Skip to main content

Cybersecurity Online Courses

REGISTER

Don’t let your company be the next victim. Be proactive and arm yourself with the latest security training courses such as Security+, Certified Ethical Hacker, and CISSP.

This course bundle consists of SIX courses (click the buttons to see the details of the course content):

Ethical Hacking v11 online training course will immerse students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students will gain an understanding of how to leverage a multitude of tools at the disposal of today’s hackers. Ethical hackers use many of the same tools as malicious hackers including, footprinting, sniffing, trojans, and more! When a student completes this online training course they will have knowledge and experience working as penetration testers on their organization’s Red Team. Students completing all activities in this training will have the knowledge to pass the CEH exam (312-50)

 
Who Should Attend This Course
Ethical Hacking v11 will significantly benefit security officers, auditors, security professionals, site administrators, anyone who is concerned about the integrity of their network infrastructure, and those looking to become CEH (312-50) certified will be prepared by this class.
 
Prerequisites
  • A working knowledge of TCP/IP, a background in either security or information systems as well as at least a year of experience working with networking technologies is strongly recommended.
 
Skills Learned
  • Key issues plaguing the information security world, information security controls, penetration testing, and information security laws and standards
  • Different types of footprinting, footprinting tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures
  • Different types of vulnerability assessment and vulnerability assessment tools
  • System hacking methodology
  • Different types of malware, malware analysis procedure, and malware countermeasures
  • Various packet sniffing techniques and sniffing countermeasures
  • Social engineering techniques, insider threats, identity theft, and countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures
  • Session hijacking techniques and countermeasures
  • Firewall, IDS, and honeypot evasion techniques, evasion tools, and countermeasures
  • Different types of web server and web application attacks, hacking methodology, and countermeasures
  • SQL injection attacks, evasion techniques, and SQL injection countermeasure
  • Different types of wireless encryption, wireless threats, wireless hacking methodology, wireless hacking tools, Wi-Fi security tools, and countermeasures
  • Different types of encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools
 
Course covers
  • Introduction to Hacking
  • IT Infrastructure
  • Security Standards and Governance
  • Encryption Methodologies
  • Ethical Hacking
  • Exploits and Cracking
  • Recon, Scanning, and Social Engineering

In this engaging and comprehensive online training course, you receive in-depth instruction covering the 8 CISSP domains. Expertise in these domains is critical in today’s information technology world. As you architect, design, and manage IT solutions, your knowledge and expertise, proven by your CISSP certification, can enhance the security posture of your company or your clients. 

 
The CISSP domains include Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations, and Software Development Security. This online training course aligns with the updated CISSP exam objectives as of May 2021.
Who Should Attend This Course
 
CISSP certification aids job-seekers interested in positions such as Security Architect, Security Auditor, IT Director, Chief Information Security Officer, Network Architect, and more.  CISSP is an advanced security certification, as evidenced by its requirement of 5 years of full time experience in a security-related position.  Anyone seeking to enhance their current skillset in the security and provide evidence of competency in many areas of security should seek the CISSP certification.

 
Prerequisites
 
  • None, but we recommend that students have a CompTIA Security+ certification or have equivalent knowledge.
Skills Learned
 
  • Security and Risk Management
  • Asset Security.
  • Security Engineering
  • Communications and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security
Course covers
 
  • CISSP and the Exam
  • Security and Risk Management
  • Security Controls
  • Security Architecture and Engineering
  • Identity and Access Management 
  • Authorization and Access Management Vulnerabilities Intro
  • Cryptography
  • Computer Architecture and Application Development Intro
  • Communication and Network Security
  • Physical Security 
  • Security Operations

This instructor led, online training course, validates that you have the expertise and knowledge of the relationship between an information security program and the broader business goals and objectives. CISM is a DoD approved 8570 Baseline Certification and meets DoD 8140/8570 training requirements.

