Cybersecurity Master Certification Training Bundle - ITU Online

Cybersecurity Master Certification Training Bundle

As a result of numerous questions from our pupils, ITU has crafted the optimal information technology cybersecurity training bundle. In this day and age, safety is an ensconced issue for any business or organization – with methods updating daily, it’s absolutely essential that companies protect themselves by having exceptionally experienced security experts on staff.

Included In This Course

Included In This Course

Total Hours
119 Training Hours
Cybersecurity Master Certification Training Bundle
737 On-demand Videos
Closed Caption

Closed Captions

Course Topics
78  Topics
Prep Questions
1,198 Prep Questions
Cybersecurity Master Certification Training Bundle

Certificate of Completion

Course Description

After a massive amount of inquires from our students, ITU has created the ultimate IT cybersecurity training bundle. In today’s world, security is a constant concern of any business or organization. With techniques changing every day, it’s paramount that companies protect themselves by having high level security experts on staff. One small oversight can cost millions so companies are willing to pay the high salaries demanded by these types of IT professionals.

With this ITU bundle students will cover all crucial areas of security; from network security, cloud security, database security and even project management security procedures. Students that acquire a Cybersecurity certification will be rewarded with a massive potential of open positions with some of the highest salaries in the IT market. This bundle will provide the necessary training for the following certifications; CISSP, CISM, CCSK, PMI Risk Management Professional, CCNA Security, CISA, CASP and Security+. Take yourself to the top of your field with this ITU Training Bundle.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

CompTIA Security+ SY0-601 (2022) Course Content

Module 1 - Introduction to Security

  •    1.1 Introduction to Security

Module 2 - Malware and Social Engineering Attacks

  •    2.1 Malware and Social Engineering Attacks

Module 3 - Basic Cryptography

  •    3.1 Basic Cryptography

Module 4 - Advanced Cryptography and PKI

  •    4.1 Advanced Cryptography and PKI

Module 5 - Networking and Server Attacks

  •    5.1 Networking and Server Attacks

Module 6 - Network Security Devices, Designs and Technology

  •    6.1 Network Security Devices, Designs and Technology

Module 7 - Administering a Secure Network

  •    7.1 Administering a Secure Network

Module 8 - Wireless Network Security

  •    8.1 Wireless Network Security

Module 9 - Client and Application Security

  •    9.1 Client and Application Security

Module 10 - Mobile and Embedded Device Security

  •    10.1 Mobile and Embedded Device Security

Module 11 - Authentication and Account Management

  •    11.1 Authentication and Account Management

Module 12 - Access Management

  •    12.1 Access Management

Module 13 - Vulnerability Assessment and Data Security

  •    13.1 Vulnerability Assessment and Data Security

Module 14 - Business Continuity

  •    14.1 Business Continuity

Module 15 - Risk Mitigation

  •    15.1 Risk Mitigation

Module 16 - Security Plus Summary and Review

  •    16.1 - Security Plus Summary and Review

Module 17 - Hands-On Training

  •    17.1 Hands-On Scanning Part 1

  •    17.2 Hands-On Scanning Part 2

  •    17.3 Hands-On Advanced Scanning

  •    17.4 Hands-On MetaSploit

  •    17.5 Hands-On BurpSuite

  •    17.6 Hands-On Exploitation Tools Part 1

  •    17.7 Hands-On Exploitation Tools Part 2

  •    17.8 Hands-On Invisibility Tools

  •    17.9 Hands-On Connect to Tor

Certified Information Systems Security Professional (CISSP) Course Content

Module 1: Security and Risk Management

  •    Module 1 Notes

  •    Intro

  •    Security and Risk Management pt.1

  •    Security and Risk Management pt.2

  •    Security and Risk Management pt.3

  •    Security and Risk Management Summary

  •    Security and Risk Management Test Prep pt.1

  •    Security and Risk Management Test Prep pt.2

  •    Security and Risk Management Test Prep pt.3

  •    Security and Risk Management Test Prep pt.4

Module 2: Asset Security

  •    Module 2 Notes

  •    Asset Secutity pt.1

  •    Asset Security pt.2

  •    Asset Security Summary

  •    Asset Security Test Prep

Module 3: Security Architecture and Engineering

  •    Module 3 Notes

  •    Security Architecture and Engineering pt.1

  •    Security Architecture and Engineering pt.2

  •    Security Architecture and Engineering pt.3

  •    Security Architecture and Engineering Summary

  •    Security Architecture and Engineering Test Prep pt.1

  •    Security Architecture and Engineering Test Prep pt.2

  •    Security Architecture and Engineering Test Prep pt.3

Module 4: Communication and Network Security

  •    Module 4 Notes

  •    Communication and Network Security pt.1

  •    Communication and Network Security pt.2

  •    Communication and Network Security Summary

  •    Communication and Network Security Test Prep

Module 5: Identity and Access Management (IAM)

