3
KIC offers latest courses on security. KIC certifies individuals in various information security and e- business skills. Security courses are designed for applicants desiring to become a legal hacker, penetration tester, security manager or officer with deep knowledge and understanding of various weak access points and vulnerabilities hampering the security of an organizational network. IT Security Certification & Training Courses COMPTIA CompTIA certification programs receive worldwide use and recognition. When developing an exam, CompTIA engages international focus groups and recruits subject matter experts from around the world to define programs, write, review and participate in beta exams. CompTIA certifications are built with the knowledge of experts and industry leaders from the public and private sectors, including training, academia and the government. COMPTIA SECURITY+ – 5 DAYS In this course, students will implement, monitor, and troubleshoot infrastructure, application, information, and operational security. Students will prepare for the CompTIA Security+ certification examination (SY0-401). COMPTIA ADVANCED SECURITY RACTITIONER (CASP) – 5 DAYS In this course, students will expand on their knowledge of information security to apply more advanced principles that will keep their organizations safe from the many ways they can be threatened. This course prepares students for the CAS-002 exam. COMPTIA SOCIAL MEDIA SECURITY PROFESSIONAL – 5 DAYS CompTIA Social Media Security Professional (SMSP) certification validates knowledge and skills in assessing, managing and mitigating the security risks of social media. As social media evolves to an essential component in an organization’s strategy, this certification prepares IT professionals to face these modern challenges head-on. EC-COUNCIL Certified Ethical Hacker - the most sought after Ethical Hacking course in the industry is by EC-Council. KIC offers EC- Council certificate security courses on ECSA, Penetration Testing and CHFI, to help professionals get ahead in the thriving IT security industry. CERTIFIED ETHICAL HACKER 9 (CEH V9) – 5 DAYS NEW CEHV9 is the most recent and progressive course covering 270 attack technologies within 18 extensive modules- an ethical hacker should be aware of. This course helps in mastering an ethical hacking methodology to be used in ethical hacking scenarios or penetration testing. The course also helps cracking the EC-Council Certified Ethical Hacker exam 312-50. EC-COUNCIL CERTIFIED SYSTEM ANALYST (ECSA V9) – 5 DAYS NEW This extensive hand-on course enhances the key skills of the penetration testers and equip them with comprehensive know-how of the practical implementation of penetration testing and its various techniques. The participants will conduct the penetration testing on a company having varied departments with multiple servers and subnetworks, operating systems and which are full proofed with both militarized and non-militarized defense architectures. The crux of all penetration testing concepts and writing reports will be covered in much detail. CEH BEGINNER – 9 DAYS - NEW This training will provide interactive, scenario and practical based environment, where students will be made known how to test, secure, scan, and hack important infrastructure and data in the cyberspace. Participants will be provided with the complete knowledge and handy experience with the latest essential security systems. Ethical Hacking and Countermeasures course intends to instruct, set off and display hacking tools for the purpose of penetration testing. CERTIFIED ETHICAL HACKER VERSION 8 – 5 DAYS KIC provides the best environment and infrastructure set-up to get you certified in ethical hacking. EC-Council’s CEH credential validates an IT security professional as a Penetration Tester or Ethical Hacker. Getting trained for CEH reinforces the capabilities of an individual to safeguard enterprise networks against the innumerable vulnerabilities and threats of a network as well as thwart all attempts of illegal hacking by intruders. EC-COUNCIL CERTIFIED SECURE PROGRAMMER (ECSP) .NET – 3 DAYS EC-Council Certified Secure Programmer .NET certification is specifically designed for programmers and application developers to equip them with necessary skills to build robust and highly secure applications for the user. It has been observed that most cyber-attacks take place because of a glitch in programming logic. Therefore, in these times, it is essential to educate programmers on adopting secure coding practices. This ECSP.NET course lays the foundation for developers to follow best practices and sound programming techniques throughout the software development life cycle. EC-COUNCIL CERTIFIED SECURE PROGRAMMER-JAVA – 4 DAYS his training is intended for programmers who are accountable for building and designing secure Windows/Web based applications with .NET/Java Framework. It is intended for developers who have C#, C++, Java, PHP, ASP, .NET and SQL development skills. EC-COUNCIL NETWORK SECURITY ADMINISTRATOR (ENSA) – 5 DAYS The course on EC-Council Network Security Administrator is planned to offer essential skills required to examine the external and internal security threats against a network. This course will help you in constructing security policies that will defend important information of organizations. Participants will learn how to estimate Internet and network security issues, and how to employ successful firewall strategies and security policies. Participants will also learn how to depict network and system vulnerabilities and shield against them. EC-COUNCIL PROJECT MANAGEMENT IN IT SECURITY – 2 DAYS This training is meant for IT Security professionals. It provides the skills required for managing an IT Security environment. Participants learn how to implement real- time Project Management practices. Course contents include the essentials for business security planning, security-related costs, and ways of successful project implementation. The training also covers concepts related to project limitations, business strategies and IT security. In addition, students gain understanding about the impact of corporate policies and culture on IT security. Participants become capable of recognizing issues that arise out of the security planning process of an organization. They become proficient in avoiding, as well as eliminating such issues. EC-COUNCIL DISASTER RECOVERY PROFESSIONAL – 5 DAYS teaches you the methods in identifying vulnerabilities and takes appropriate countermeasures to prevent and mitigate failure risks for an organization. It also provides the networking professional with a foundation in disaster recovery principles, including preparation of a disaster recovery plan, assessment of risks in the enterprise, development of policies, and procedures, and understanding of the roles and relationships of various members of an organization, implementation of the plan, and recovering from a disaster. EC-COUNCIL CERTIFIED INCIDENT HANDLER – 2 DAYS designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling. After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats. EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA V8/LPT) – 4 DAYS complements the Certified Ethical Hacker (CEH) certification by exploring the analytical phase of ethical hacking. While CEH exposes the learner to hacking tools

