident management
  • Business continuity
  • Disaster recovery

 

Awards
“Certificate of Achievement” in “Introduction to Cyber Security”

 

 

Awarding Organisation
Simplilearn

 

Learning Outcomes
  • Understand and become familiar with the cyber security field
  • Develop and manage an information security program
  • Know about cyber threats, vulnerabilities, and risks
  • Perform business impact analysis, and carry out disaster recovery testing
  • Gain knowledge on different types of security methods and network security controls
  • Know more about security governance and risk management

 

Assessments
Course-end assessments

 

Course Completion Criteria
    • Complete the self-pace learning
    • Obtain 80% in the Simulation Test

     

    Who Should Enrol
    • For professionals in any organizational role who would like to learn the fundamentals of cyber security
    • For beginners who would like to pursue a career in this booming field
    • Also caters to C-level executives and middle management professionals who want to gain awareness of (and address) cyber security risks.

     

    Prerequisites

    There are no prerequisite knowledge requirements.

     

    Course Overview

    Lesson 1 – Course Introduction

    Lesson 2 – Cyber Security Fundamentals

    Lesson 3 – Enterprise Architecture and Components

    Lesson 4 – Information System Governance and Risk Assessment

    Lesson 5 – Incident Management

     

    Access Period of Course

    1 year from date of enrolment

     

    *Note: We reserve the right to revise/change any of the course content &/or instructor at our sole & absolute discretion, without prior notice to learner.

    Course Features

    • Students 1 student
    • Max Students1000
    • Duration4 hour
    • Skill levelall
    • LanguageEnglish
    • Re-take course10000
    • Lesson 1 – Course Introduction

    • Lesson 2 – Cyber Security Fundamentals

    • Lesson 3 – Enterprise Architecture and Components

    • Lesson 4 – Information System Governance and Risk Assessment

    • Lesson 5 – Incident Management

    Instructor

    0.0
    0 total
    5
    0
    4
    0
    3
    0
    2
    0
    1
    0

    Related Courses