  •    Module 5 Notes

  •    Identity and Access Management (IAM)

  •    Identity and Access Management (IAM) Summary

  •    Identity and Access Management (IAM) Test Prep pt.1

  •    Identity and Access Management (IAM) Test Prep pt.2

  •    Identity and Access Management (IAM) Test Prep pt.3

  •    Identity and Access Management (IAM) Test Prep pt.4

Module 6: Security Assessment and Testing

  •    Module 6 Notes

  •    Security Assessment and Testing

  •    Security Assessment and Testing Summary

  •    Security Assessment and Testing Test Prep

Module 7: Security Operations

  •    Module 7 Notes

  •    Security Operations pt.1

  •    Security Operations pt.2

  •    Security Operations pt.3

  •    Security Operations pt.4

  •    Security Operations Summary

  •    Security Operations Test Prep

Module 8: Software Development Security

  •    Module 8 Notes

  •    Software Development Security pt.1

  •    Software Development Security pt.2

  •    Software Development Security pt.3

  •    Software Development Security pt.4

  •    Software Development Security pt.5

  •    Software Development Security Summary

  •    Software Development Security Test Prep

  •    Outro

CompTIA Advanced Security Practitioner (CASP) CAS-003 Course Content

Module 1 - Risk Management

  •    Module 1 Notes

  •    Intro CASP

  •    CASP Introduction

  •    Mod 1.1 Exploring Cloud Services Act

  •    Mod 1.1 Acquisition Merger Demerger

  •    Mod 1.1 Acquisition Merger Demerger Part2

  •    Mod 1.2 Compare and Contrast

  •    Mod 1.3 Given Scenario Execute Risk

  •    Mod 1.3 Given Scenario Execute Risk Part2

  •    Mod 1.3 Continuing Terminology IT Governance

  •    Mod 1.4 Analyze Security Solution Metrics and Attributes

  •    Mod 1.4 Analyze Risk

  •    Mod 1.4 Trend Analysis Act

Module 2 - Enterprise Security Architecture

  •    Module 2 Notes

  •    Mod 2 Enterprise Security Architecture

  •    Mod 2.1 Network Device Security Act

  •    Mod 2.1 Application and Protocol

  •    Mod 2.1 Advanced Network Security Act

  •    Mod 2.1 Complex Network Security Solution

  •    Mod 2.1 Implementing VLANs Switchport Sec Act

  •    Mod 2.1 Implementing VLANs Switchport Sec Act Part2

  •    Mod 2.1 Distributed Denial of Service

  •    Mod 2.1 Exploring DoS Attacks Act

  •    Mod 2.1 Security Zones

  •    Mod 2.1 Network Access Control

  •    Mod 2.1 Searching for Vulnerablie ICS-SCADA Act

  •    Mod 2.2 Analyze a Scenario Integrate Security

  •    Mod 2.2 Configuring Windows Firewall Act

  •    Mod 2.2 Log Monitoring and Auditing

  •    Mod 2.2 Group Policy Act

  •    Mod 2.2 Patch Management

  •    Mod 2.2 Management Interface

  •    Mod 2.2 Measured Launch

  •    Mod 2.3 Analyze a Scenario to Integrate Security Controls

  •    Mod 2.3 Security Implications Privacy

  •    Mod 2.3 Baseband

  •    Mod 2.4 Given Software Vulnerabilty Scenarios

  •    Mod 2.4 SQL Injection Act

  •    Mod 2.4 Improper Error and Exception Handling

  •    Mod 2.4 Buffer Overflows Act

  •    Mod 2.4 Memory Leaks

  •    Mod 2.4 Researching Vulnerabilities Exploits Act

Module 3 - Enterprise Security Operations

  •    Module 3 Notes

  •    Mod 3 Enterprise Security Operations

  •    Mod 3 Runtime Debugging

  •    Mod 3.1 Fingerprinting an OS Services Act

  •    Mod 3.1 Code Review

  •    Mod 3.1 Conducting OSINT Act

  •    Mod 3.1 Types

  •    Mod 3.1 Conducting a Vulnerability Assessment Act

  •    Mod 3.2 Analyze a Scenario Output

  •    Mod 3.2 Network Sniffing Act

  •    Mod 3.2 Security Content Automation

  •    Mod 3.2 Using a SCAP Scanner Act

  •    Mod 3.2 Network Enumerator

  •    Mod 3.2 Password Cracking Act

  •    Mod 3.2 Host Vulnerability Scanner

