Facebook

Cybersecurity Courses

Most popular
Trending

All Cybersecurity Courses

Cybersecurity Online Training Courses - Live

Cybersecurity is an ongoing challenge for today’s businesses. With new threats emerging every day, companies need a proactive approach towards identifying potential risks and vulnerabilities. It’s imperative IT professionals have the necessary skills to safeguard their organization against all security breaches. Our vast cybersecurity training portfolio can help you and your team develops cybersecurity skills at every level. We also offer prep courses for top industry-recognized certifications and product-specific courses targeting distinct skills. You and your team learn to approach cybersecurity offensively and defensively through real-world examples and exercises, hands-on labs, and expert instruction. You gain knowledge to close skill gaps, meet and maintain mandates, and sustain and retain a highly qualified workforce. CCS Learning Academy offers CISSP, CHFI, CEH, CCSP, Security +, and many more cybersecurity-related courses.
ISACA_partnerlogo

We found 46 courses available for you
See

ISO/IEC 27001 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO/IEC 27001 Lead Implementer training course enables participants …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of an ISMS
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
Understand the operation of an information security management system and its processes based on ISO/IEC 27001
Learn how to interpret and implement the requirements of ISO/IEC 27001 in the specific context of an organization
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS

ISO/IEC 27001 Lead Auditor

5 Lessons
40 hours
Intermediate

Understand ISO 27001 With Our Training Courses ISO 27001 certification …

What you'll learn
Understand the operations of an Information Security Management System based on ISO/IEC 27001
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
Learn how to lead an audit and audit team
Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

Certified Chief Information Security Officer | CCISO

32 Lessons
40 hours
All Levels

Course Description The CCISO Certification is an industry-leading program that …

What you'll learn
Prepare for the CCISO exam
Navigate the day-to-day responsibilities of a CISO
Consider the technical aspects of the CISO role from an executive perspective
Plan security and financial strategies
Align CISO tasks with business goals and risk tolerance

CCSA Check Point Certified Security Administrator

25 Lessons
24 hours
Intermediate

Course Description: Provide an understanding of basic concepts and skills …

What you'll learn
Interpret the concept of a Firewall and understand the mechanisms used for controlling network traffic.
Describe the key elements of Check Point’s unified Security Management Architecture.
Recognize SmartConsole features, functions and tools.
Understand Check Point deployment options.
Describe the basic functions of Gaia.
Describe the essential elements of a Security Policy.
Understand how traffic inspection takes place in a unified Security Policy.
Summarize how administration roles and permissions assist in managing policy.
Recall how to implement backup techniques.
Understand the Check Point policy layer concept.
Recognize Check Point security solutions and products and how they work to protect your network.
Understand licensing and contract requirements for Check Point security products.
Identify tools designed to monitor data, determine threats and recognize performance improvements.
Identify tools designed to respond quickly and efficiently to changes in gateways, tunnels, remote users, traffic flow patterns, and other activities.
Understand Site-to-Site and Remote Access VPN deployments and communities.
Understand how to analyze and interpret VPN traffic.
Recognize how to define users and user groups.
Understand how to manage user access for internal and external users.
Understand the basic concepts of ClusterXL technology and its advantages.
Understand how to perform periodic administrator tasks as specified in administrator job descriptions.

Certified Network Defender | CND

20 Lessons
40 hours
Intermediate

Course Description Certified Network Defender (CND) is a vendor-neutral, hands-on, …

CompTIA Cybersecurity Analyst (CySA+)

40 hours
Beginner

Participate in The High-Stake Cyber-Security Analyst Certification Course By participating …

What you'll learn
Assess information security risk in computing and network environments.
Analyze reconnaissance threats to computing and network environments.
Analyze attacks on computing and network environments.
Analyze post-attack techniques on computing and network environments.
Implement a vulnerability management program.
Collect cybersecurity intelligence.
Analyze data collected from security and event logs.
Perform active analysis on assets and networks.
Respond to cybersecurity incidents.
Investigate cybersecurity incidents.
Address security issues with the organization’s technology architecture.

Computer Hacking Forensic Investigator | CHFI

16 Lessons
40 hours
Intermediate

Course Description The Computer Hacking Forensic Investigator (CHFI) course delivers …

What you'll learn
Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
Perform anti-forensic methods detection
Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process.
Identify & check the possible source / incident origin.
Recover deleted files and partitions in Windows, Mac OS X, and Linux
Conduct reverse engineering for known and suspected malware files
Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents
The computer forensic investigation process and the various legal issues involved
Evidence searching, seizing, and acquisition methodologies in a legal and forensically sound manner
Types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category
Roles of the first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene
Setting up a computer forensics lab and the tools involved in it
Various file systems and how to boot a disk
Gathering volatile and non-volatile information from Windows
Data acquisition and duplication rules
Validation methods and tools required
Recovering deleted files and deleted partitions in Windows, Mac OS X, and Linux
Forensic investigation using AccessData FTK and EnCase
Steganography and its techniques
Steganalysis and image file forensics
Password cracking concepts, tools, and types of password attacks
Investigating password protected files
Types of log capturing, log management, time synchronization, and log capturing tools
Investigating logs, network traffic, wireless attacks, and web attacks
Tracking emails and investigating email crimes
Mobile forensics and mobile forensics software and hardware tools
Writing investigative reports
Dark Web Forensics and IOT Forensics
Featured

Certified Ethical Hacker | CEH

40 hours
Intermediate

This Certified Ethical Hacker Certification is designed to teach students …

What you'll learn
Information security controls, laws, and standards.
Foot printing, foot printing tools, and countermeasures.
Network scanning techniques and scanning countermeasures.
Enumeration techniques and enumeration countermeasures.
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, stag analysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Web Server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.