Facebook

Cybersecurity Courses

Most popular
Trending

All Cybersecurity Courses

Cybersecurity Online Training Courses - E-Learning



We found 21 courses available for you
See

CompTIA CASP+ eLearning Bundle

40 Lessons
Expert

CertMaster Learn+Labs Details What is CertMaster Learn integrated with CertMaster …

IT Risk Fundamentals eLearning

Intermediate

Course Description The IT Risk Certificate Online Course is an online …

PECB Certified ISO 31000 Risk Manager eLearning Training Course

14 Lessons
Intermediate

Course Description As the world is moving faster than ever, …

What you'll learn
Understand the risk management concepts, approaches, methods, and techniques
Learn how to establish a risk management framework in the context of an organization
Learn how to apply the ISO 31000 risk management process in an organization
Understand the basic approaches, methods, and practices used to integrate risk management in an organization

PECB Certified ISO/IEC 27001 Lead Auditor eLearning Training Course

23 Lessons
Intermediate

Course Description As the world is moving faster than ever, …

What you'll learn
Understand the operations of an Information Security Management System based on ISO/IEC 27001
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
Understand an auditor’s role to plan, lead, and follow-up on a management system audit in accordance with ISO 19011
Learn how to lead an audit and audit team
Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
Acquire the competencies of an auditor to plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

PECB Certified ISO/IEC 27001 Lead Implementer eLearning Training Course

27 Lessons
Intermediate

Course Description As the world is moving faster than ever, …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of an ISMS
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
Understand the operation of an information security management system and its processes based on ISO/IEC 27001
Learn how to interpret and implement the requirements of ISO/ IEC 27001 in the specific context of an organization
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS

CRISC eLearning

10 Lessons
Intermediate

Course Description The CRISC Online Review Course is an online …

What you'll learn
The online course, hosted on ISACA’s learning platform PERFORM, is organized to assist candidates in understanding essential concepts and studying the following job practice areas:
Governance
IT Risk Assessment
Risk Response and Reporting
Information Technology and Security

CCSP (Certified Cloud Security Professional) Exam Prep | eLearning Bundle

All Levels

Technology professionals who understand cloud-specific security are in high demand. …

What you'll learn
Understand legal frameworks and guidelines that affect cloud services.
Recognize the fundamentals of data privacy regulatory/legislative mandates
Assess risks, vulnerability, threats, and attacks in the cloud environment.
Evaluate the design and plan for cloud infrastructure security controls.
Evaluate what is necessary to manage security operations.
Understand what operational controls and standards to implement.
Describe the types of cloud deployment models in the types of “as a service” cloud models currently available today.
Identify key terminology, and associated definitions related to cloud technology. Be able to establish a common terminology for use with in your team or workgroup.
Build a business case for cloud adoption and be able to determine with business units the benefits of the cloud and cloud migration strategies.

CISSP (Certified Information Systems Security Professional) Exam Prep

Intermediate

Best CISSP Certification Prep Course Online Overview Passing CISSP requires …

What you'll learn
Understand and apply fundamental concepts and methods related to the fields of information technology and security.
Align overall organizational operational goals with security functions and implementations.
Understand how to protect assets of the organization as they go through their lifecycle.
Understand the concepts, principles, structures, and standards used to design, implement, monitor, and secure operating systems, equipment, networks, applications, and those controls used to enforce various levels of confidentiality, integrity, and availability.
Implement system security through the application of security design principals and the application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures.
Understand the importance of cryptography and the security services it can provide in today’s digital and information age.
Understand the impact of physical security elements on information system security and apply secure design principals to evaluate or recommend appropriate physical security protections.
Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function.
List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1–7.
Identify standard terms for applying physical and logical access controls to environments related to their security practice.
Appraise various access control models to meet business security requirements.
Name primary methods for designing and validating test and audit strategies that support business requirements.
Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures.
Recognize risks to an organization’s operational endeavors, and assess specific threats, vulnerabilities, and controls.
Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it, and identify which security control(s) are appropriate for the development environment, and assess the effectiveness of software security.