  •    Mod 3.2 Using Command Line Tools Act

  •    Mod 3.2 OpenSSL

  •    Mod 3.2 Scanning for Heartbleed Act

  •    Mod 3.2 Local Exploitation Tools

  •    Mod 3.2 Verifying File Integrity with SFC Act

  •    Mod 3.2 Log Analysis Tools

  •    Mod 3.3 Given Scenario Implement Incident

  •    Mod 3.3 Facilitate Incident Detection Response

  •    Mod 3.3 Using Incident Response Support Tools Act

  •    Mod 3.3 Severity of Incident Detection Breach

Module 4 - Technical Integration of Enterprise Security

  •    Module 4 Notes

  •    Mod 4 Technical Integration of Enterprise

  •    Mod 4 Technical Integration of Enterprise Part2

  •    Mod 4.1 DataSecurity Considerations

  •    Mod 4.1 Examing Network Diagrams Act

  •    Mod 4.1 Security and Privacy Considerations of Storage integration

  •    Mod 4.1 Exploring Directory Services and DNS Act

  •    Mod 4.2 Given Scenario Integrate Cloud and Virtualization

  •    Mod 4.2 Taking Another Look at Cloud Services Act

  •    Mod 4.2 Security Advantages and Disadvanatges of Virtualization

  •    Mod 4.2 Using Virtualization Act

  •    Mod 4.2 Cloud Augmented Security

  •    Mod 4.3 Given Scenario Integrate and Troubleshoot Advanced Authentication

  •    Mod 4.4 Given Scenario Cryptographic

  •    Mod 4.4 Cryptographic Part2

  •    Mod 4.4 Mobile Device Encryption

  •    Mod 4.4 Cryptography Act

  •    Mod 4.5 Select the Appropriate Control

  •    Mod 4.5 Phising Act

  •    Mod 4.5 Telephony VoIP Integration

Module 5 - Research, Development and Collaboration

  •    Module 5 Notes

  •    Mod 5 Research Methods to Determine Industry Trends

  •    Mod 5.1 Practicing Threat Intelligence Act

  •    Mod 5.2 Scenario Implememt Security Activities Across

  •    Mod 5.2 Static Testing

  •    Mod 5.3 Explain the Importance of Interaction

  •    CASP Conclusion

Cisco 210-260 IINS: Implementing Cisco Network Security Course Content

Module 1: Network Review

  •    Course Introduction

  •    Network Review Part 1

  •    Network Review Part 2

  •    Network Review Part 3

  •    Network Review Part 4

Module 2: Terminology And Fundamentals

  •    Terminology And Fundamentals Part 1

  •    Terminology And Fundamentals Part 2

  •    Terminology And Fundamentals Part 3

  •    Terminology And Fundamentals Part 4

  •    Terminology And Fundamentals Part 5

  •    Terminology And Fundamentals Part 6

  •    Terminology And Fundamentals Part 7

Module 3: PKI And Cryptography

  •    Pki And Cryptography Part 1

  •    Pki And Cryptography Part 2

Module 4: AAA

  •    AAA Part 1

  •    AAA Part 2

  •    AAA Part 3

Module 5: Bring Your Own Device

  •    Bring Your Own Device Part 1

  •    Bring Your Own Device Part 2

  •    Bring Your Own Device Part 3

Module 6: Secure Access

  •    Secure Access Part 1

  •    Secure Access Part 2

  •    Secure Access Part 3

  •    Secure Access Demo

Module 7: VPNs

  •    VPN Concepts Part 1

  •    VPN Concepts Part 2

  •    Remote Access VPNs Part 1

  •    Remote Access VPNs Part 2

  •    Site To Site VPNs

Module 8: Secure Routing And Switching

  •    Secure Routing And Switching Part 1

  •    Secure Routing And Switching Part 2

  •    Secure Routing And Switching Demo 1

  •    Secure Routing And Switching Demo 2

  •    Layer2 Attacks Part 1

  •    Layer2 Attacks Part 2

  •    Layer2 Attacks Part 3

  •    Mitigation Part 1

  •    Mitigation Part 2

Module 9: Firewalls

  •    Firewall Technologies Part 1

  •    Firewall Technologies Part 2

  •    Implementing Nat Part 1

  •    Implementing Nat Part 2

  •    Zone Based Firewall

  •    Firewall Features On The ASA Part 1

  •    Firewall Features On The ASA Part 2

  •    Firewall Features On The ASA Part 3

Module 10: Intrusion Protection System (IPS)