 
Who Should Attend This Course
 
Information security managers, Network security administrators, Security policy writers, Privacy officers, Security analyst, Security operator, and Any student looking to gain their CISM certification
 
Prerequisites
 
ISACA recommends 5 or more years of work experience in information security management, with at least 3 years of that experience in three or more of the job practice analysis areas. 
 
Skills Learned
 
  • Information Security Governance
  • Information Risk Management and Compliance
  • Information Security Program Development and Management
  • Information Security Incident Management
Course covers
 
  • Domain 1: Information Security Governance
  • Domain 2: Information Risk Management
  • Domain 3: Information Security Program Development & Management
  • Domain 4: Information Security Incident Management

In this instructor-led, online training course, you will be prepared for the CompTIA Security+ certification exam. 

The Security+ certification is an international, vendor-neutral certification. The certification is proof of a person’s competence in system security, network infrastructure, cryptography, assessments and audits. This certification is designed for IT professionals who already have Network+ certification and two years of technical networking experience, with an emphasis on security. 
 
CompTIA’s Security+ certification certifies professionals in the field of information security, one of the fastest-growing fields in IT. CompTIA Security+ demonstrates competency in various domains such as: 
 
  • Network Security 
  • Compliance and Operational Security 
  • Threats and Vulnerabilities 
  • Application, Data and Host Security 
  • Access Control and Identity Management 
  • Cryptography 
 
With the threat of data security becoming a rapidly growing issue, the need for trained information security personnel has increased multi-fold. Information Security is one of the fastest growing areas. Candidates who earn this certification will be able to prove their ability to anticipate information security risks and apply their knowledge of security concepts, and tools to safeguard organizational data, as well as know the procedures to react to security incidents, should they occur. 
 
Exam: SY0-501
 
Who Should Attend This Course
Network Administrators, System Administrators, Help Desk professionals looking to move into networking, or anyone interested in CompTIA Security+ certification.
 
Prerequisites
CompTIA A+ certification and CompTIA Network+ certification or equivalent experience.
 
Skills Learned
  • Mitigating threats
  • Cryptography
  • Authentication systems
  • Messaging security
  • User and role-based security
  • Public key infrastructure
  • Access security
  • Ports and protocols
  • Network security
  • Wireless security
  • Remote access security
  • Auditing, logging, and monitoring
  • Vulnerability testing
  • Organizational security
  • Business continuity
  • CompTIA Security+ objectives map
  • CompTIA Security+ acronyms
Course covers
  • Mitigating Threats
  • Cryptography
  • Authentication Systems
  • Messaging Security
  • User and Role-Based Security
  • Public Key Infrastructure (PKI)
  • Access Security
  • Ports and Protocols
  • Network Security
  • Wireless Security
  • Remote Access Security
  • Auditing, Logging, and Monitoring
  • Vulnerability Testing
  • Organizational Security
  • Business Continuity

This online instructor led training CCSP course provides the advanced technical skills and knowledge to design, manage and secure data, applications and infrastructure in the cloud using best practices, policies and procedures established by the cybersecurity experts at (ISC)2®. In this course students will learn key topics including types of controls, virtual and physical components of the cloud, techniques necessary for maintaining a secure cloud infrastructure, cloud software assurance, privacy issues and audit processes, and more.

 
Who Should Attend This Course
 
 
Individuals seeking the CCSP certification

Enterprise Architect, Security Administrator, Systems Engineer, Security Architect, Security Engineer, Security Manager, Systems Architects and other security professionals
 
Prerequisites
 
 
 
The CCSP certification has specific requirements, as established by (ISC)2. Click link to learn more about these and what it takes to qualify for the certification.

