CYBER SECURITY CORE & ELECTIVE COURSES INCLUDED IN THE INFORMATION MANAGEMENT CERTIFICATION PROGRAM.

CORE CYBERSECURITY & INFORMATION SECURITY COURSES: Every participant must complete the following core certification training.

Basic Security Training: Digital Security Awareness Training for Business and Home Users Series

  • Course 00 - Course Overview

  • Course 01 - Types of Security Threats

  • Course 02 - Social Engineering

  • Course 03 - Identity Theft

  • Course 04 - Data Classification

  • Course 05 - Protecting Your Digital Information

  • Course 06 - Malware

  • Course 07 - Security from End-to-End

  • Course 08 - Piracy

  • Course 09 - Security Policies

  • Course 10 - Moving Forward

CompTIA Security+

  • Course 01 - Identifying Security Fundamentals

  • Course 02 - Analyzing Risk

  • Course 03 - Identifying Security Threats

  • Course 04 - Conducting Security Assessments

  • Course 05 - Implementing Host and Software Security

  • Course 06 - Implementing Network Security

  • Course 07 - Managing Identity and Access

  • Course 08 - Implementing Cryptography

  • Course 09 - Implementing Operational Security

  • Course 10 - Addressing Security Issues

  • Course 11 - Ensuring Business Continuity

Additional CompTIA Security+ Training

  • Course 01 - Security Fundamentals

  • Course 02 - Identifying Security Threats and Vulnerabilities

  • Course 03 - Managing Data, Application, and Host Security

  • Course 04 - Implementing Network Security

  • Course 05 - Implementing Access Control, Authentication, and Account Management

  • Course 06 - Managing Certificates

  • Course 07 - Implementing Compliance and Operational Security

  • Course 08 - Risk Management

  • Course 09 - Troubleshooting and Managing Security Incidents

  • Course 10 - Business Continuity and Disaster Recovery Planning

CompTIA Advanced Security Practitioner (CASP+)

  • Chapter 1 - Understanding Risk Management

  • Chapter 2 - Network and Security Components and Architecture

  • Chapter 3 - Implementing Advanced Authentication and Cryptographic Techniques

  • Chapter 4 - Implementing Security for Systems, Applications, and Storage

  • Chapter 5 - Implementing Security for Cloud and Virtualization Technologies

  • Chapter 6 - Utilizing Security Assessments and Incident Response

Certified Wireless Network Administrator (CWNA)

  • Course 01 - Overview of Wireless Communications

  • Course 02 - Fundamentals of RF

  • Course 03 - Components and Measurements of RF

  • Course 04 - RF Signal and Antenna Concepts

  • Course 05 - IEEE 802.11

  • Course 06 - Spread Spectrum Technologies

  • Course 07 - WLAN Topologies

  • Course 08 - Wi-Fi Access

  • Course 09 - MAC Architecture

  • Course 10 - WLAN Architecture

  • Course 11 - WLAN Deployment

  • Course 12 - Troubleshooting

  • Course 13 - Security

  • Course 14 - Types of Wireless Attacks

  • Course 15 - Fundamentals of Site Surveys

  • Course 16 - Site Survey Tools

  • Course 17 - PoE

  • Course 18 - High Throughput (HT)

  • Course 19 - Very High Throughput (VHT)

  • Course 20 - BYOD

Certified Wireless Security Professional (CWSP)

  • Course 01 - WLAN Security Overview

  • Course 02 - Legacy Security

  • Course 03 - Encryption Ciphers and Methods

  • Course 04 - 802.11 Authentication Methods

  • Course 05 - Dynamic Encryption Key Generation

  • Course 06 - SOHO 802.11 Security

  • Course 07 - Fast Secure Roaming

  • Course 08 - Wireless Security Risks

  • Course 09 - Wireless LAN Security Auditing

  • Course 10 - Wireless Security Monitoring

  • Course 11 - VPNs, Remote Access and Guest Access Services

  • Course 12 - WLAN Security Infrastructure

  • Course 13 - Wireless Security Policies

Certified Information Systems Auditor (CISA)

  • Course 01 - The Process of Auditing Information Systems

  • Course 02 - Governance and Management of IT

  • Course 03 - Information Systems Acquisition, Development and Implementation

  • Course 04 - Information Systems Operations, Maintenance and Support

  • Course 05 - Protection of Information Assets

Certified Information Security Manager (CISM)