  •    Intrusion Protection System Part 1

  •    Intrusion Protection System Part 2

Module 11: Content And Endpoint Security

  •    Content And Endpoint Security Part 1

  •    Content And Endpoint Security Part 2

  •    Course Conclusion

PMI Risk Management Professional Course Content

Module 1: Introduction

  •    Introduction

  •    Overview - Part 1

  •    Overview - Part 2

  •    Overview - Part 3

  •    Overview - Part 4

  •    Overview - Part 5

Module 2: Risk Management Concepts

  •    Risk Definition And Project Risk Management - Part 1

  •    Risk Definition And Project Risk Management - Part 2

  •    Critical Success Factors For Project Risk Management

  •    Overall And Individual Risks-Roles And Responsibilities

Module 3: Risk Management Environment

  •    Organizational Risk Attitudes

  •    Organizational Structures

  •    Stakeholder Identification And Analysis

  •    Stakeholder Risk Tolerances And Risk Attitudes

Module 4: Project Definition

  •    Defining The Project And Project Management Plan

  •    Scope Management - Part 1

  •    Scope Management - Part 2

  •    Scope Management - Part 3

  •    Schedule Management - Part 1

  •    Schedule Management - Part 2

  •    Schedule Management - Part 3

  •    Cost Management - Part 1

  •    Cost Management - Part 2

  •    Quality Management

Module 5: Risk Management Planning

  •    Risk Management Planning

  •    Critical Success Factors

Module 6: Risk Identification

  •    Risk Identification

  •    Project Scope Risk

  •    Project Schedule Risk

  •    Resource Risk

  •    Tools And Techniques - Part 1

  •    Tools And Techniques - Part 2

  •    Tools And Techniques - Part 3

  •    Tools And Techniques - Part 4

Module 7: Qualitative Risk Analysis

  •    Qualitative Risk Analysis

  •    Tools And Techniques - Part 1

  •    Tools And Techniques - Part 2

Module 8: Quantitative Risk Analysis

  •    Quantitative Risk Analysis

  •    Tools And Techniques - Part 1

  •    Tools And Techniques - Part 2

  •    Tools And Techniques - Part 3

Module 9: Risk Response Planning

  •    Risk Response Planning

  •    Risk Responses

  •    Negative And Positive Risk Responses

  •    Tools And Techniques - Part 1

  •    Tools And Techniques - Part 2

  •    Results

Module 10: Risk Monitoring And Controlling

  •    Risk Monitoring And Controlling

  •    Tools And Techniques

  •    Conclusion

Cloud Computing Security Knowledge (CCSK) Course Content

Module 1: Architecture

  •    Cloud Security Overview-Part1

  •    Cloud Security Overview-Part2

  •    Cloud Diagrams

  •    Cloud Services

Module 2: Governance and Enterprise Risk

  •    Risk Management

  •    Corporate Governance

  •    Enterprise Risk Management

  •    Risk Management Balance Process Supply Chain Security

  •    ERM Incidents Recommendations-Part1

  •    ERM Incidents Recommendations-Part2

  •    ERM Incidents Recommendations-Part3

Module 3: Legal Issues- Contracts and Electronic

  •    Cloud Legal Issues-Part1

  •    Cloud Legal Issues-Part2

  •    Cloud Legal Issues-Part3

Module 4: Compliance and Audit Management

  •    Audits

  •    Compliance And Audit

  •    Audit Recommendations

  •    Audit Requirements

Module 5: Information Management and Data Security

  •    Information And Security

  •    Storage

  •    Information Governance Classification

  •    Data Security

  •    Protecting Data Moving

  •    Client Database Encryption

  •    PaaS Encryption

Module 6: Interoperability and Portability

  •    Interoperability And Portability

  •    Interoperability Recommendations

  •    Portability Recommendations

  •    Recommendations SAAS

Module 7: Traditional Security, Business Continuity, and Disaster Recovery

  •    Business Continuity And Disaster Recovery

  •    Assessing CSP Security

  •    Equipment Maintenance

  •    Recommendations

Module 8: Data Center Operations

  •    Data Center Operations

Module 9: Incident Response

  •    Incident Response

  •    Testing

  •    IaaS

  •    C.E.R.- Containment, Eradication, And Recovery

Module 10: Application Security

  •    Application Security

  •    Security Testing

  •    Audit Compliance

  •    Security Assurance Recommendations

Module 11: Encryption and Key Management

  •    Encryption And Key Management

  •    Content Aware Encryption

  •    Storage Of Keys

Module 12: Identity, Entitlement, and Access Management

  •    Building Access Control

  •    Intro To Identity

  •    Entitlement Process

  •    Trust With Identity

  •    Recommendations For Identity Management

Module 13: Virtualization

  •    Virtualization

  •    Hypervisor And Virtual Machine

  •    Inter-Virtual Machine Attacks

  •    Virtual Machine Encryption

  •    Virtual Machine Recommendations And Requirements

Module 14: Security as a Service

  •    Security As A Service

  •    Security Offerings

  •    Intrusion Detection Prevention

  •    Business Continuity And Disaster Recovery

  •    European CCSK

  •    Top Security Benefits

  •    European Legal Based Issues

Certified Information Security Manager (CISM) Course Content

Domain 1: Information Security Governance

  •    CISM Introduction

  •    Information Security

  •    Business Goals, Objectives, and Functions

  •    Business Goals and Information Security

  •    Information Security Threats

  •    Information Security Management

  •    Identity Management

  •    Data Protection

  •    Network Security

  •    Personnel Security

  •    Facility Security

  •    Security Compliance and Standards

  •    Information Security Strategy

  •    Inputs and Outputs of the Informtion Security Strategy