11- Information Security Certification & Training Courses

Embed Size (px)

Citation preview

KIC offers latest courses on security. KIC certifies individuals in various information security and e-business skills. Security courses are designed for applicants desiring to become a legal hacker, penetration tester, security manager or officer with deep knowledge and understanding of various weak access points and vulnerabilities hampering the security of an organizational network.

IT Security Certification & Training Courses

COMPTIA CompTIA certification programs receive worldwide use and recognition. When developing an exam, CompTIA engages international focus groups and recruits subject matter experts from around the world to define programs, write, review and participate

in beta exams. CompTIA certifications are built with the knowledge of experts and industry leaders from the public and private sectors, including training, academia and the government.

COMPTIA SECURITY+ – 5 DAYS In this course, students will implement, monitor, and troubleshoot infrastructure, application, information, and operational security. Students will prepare for the CompTIA Security+ certification examination (SY0-401).

COMPTIA ADVANCED SECURITY RACTITIONER (CASP) – 5 DAYS In this course, students will expand on their knowledge of information security to apply more advanced principles that will keep their organizations safe from the many ways they can be threatened. This course prepares students for the CAS-002 exam.

COMPTIA SOCIAL MEDIA SECURITY PROFESSIONAL – 5 DAYS

CompTIA Social Media Security Professional (SMSP) certification validates knowledge and skills in assessing, managing and mitigating the security risks of social media. As social media evolves to an essential component in an organization’s strategy, this certification prepares IT professionals to face these modern challenges head-on.

EC-COUNCIL Certified Ethical Hacker - the most sought after Ethical Hacking course in the industry is by EC-Council. KIC offers EC-Council certificate security courses on ECSA, Penetration Testing and CHFI, to help

professionals get ahead in the thriving IT security industry.

CERTIFIED ETHICAL HACKER 9 (CEH V9) – 5 DAYS NEW CEHV9 is the most recent and progressive course covering 270 attack technologies within 18 extensive modules- an ethical hacker should be aware of. This course helps in mastering an ethical hacking

methodology to be used in ethical hacking scenarios or penetration testing. The course also helps cracking the EC-Council Certified Ethical Hacker exam 312-50.

EC-COUNCIL CERTIFIED SYSTEM ANALYST (ECSA V9) – 5 DAYS NEW This extensive hand-on course enhances the key skills of the penetration testers and equip them with comprehensive know-how of the practical implementation of penetration testing and its various techniques. The participants will conduct the penetration testing on a company having varied departments with multiple servers and subnetworks, operating systems and which are full proofed with both militarized and non-militarized defense architectures. The crux of all penetration testing concepts and writing reports will be covered in much detail.

CEH BEGINNER – 9 DAYS - NEW This training will provide interactive, scenario and practical based environment, where students will be made known how to test, secure, scan, and hack important infrastructure and data in the cyberspace. Participants will be provided with the complete knowledge and handy experience with the latest essential security systems. Ethical Hacking and Countermeasures course intends to instruct, set off and display hacking tools for the purpose of penetration testing.

CERTIFIED ETHICAL HACKER VERSION 8 – 5 DAYS KIC provides the best environment and infrastructure set-up to get you certified in ethical hacking. EC-Council’s CEH credential validates an IT security professional as a Penetration Tester or Ethical Hacker. Getting trained for CEH reinforces the capabilities of an individual to safeguard enterprise networks against the innumerable vulnerabilities and threats of a network as well as thwart all attempts of illegal hacking by intruders.

EC-COUNCIL CERTIFIED SECURE PROGRAMMER (ECSP) .NET – 3 DAYS EC-Council Certified Secure Programmer .NET certification is specifically designed for programmers and application developers to equip them with necessary skills to build robust and highly secure applications for the user. It has been observed that most cyber-attacks take place because of a glitch in programming logic. Therefore, in these times, it is essential to educate programmers on adopting secure coding practices. This ECSP.NET course lays the foundation for developers to follow best practices and sound programming techniques throughout the software development life cycle.