  • Course 01 - Information Security Governance

  • Course 02 - Information Risk Management

  • Course 03 - Information Security Program Development

  • Course 04 - Information Security Incident Management

Certified Information Systems Security Officer (CISSO)

Note: This entire course series is to be taken with CISSP for full certification exam preparation

  • Course 01 - Risk Management

  • Course 02 - Security Management

  • Course 03 - Authentication

  • Course 04 - Access Control

  • Course 05 - Security Models

  • Course 06 - Operations Security

  • Course 07 - Symmetric Cryptography and Hashing

  • Course 08 - Asymmetric Cryptography and PKI

  • Course 09 - Network Connections

  • Course 10 - Network Protocols and Devices

  • Course 11 - Telephony, VPNs and Wireless

  • Course 12 - Security Architecture

  • Course 13 - Software Development Security

  • Course 14 - Database Security and System Development

  • Course 15 - Malware and Software Attacks

  • Course 16 - Business Continuity

  • Course 17 - Disaster Recovery

  • Course 18 - Incident Management, Law, and Ethics

  • Course 19 - Physical

Certified Information Systems Security Professional (CISSP)

  • Course 01 - Security and Risk Management

  • Course 02 - Asset Management

  • Course 03 - Security Architecture and Engineering

  • Course 04 - Communication and Network Security

  • Course 05 - Identity and Access Management

  • Course 06 - Security Assessment and Testing

  • Course 07 - Security Operations

  • Course 08 - Software Development Security

ELECTIVE CYBERSECURITY & INFORMATION SECURITY COURSES (Optional): Participants may freely elect to complete the following additional certification training, after completing the above CompTIA core certification training.

CyberSec First Responder: Threat Detection and Response

  • Course 01 - Assessing Information Security Risk

  • Course 02 - Analyzing the Threat Landscape

  • Course 03 - Analyzing Reconnaissance Threats to Computing and Network Environments

  • Course 04 - Analyzing Attacks on Computing and Network Environments

  • Course 05 - Analyzing Post-Attack Techniques

  • Course 06 - Evaluating the Organization’s Security Posture

  • Course 07 - Collecting Cybersecurity Intelligence

  • Course 08 - Analyzing Log Data

  • Course 09 - Performing Active Asset and Network Analysis

  • Course 10 - Responding to Cybersecurity Incidents

  • Course 11 - Investigating Cybersecurity Incidents

Certified Healthcare Information Systems Security Practitioner (CHISSP)

  • Course 01 - The Healthcare Industry

  • Course 02 - The Healthcare Regulatory Environment

  • Course 03 - Privacy and Security in Healthcare

  • Course 04 - Information Governance and Risk Management

  • Course 05 - Information Risk Assessment

  • Course 06 - Third-Party Risk Management

Certified Disaster Recovery Engineer (CDRE)

  • Course 01 - Welcome to Disaster Recovery Training

  • Course 02 - Business Impact Analysis

  • Course 03 - Risk Analysis

  • Course 04 - BDP Strategies

  • Course 05 - IT Recovery Strategies

  • Course 06 - Implementation Phase

  • Course 07 - Testing and Exercise

  • Course 08 - Maintenance and Updating

  • Course 09 - Execution Phase

Certified Digital Forensics Examiner (CDFE)

  • Chapter 1 - Computer Forensics Incidents

  • Chapter 2 - Incident Handling

  • Chapter 3 - Computer Forensic Investigative Theory

  • Chapter 4 - Investigative Process

  • Chapter 5 - Digital Acquisition & Analysis Tools

  • Chapter 6 - Disks and Storages

  • Chapter 7 - Forensic Examination Protocols

  • Chapter 8 - Digital Evidence Protocols

  • Chapter 9 - Digital Evidence Presentation

  • Chapter 10 - Computer Forensic Laboratory Protocols

  • Chapter 11 - Computer Forensic Processing Techniques

  • Chapter 12 - Disks and Storages

  • Chapter 13 - Electronic Discovery and Electronically Stored Information

  • Chapter 14 - Disks and Storages

  • Chapter 15 - Digital Forensics Reporting

Certified Incident Handling Engineer (CIHE)

  • Course 01 - Course Introduction

  • Course 02 - Threats, Vulnerabilities and Exploits

  • Course 03 - IH Preparation

  • Course 04 - Request Tracker for Incident Handling

  • Course 05 - Preliminary Response

  • Course 06 - Identification and Initial Response

  • Course 07 - System internals

  • Course 08 - Containment

  • Course 09 - Eradication

  • Course 10 - Follow-up

  • Course 11 - Recovery

  • Course 12 - Virtualization Security

  • Course 13 - Malware Incident Handling

Ethical Hacker

Note: This entire course series is to be taken with CPEH for full certification exam prep