  •    Processes in an Information Security Strategy

  •    People in an Information Security Strategy

  •    Technologies in an Indormation Security Strategy

  •    Logical and Physical Information Security Strategy Architectures

  •    Information Security and Business Functions

  •    Information Security Policies and Enterprise Objectives

  •    International Standards for the Security Management

  •    ISO/IEC 27000 Standards

  •    International Info Government Standards

  •    Information Security Government Standards in the United States

  •    Methods of Coordinating Information Security Activites

  •    How to Develop an Information Security Strategy

  •    Information Security Governance

  •    Role of the Security in Governance

  •    Scope of Information Security Governance

  •    Charter of Information Security Governance

  •    Information Security Governance and Enterprise Governance

  •    How to Align Information Security Strategy with Corporate Governance

  •    Regulatory Requirements and Information Security

  •    Business Impact of Regulatory Requirements

  •    Liability Management

  •    Liability Management Strategies

  •    How to Identify Legal and Regulatory Requirements

  •    Business Case Development

  •    Budgetary Reporting Methods

  •    Budgetary Planning Strategy

  •    How to Justify Investment in Info Security

  •    Organizational Drivers

  •    Impact of Drivers on Info Security

  •    Third Party Relationships

  •    How to Identify Drivers Affecting the Organization

  •    Purpose of Obtaining Commitment to Info Security

  •    Methods for Obtaining Commitment

  •    ISSG

  •    ISSG Roles and Responsibilities

  •    ISSG Operation

  •    How to Obtain Senior Management's Commitment to Info Security

  •    Info Security Management Roles and Responsibilities

  •    How to Define Roles and Responsibilities for Info Security

  •    The Need for Reporting and Communicating

  •    Methods for Reporting in an Organization

  •    Methods of Communication in an Organization

  •    How to Establish Reporting and Communicating Channels

Domain 2: Risk Management

  •    Risk

  •    Risk Assessment

  •    Info Threat Types

  •    Info Vulnerabilities

  •    Common Points of Exposure

  •    Info Security Controls

  •    Types of Info Security Controls

  •    Common Info Security Countermeasures

  •    Overview of the Risk Assessment Process

  •    Factors Used in Risk Assessment and Analysis

  •    Risk Assessment Methodologies

  •    Quantitative Risk Assessment - Part 1

  •    Quantitative Risk Assessment - Part 2

  •    Qualitative Risk Assessment

  •    Hybrid Risk Assessment

  •    Best Practices for Info Security Management

  •    Gap Analysis

  •    How to Implement an Info Risk Assessment Process

  •    Info Classification Schemas

  •    Components of Info Classification Schemas

  •    Info Ownership Schemas

  •    Components of Info Ownership Schemas

  •    Info Resource Valuation

  •    Valuation Methodologies

  •    How to Determine Info Asset Classification and Ownership

  •    Baseline Modeling

  •    Control Requirements

  •    Baseline Modeling and Risk Based Assessment of Control Requirements

  •    How to Conduct Ongoing Threat and Vulnerability Evaluations

  •    BIA's

  •    BIA Methods

  •    Factors for Determining Info Resource Sensitivity and Critically

  •    Impact of Adverse Events

  •    How to Conduct Periodic BIA's

  •    Methods for Measuring Effectiveness of Controls and Countermeasures

  •    Risk Mitigation

  •    Risk Mitigation Strategies

  •    Effect of Implementing Risk Mitigation Strategies

  •    Acceptable Levels of Risk

  •    Cost Benefit Analysis

  •    How to Identify and Evaluate Risk Mitigation Strategies

  •    Life Cycle Processes

  •    Life Cycle-Based Risk Management

  •    Risk Management Life Cycle

  •    Business Life Cycle Processes Affected by Risk Management

  •    Life Cycled-Based Risk Management Principles and Practices

  •    How to Integrate Risk Management Into Business Life Cycle Processes

  •    Significant Changes

  •    Risk Management Process

  •    Risk Reporting Methods

  •    Components of Risk Reports

  •    How to Report Changes in Info Risk

Domain 3: Information Security Program

  •    Info Security Strategies

  •    Common Info Security Strategies

  •    Info Security Implementation Plans

  •    Conversation of Strategies Into Implementation Plans

  •    Info Security Programs

  •    Info Security Program Maintenance

  •    Methods for Maintaining an Info Security Program

  •    Succession Planning

  •    Allocation of Jobs

  •    Program Documentation

  •    How to Develop Plans to Implement an Info Security Strategy

  •    Security Technologies and Controls

  •    Cryptographic Techniques

  •    Symmetric Cryptography

  •    Public Key Cryptography

  •    Hashes

  •    Access Control

  •    Access Control Categories

  •    Physical Access Controls

  •    Technical Access Controls

  •    Administrative Access Controls

  •    Monitoring Tools

  •    IDS's

  •    Anti-Virus Systems

  •    Policy-Compliance Systems

  •    Common Activities Required in Info Security Programs

  •    Prerequisites for Implementing the Program

  •    Implementation Plan Management

  •    Types of Security Controls

  •    Info Security Controls Development

  •    How to Specify info Security Program Activities

  •    Business Assurance Function

  •    Common Business Assurance Functions

  •    Methods for Aligning info Security Programs with Business Assurance Functions