Skills Learned

After completing this online training course, students will be able to:
 
  • Architectural concepts and design requirements
  • Cloud data security
  • Cloud platform and infrastructure security
  • Cloud application security
  • Operations
Course Coveres:
 
  • What is an ISC2 CCSP?
  • Understand Cloud Computing Concepts
  • Describe Cloud Reference Architecture
  • Understand Security Concepts Relevant to Cloud Computing
  • Evaluate Cloud Service Providers
  • Understand Design Principles of Secure Cloud Computing
  • Describe Cloud Data Concepts
  • Implement Data Discovery
  • Implement Data Classification
  • Plan and Implement Data Retention, Deletion and Archiving Policies
  • Design and Implement Cloud Data Storage Architectures
  • Design and Apply Data Security Technologies and Strategies
  • Design and Implement Information Rights Management (IRM)
  • Design and Implement Auditability, Traceability and Accountability of Data Events
  • Comprehend Cloud Infrastructure Components
  • Analyze Risks Associated with Cloud Infrastructure
  • Design a Secure Data Center
  • Design and Plan Security Controls
  • Plan Disaster Recovery (DR) and Business Continuity (BC)
  • Advocate Training and Awareness for Application Security
  • Describe the Secure Software Development Life Cycle (SDLC) Process
  • Apply the Secure Software Development Life Cycle (SDLC)
  • Apply Cloud Software Assurance and Validation
  • Use Verified Secure Software
  • Comprehend the Specifics of Cloud Application Architecture
  • Design Appropriate Identity and Access Management (IAM) Solutions
  • Implement and Build Physical and Logical Infrastructure for Cloud Environment
  • Operate Physical and Logical Infrastructure for Cloud Environment
  • Manage Physical and Logical Infrastructure for Cloud Environment
  • Implement Operational Controls and Standards
  • Support Digital Forensics
  • Manage Communication with Relevant Parties
  • Manage Security Operations
  • Articulate Legal Requirements and Unique Risks within the Cloud Environment
  • Understand Privacy Issues
  • Understand Audit Process, Methodologies, and Required Adaptations for a
    Cloud Environment
  • Understand Implications of Cloud to Enterprise Risk Management
  • Understand Outsourcing and Cloud Contract Design
 
This online instructor led training HCISPP course provides the knowledge and ability to implement, manage and assess security and privacy controls to protect healthcare organizations using policies and procedures established by the cybersecurity experts at (ISC)2®. In this course students will learn key topics including the ability to identify applicable regulations, compliance frameworks, privacy principles, policies to protect information security, and more.

Earning the HCISPP healthcare cybersecurity certification is a proven way to build your career and show employers you’re on the forefront of protecting patient health information and navigating a complex regulatory environment.
 
Exam: HCISPP

Who Should Attend This Course
 
 
Individuals seeking the HCISPP certification.

Compliance Officers, Compliance Auditors, Health Information Managers, Risk Analysts, Information Security Managers and other professionals charged with guarding protected health information.
 
Prerequisites

The HCISPP certification has specific requirements, as established by (ISC)2. Click here to learn more about these and what it takes to qualify for the certification.

 
Skills Learned

  • Identify and describe the relevant legal and regulatory requirements regarding healthcare information
  • Describe security and privacy concept principles as they relate to the healthcare industry
  • Identify how organizations manage information risk, and what security and privacy governance means for that information
  • Describe risk assessment, and the risk assessment practices and procedures for an organization
  • Identify concepts for managing third-party relationships
  • Conceptualize the diversity in the healthcare industry
 Course covers

  • Introduction
  • Understanding the healthcare environment
  • Identifying applicable domestic and international regulations
  • Apply compliance frameworks
  • Understanding responses for risk-based decisions
  • Defining security objectives and attributes
  • Applying general privacy principles
  • Understanding the disparate nature of sensitive data and handling implications
  • Define security and privacy governance
  • Risk management
  • Understanding risk assessment
  • Participating in risk assessment consistent with job role
  • Applying third-party standards and practices
  • Responding to notification of security/privacy events

 

 

Access Term

12 Months

 

Tuition

$1995.00 - Cybersecurity BUNDLE (ONE YEAR ACCESS)

REGISTER