  • Course 01 - Overview

  • Course 02 - Reconnaissance

  • Course 03 - Protocols

  • Course 04 - Windows Hacking

  • Course 05 - Attacking Web Technologies

  • Course 06 - Pen Testing Wireless Networks

Certified Professional Ethical Hacker (CPEH)

Note: This entire course series is to be taken with Ethical Hacker for full certification exam preparation.

  • Chapter 1 - Introduction to Ethical Hacking

  • Chapter 2 - Linux Fundamentals

  • Chapter 3 - Implementing Advanced Authentication and Cryptographic Techniques

  • Chapter 4 - Cryptography

  • Chapter 5 - Password Cracking

  • Chapter 6 - Malware

  • Chapter 7 - Security Devices

  • Chapter 8 - Information Gathering -Reconnaissance-Passive (External Only)

  • Chapter 9 - Social Engineering

  • Chapter 10 - Reconnaissance-Active Scanning-Enumeration

  • Chapter 11 - Vulnerability Assessment

  • Chapter 12 - Network Attacks

  • Chapter 13 - Hacking Servers

  • Chapter 14 - Assessing and Hacking Web Technologies

  • Chapter 15 - Hacking Wireless Networks

  • Chapter 16 - Maintaining Access and Covering Tracks

Certified Penetration Testing Consultant (CPTC)

  • Chapter 1 - Penetration Testing Team Formation

  • Chapter 2 - NMAP Automation

  • Chapter 3 - Exploitation Process

  • Chapter 4 - Fuzzing with Spike

  • Chapter 5 - Writing Simple Buffer Overflow Exploits

  • Chapter 6 - Stack Based Windows Buffer Overflow

  • Chapter 7 - Web Application Security and Exploitation

  • Chapter 8 - Information Gathering -Reconnaissance-Passive (External Only)

  • Chapter 9 - Social Engineering

  • Chapter 10 - Reconnaissance-Active Scanning-Enumeration

  • Chapter 11 - Vulnerability Assessment

  • Chapter 12 - Network Attacks

Certified Penetration Testing Engineer (CPTE)

  • Course 01 - Logistics of Pen Testing

  • Course 02 - Linux Fundamentals

  • Course 03 - Information Gathering

  • Course 04 - Detecting Live Systems

  • Course 05 - Enumeration

  • Course 06 - Vulnerability Assessments

  • Course 07 - Malware Goes Undercover

  • Course 08 - Windows Hacking

  • Course 09 - Hacking UNIX/Linux

  • Course 10 - Advanced Exploitation Techniques

  • Course 11 - Pen Testing Wireless Networks

  • Course 12 - Networks, Sniffing and IDS

  • Course 13 - Injecting the Database

  • Course 14 - Attacking Web Technologies

  • Course 15 - Project Documentation

Certified Secure Web Application Engineer (CSWAE)

  • Course 01 - Web Application Security

  • Course 02 - Secure SDLC

  • Course 03 - OWASP TOP 10

  • Course 04 - Risk Management

  • Course 05 - Threat Modeling

  • Course 06 - Authentication and Authorization Attacks

  • Course 07 - Session Management

  • Course 08 - Security Architecture

  • Course 09 - Input Validation and Data Sanitization

  • Course 10 - AJAX Security

  • Course 11 - Insecurity Code Discovery and Mitigation

  • Course 12 - Application Mapping

  • Course 13 - Cryptography

  • Course 14 - Testing Methodologies

Certified Security Leadership Officer (CSLO)

  • Course 01 - Security Management

  • Course 02 - Risk Management

  • Course 03 - Encryption

  • Course 04 - Information Security - Access Control Concepts

  • Course 05 - Incident Handling and Evidence

  • Course 06 - Operations Security

  • Course 07 - Knowing Network Security

Certified Security Sentinel (CSS)

  • Course 01 - Basic Security

  • Course 02 - User Awareness

  • Course 03 - Implementing Countermeasures

  • Course 04 - Certified Security Sentinel

  • Course 05 - Using the Internet at Work

  • Course 06 - Accessing the Company's Network Through Your Assigned Computer

  • Course 07 - Accessing the Corporate Network Remotely

  • Course 08 - Social Engineering

  • Course 09 - Understanding and Manipulating our Target

  • Course 10 - Researching Our Target

Certified Vulnerability Assessor (CVA)