  •    How to Coordinate Info Security Programs with Business Assurance Functions

  •    SLA's

  •    Internal Resources

  •    External Resources

  •    Services Provided by External Resources - Part 1

  •    Services Provided by External Resources - Part 2

  •    Skills Commonly Required for Info Security Program Implementation

  •    Dentification of Resources and Skills Required for a Particular Implementation

  •    Resource Acquisition Methods

  •    Skills Acquisition Methods

  •    How to Identify Resources Needed for Info Security Program Implementation

  •    Info Security Architectures

  •    The SABSA Model for Security Architecture

  •    Deployment Considerations

  •    Deployment of Info Security Architectures

  •    How to Develop Info Security Architecture

  •    Info Security Policies

  •    Components of Info Security Policies

  •    Info Security Policies and the Info Security Strategy

  •    Info Security Policies and Enterprise Business Objectives

  •    Info Security Policy Development Factors

  •    Methods for Communicating Info Security Policies

  •    Info Security Policy Maintenance

  •    How to Develop Info Security Policies

  •    Info Security Awareness Program, Training Programs, and Education Programs

  •    Security Awareness, Training, and Education Gap Analysis

  •    Methods for Closing the Security Awareness, Training, and Education Gaps

  •    Security-Based Cultures and Behaviors

  •    Methods for Establishing and Maintaining a Security-Based Culture in the Enterprise

  •    How to Develop Info Security Awareness, Training, and Education Programs

  •    Supporting Documentation for Info Security Policies

  •    Standards, Procedures, Guidelines, and Baselines

  •    Codes of Conduct

  •    NDA's

  •    Methods for Developing Supporting Documentation

  •    Methods for Implementing Supporting Documentation and for Communicating Supporting Documentation

  •    Methods for Maintaining Supporting Documentation

  •    C and A

  •    C and A Programs

  •    How to Develop Supporting Documentation for Info Security Policies

Domain 4: Information Security Program Implementation

  •    Enterprise Business Objectives

  •    Integrating Enterprise Business Objectives & Info Security Policies

  •    Organizational Processes

  •    Change Control

  •    Merges & Acquisitions

  •    Organizational Processes & Info Security Policies

  •    Methods for Integrating Info Security Policies & Organizational Processes

  •    Life Cycle Methodologies

  •    Types of Life Cycle Methodologies

  •    How to Integrate Info Security Requirements Into Organizational Processes

  •    Types of Contracts Affected by Info Security Programs

  •    Joint Ventures

  •    Outsourced Provides & Info Security

  •    Business Partners & Info Security

  •    Customers & Info Security

  •    Third Party & Info Security

  •    Risk Management

  •    Risk Management Methods & Techniques for Third Parties

  •    SLA's & Info Security

  •    Contracts & Info Security

  •    Due Diligence & Info Security

  •    Suppliers & Info Security

  •    Subcontractors & Info Security

  •    How to Integrate Info Security Controls Into Contracts

  •    Info Security Metrics

  •    Types of Metrics Commonly Used for Info Security

  •    Metric Design, Development & Implementation

  •    Goals of Evaluating Info Security Controls

  •    Methods of Evaluating Info Security Controls

  •    Vulnerability Testing

  •    Types of Vulnerability Testing

  •    Effects of Vulnerability Assessment & Testing

  •    Vulnerability Correction

  •    Commercial Assessment Tools

  •    Goals of Tracking Info Security Awareness, Training, & Education Programs

  •    Methods for Tracking Info Security Awareness, Training, & Education Programs

  •    Evaluation of Training Effectiveness & Relevance

  •    How to Create Info Security Program Evaluation Metrics

Domain 5: Information Security Program Management

  •    Management Metrics

  •    Types of Management Metrics

  •    Data Collection

  •    Periodic Reviews

  •    Monitoring Approaches

  •    KPI's

  •    Types of Measurements

  •    Other Measurements

  •    Info Security Reviews

  •    The Role of Assurance Providers

  •    Comparing Internal and External Assurance Providers

  •    Line Management Technique

  •    Budgeting

  •    Staff Management

  •    Facilities

  •    How to Manage Info Security Program Resources

  •    Security Policies

  •    Security Policy Components

  •    Implementation of Info Security Policies

  •    Administrative Processes and Procedures

  •    Access Control Types

  •    ACM

  •    Access Security Policy Principles

  •    Identity Management and Compliance

  •    Authentication Factors

  •    Remote Access

  •    User Registration

  •    Procurement

  •    How to Enforce Policy and Standards Compliance

  •    Types of Third Party Relationships

  •    Methods for Managing Info Security Regarding Third Parties

  •    Security Service Providers

  •    Third Party Contract Provisions

  •    Methods to Define Security Requirements in SLA's, Security Provisions and SLA's, and Methods to Monitor Security

  •    How to Enforce Contractual Info Security Controls

  •    SDLC

  •    Code Development

  •    Common Techniques for Security Enforcement

  •    How to Enforce Info Security During Systems Development

  •    Maintenance

  •    Methods of Monitoring Security Activities

  •    Impact of Change and Configuration Management Activities

  •    How to Maintain Info Security Within an Organization

  •    Due Diligence Activities

  •    Types of Due Diligence Activities

  •    Reviews of Info Access

  •    Standards of Managing and Controlling Info Access

  •    How to Provide Info Security Advice and Guidance

  •    Info Security Awareness

  •    Types of Info Security Stakeholders

  •    Methods of Stakeholder Education

  •    Security Stakeholder Education Process

  •    How to Provide Info Security Awareness and Training

  •    Methods of Testing the Effectiveness of Info Security Control

  •    The Penetration Testing Process

  •    Types of Penetration Testing

  •    Password Cracking

  •    Social Engineering Attacks

  •    Social Engineering Types

  •    External Vulnerability Reporting Sources

  •    Regulatory Reporting Requirements

  •    Internal Reporting Requirements

  •    How to Analyze the Effectiveness of Info Security Controls

  •    Noncompliance Issues

  •    Security Baselines

  •    Events Affecting the Security Baseline

  •    Info Security Problem Management Process

  •    How to Resolve Noncompliance Issues

Domain 6: Incident Management and Response

  •    Incident Response Capability

  •    Components of Incident Response

  •    BCP

  •    BIA Phase

  •    Coop

  •    DRP

  •    Alternate Sites

  •    Develop a BCP

  •    Develop a DRP

  •    MTD

  •    RPO

  •    RTO

  •    Data Backup Strategies

  •    Data Backup Types

  •    Data Restoration Strategies

  •    Info Incident Management Practices

  •    IRP

  •    Trigger Events and Types of Trigger Events

  •    Methods of Containing Damage

  •    How to Develop an IRP

  •    Escalation Process

  •    Notification Process

  •    IRT

  •    Crisis Communication

  •    How to Establish an Escalation Process

  •    Internal Reporting Requirements

  •    External Reporting Requirements

  •    Communication Process

  •    How to Develop a Communication Process

  •    IRP and DRP

  •    IRP and BCP

  •    Methods of Identifying Business Resources Essential to Recovery

  •    How to Integrate an IRP

  •    Role of Primary IRT Members and Role of Additional IRT Members

  •    Response Team Tools and Equipment

  •    How to Develop IRT's

  •    BCP testing

  •    Disaster Recovery Testing

  •    Schedule Disaster Recovery Testing

  •    Refine IRP

  •    How to Test an IRP

  •    Damage Assessment

  •    Business Impacts Cause by Security Incidents

  •    How to Manage Responses to Info Security Incidents

  •    Computer and Digital Forensics

  •    Forensic Requirements for Responding to Info Security Incidents

  •    Evidence Life Cycle

  •    Evidence Collection

  •    Evidence Types

  •    Five Common Rules of Evidence

  •    Chain of Custody

  •    How to Investigate an Info Security Incident

  •    PIR Methods

  •    Security Incident Review Process

  •    Investigate Cause of a Security Incident

  •    Identify Corrective Actions

  •    Reassess Security Risks After a Security Incident

  •    How to Conduct a Post-Incident Review

  •    Outro - Pre Test/Test Strategy

  •    Post Test

Certified Information Systems Auditor (CISA) Course Content

Module 1 - The Audit Process

  •    Introduction

  •    Audit Process

  •    Auditing Standards

  •    Auditing Guidelines

  •    Cobit Model

  •    Audit Management

  •    Internal Control Classifications

  •    Planning

  •    Program

  •    Evidence

  •    Audit Control Evaluation

  •    CSA Control Self-Assessment

Module 2 - Audit Governance and Compliance

  •    IT Governance

  •    Governance & Security Policies

  •    Outsourcing & Governance

  •    Outsourcing & Globalization

  •    Organizational Compliance

  •    IT Strategy

  •    IT Performance

Module 3 - System Infrastructure, Project Management, and Testing

  •    System & Infrastructure

  •    Requirements

  •    Project Management Tools - Part 1

  •    Project Management Tools - Part 2

  •    Applications

  •    Agile Development

  •    Monitoring & Controlling

  •    Acquisition Process

  •    Testing Process

  •    Information Systems Maintenance Practices

  •    Data Conversion Tools

Module 4 - Media Disposal, Reviews, and System Maintenance

  •    Media Disposal Process

  •    Post Implementation Review

  •    Periodic Review

  •    System Maintenance

Module 5 - IT Service Level Management

  •    IT Service Delivery and Support

  •    How to Evalutate Service Level Management Practices

  •    Operations Management

  •    Databases

  •    Structured Query Language (SQL)