  • Course 01 - Why Vulnerability Assessment

  • Course 02 - Vulnerability Types

  • Course 03 - Assessing the Network

  • Course 04 - Assessing Web Servers & Applications

  • Course 05 - Assessing Remote & VPN Services

  • Course 06 - Vulnerability Assessment Tools of the Trade

  • Course 07 - Output Analysis

IS20 Controls

  • Course 01 - Inventory of Authorized and Unauthorized Devices

  • Course 02 - Inventory of Authorized and Unauthorized Software

  • Course 03 - Secure Configurations for Hardware and Software on Laptops, Workstations and Servers

  • Course 04 - Secure Configurations for Hardware Network Devices such as Firewalls, Routers and Switches

  • Course 05 - Boundary Defense

  • Course 06 - Maintenance, Monitoring, and Analysis of Audit Logs

  • Course 07 - Application Software Security

  • Course 08 - Controlled Use of Administrative Privileges

  • Course 09 - Controlled Access Based on Need to Know

  • Course 10 - Continuous Vulnerability Assessment and Remediation

  • Course 11 - Account Monitoring and Control

  • Course 12 - Malware Defenses

  • Course 13 - Limitation and Control of Network Ports, Protocols and Services

  • Course 14 - Wireless Device Control

  • Course 15 - Data Loss Prevention

  • Course 16 - Secure Network Engineering

  • Course 17 - Penetration Tests and Red Team Exercises

  • Course 18 - Incident Response Capability

  • Course 19 - Data Recovery Capability

  • Course 20 - Security Skills Assessment and Appropriate Training to Fill Gaps

ISCAP

  • Course 01 - Introduction to the Risk Management Framework

  • Course 02 - The Software Development Life Cycle

  • Course 03 - Categorize Information System

  • Course 04 - Select Security Controls

  • Course 05 - Implement Security Controls

  • Course 06 - Assess Security Controls

  • Course 07 - Authorize Information System

  • Course 08 - Monitor Security Controls

OWASP: Threats Fundamentals

  • Course 01 - Understanding Threats

  • Course 02 - Session Security

  • Course 03 - Security Misconfiguration

  • Course 04 - Data Exposure and Cryptography

OWASP: Proactive Controls

  • Course 01 - Controls 1-5

  • Course 02 - Controls 6-10

OWASP: Forgery and Phishing

  • Course 01 - Forgery and Phishing

OWASP: Avoiding Hacker Tricks

  • Course 01 - Avoiding Hacker Tricks

CNFE: Certified Network Forensics Examiner

  • Chapter 1 - Digital Evidence Concepts

  • Chapter 2 - Network Evidence Challenges

  • Chapter 3 - Implementing Advanced Authentication and Cryptographic Techniques

  • Chapter 4 - Network-Based Evidence

  • Chapter 5 - Network Principles

  • Chapter 6 - Internet Protocol Suite

  • Chapter 7 - Physical Interception

  • Chapter 8 - Traffic Acquisition Software

  • Chapter 9 - Live Acquisition/li>

  • Chapter 10 - Layer 2 Protocol

  • Chapter 11 - Protocol Analysis

  • Chapter 12 - Wireless Access Points

  • Chapter 13 - Wireless Traffic Capture and Analysis

  • Chapter 14 - NIDS/Snort

  • Chapter 15 - Centralized Logging and Syslog

  • Chapter 16 - Investigating Network Devices

  • Chapter 17 - Web Proxies and Encryption

  • Chapter 18 - Network Tunneling

  • Chapter 19 - Malware Forensics

  • Chapter 20 - Network Forensics and Investigating Logs

Forensic Investigator

  • Course 01 - Computer Forensic Basics

  • Course 02 - The Investigation Process

  • Course 03 - Hard Disks and File Systems

  • Course 04 - Data and Anti-Forensics

  • Course 05 - Operating System Forensics

  • Course 06 - Malware Forensics

  • Course 07 - Database Forensics

  • Course 08 - Network and Email Forensics

Forensics Investigator Advanced

Security Analyst

  • Course 01 - Security Analyst Overview

  • Course 02 - Penetration Testing Overview

To apply, send a message to walter@coursewell.com indicating why you wish to join our global team of successful participants.