  •    Monitoring Performance

  •    Source Code and Perfomance Monitoring

  •    Patch Management

  •    Incident Management

  •    Hardware Component Types

  •    Network Component Types

Module 6 - Auditor Technical Overview

  •    IS Auditor Technical Overview

  •    Security Design

  •    Monitoring Systems

  •    Types of Attacks

  •    Cryptography

  •    Encryption

  •    Asymmetric Encryption

  •    Digital Certificate

  •    Different Kinds of Attacks

  •    Access Controls

  •    Identification and Authenication

  •    Physical Access Exposure

  •    Environmental Security

  •    Network Security Devices and Network Components

  •    Network Address Translation

  •    Virtual Private Networks (VPNs)

  •    Voice System Risks

  •    Intrusion Detection

  •    Firewalls

  •    Firewall Implementation

  •    Network Access Protection

  •    HoneyPot

  •    Risks to Portable and Wireless Devices

  •    Bluetooth

  •    OSI Networking

  •    Managing Data

Module 7 - Business Continuity and Disaster Recovery

  •    Business Continuity and Disaster Recovery

  •    Fault Tolerance

  •    Business Continuity and Disaster Recovery Regulations

Add a review
Currently, we are not accepting new reviews
4.8
Based on 80 reviews
1-5 of 80 reviews
  1. Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

Your Training Instructors

Dean Bushmiller

Dean Bushmiller

Lead Instructor for Expanding Security

Dean has had fun for the past 20 years learning and teaching everything he can in technology and security. His consulting experience in accounting systems, inventory control, migrations, and patch management has breathed life into his 12 years in the class room. Dean is a courseware developer who specializes in CISSP and security training. He is the lead instructor for Expanding Security and teaches online as his main job. As a non-military person, he is a proud recipient of six mission coins.

Chrys Thorsen

Chrys Thorsen

Education and Technology Expert

Chrys Thorsen is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training-of-trainers. In her career, she has garnered over 50 IT Certifications including CISSP, CISA, CEHv12, PenTest+, CompTIA CNVP, Cisco CCSI/CCNP, Microsoft Cloud and on-premises technologies, VMware vSphere, and many more. She has also authored 40 published certification textbooks, and over 35 full-length IT certification video courses.

When not working in the United States, Chrys spends her time abroad capacity-building IT literacy in developing nations in Sub-Saharan Africa. Her client list has included: the US Federal Government, the Republic of Zambia Ministry of Health, Cavendish University Zambia, Accenture, JP Morgan Chase, the US Centers for Disease Control and Prevention, the Elizabeth Glaser Pediatric AIDS Foundation (EGPAF), Hughes Aircraft, Microsoft, and many more.

Chrys lives by, and is fond of repeating, her professional creed:

“The only true measure of success for any project or training is results on the ground. Everything else is just noise.” “I teach what I deploy; I deploy what I teach.”

David Biggers

David Biggers

IT Instructor

David has been a professional IT instructor for the past four years for the US Army. He teaches a broad range of certification courses ranging from CompTIA, Microsoft to Cisco and EC-Council. Prior to working with the US Army, David worked as a Jr. Network Admin and Web Services Manager with KCTCS in Kentucky. He performed multiple jobs being on the IT team. Additionally, David taught part-time during the evening at the college, where he instructed on Active Directory, Introduction to Computers, and Networking. David has 18 years of IT experience, 17 professional IT certifications, and 8 years of teaching experience.

Cybersecurity Master Certification Training Bundle
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

Cybersecurity Master Certification Training Bundle

Cybersecurity training
Cybersecurity Master Certification Training Bundle
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Master Windows 7 configuration and troubleshooting skills with our Microsoft 70-680 training course. Get certified and advance your IT career today.

In this course you will learn how to plan and deploy Windows 7 desktops in large organizations. This course will also teach you how to design, configure, and manage the Windows 7 client environment.

Add To Cart

$49.00

Become a Windows 10 expert with Microsoft 70-697 training. Learn how to configure Windows devices and become an IT Pro.

With more than a billion devices estimated by Microsoft to make use of this platform, having these certifications will give you an edge above other applicants and employers alike. our Microsoft 70-697: Configuring Windows Devices (Windows 10) online training course will get you prepared to pass the exam. 

Add To Cart

$49.00

IT professionals can master the art of managing and maintaining Windows 8 systems with our Microsoft 70-688 training course.

ITUs course is designed for the Microsoft 70-688 Exam focusing on configuring and supporting Windows 8 computers within a network.

Add To Cart