EC-COUNCIL CERTIFIED SECURE PROGRAMMER-JAVA – 4 DAYS his training is intended for programmers who are accountable for building and designing secure Windows/Web based applications with .NET/Java Framework. It is intended for developers who have C#, C++, Java, PHP, ASP, .NET and SQL development skills.

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR (ENSA) – 5 DAYS The course on EC-Council Network Security Administrator is planned to offer essential skills required to examine the external and internal security threats against a network. This course will help you in constructing security policies that will defend important information of organizations. Participants will learn how to estimate Internet and network security issues, and how to employ successful firewall strategies and security policies. Participants will also learn how to depict network and system vulnerabilities and shield against them.

EC-COUNCIL PROJECT MANAGEMENT IN IT SECURITY – 2 DAYS This training is meant for IT Security professionals. It provides the skills required for managing an IT Security environment. Participants learn how to implement real-time Project Management practices. Course contents include the essentials for business security planning, security-related costs, and ways of successful project implementation. The training also covers concepts related to project limitations, business strategies and IT security. In addition, students gain understanding about the impact of corporate policies and culture on IT security. Participants become capable of recognizing issues that arise out of the security planning process of an organization. They become proficient in avoiding, as well as eliminating such issues.

EC-COUNCIL DISASTER RECOVERY PROFESSIONAL – 5 DAYS teaches you the methods in identifying vulnerabilities and takes appropriate countermeasures to prevent and mitigate failure risks for an organization. It also provides the networking professional with a foundation in disaster recovery principles, including preparation of a disaster recovery plan, assessment of risks in the enterprise, development of policies, and procedures, and understanding of the roles and relationships of various members of an organization, implementation of the plan, and recovering from a disaster.

EC-COUNCIL CERTIFIED INCIDENT HANDLER – 2 DAYS designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling. After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats.

EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA V8/LPT) – 4 DAYS complements the Certified Ethical Hacker (CEH) certification by exploring the analytical phase of ethical hacking. While CEH exposes the learner to hacking tools

and technologies, ECSA V8 takes it a step further by exploring how to analyze the outcome from these tools and technologies. Through groundbreaking penetration testing methods and techniques, ECSA V8 class helps students perform the intensive assessments required to effectively identify and mitigate risks to the security of the infrastructure. The objective of a Licensed Penetration Tester is to ensure that each professional licensed by EC-Council follows a strict code of ethics, is exposed to the best practices in the domain of penetration testing and aware of all compliance requirements required by the industry.

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V8 – 5 DAYS CHFI is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information.

EC-COUNCIL CERTIFIED CHIEF INFORMATION SECURITY OFFICER (CCISO) – 10 DAYS This course is intended to transfer the knowledge of seasoned professionals to the next generation in the areas that are most vital in the maintenance and development of a successful information security program. This course also covers the application of information security management principles from an executive management point of view. This course is best suited for professionals who aspire to attain the highest regarded title within the information security profession – CISO.

EC-COUNCIL CAST SECURITY ADVANCED SQLI ATTACKS AND COUNTERMEASURES – 3 DAYS Attackers use the SQLi attacks to skit identity, execute system commands, tamper database records, steal sensitive data, reveal database structure, delete entire DB, elevate privileges and compromise the whole system. Attackers gain illicit access to a database or to retrieve information directly from the database. After completing this course, students will be able to test for SQL injection by using black-box pen testing methods. Students will also get to learn how to guard against SQL injection attacks. Audience: This course is also best suited for Database administrators, Web app developers, Security auditors, and Security professionals.

DESIGNING AND IMPLEMENTING CLOUD SECURITY – 3 DAYS This course offers inclusive knowledge of cloud services, their characteristics, applications, benefits, and service models. This training will help professionals comprehend the threats and risks associated with cloud service adoption and migrating business-critical data to third party systems. Audience: This course is also best suited for Cloud Security Professionals, IT Security Managers, Entrepreneurs, Security Auditors, Web Developers, and Compliance Managers, and Network and System Administrators.

ADVANCED PENETRATION TESTING – 5 DAYS The course will teach you how to perform security testing. Students will be able to understand the attacker’s mindset that how they target systems on a network and the irresistible threats they pose, thus exploiting their vulnerabilities to develop a step-by-step virtual lab to protect the system. Audience: This course is best suited for IT professionals who wish to gain hands-on experience of advanced penetration testing.

SECURING WINDOWS INFRASTRUCTURE – 5 DAYS Securing Windows Infrastructure is designed with the single purpose of providing Info-Sec professionals with

complete practical skills essential to protect their network infrastructure. After completing this course, students will be able to understand techniques for restricting access to data avoiding misusage of applications. Audience: This course is also best suited for application developers and security professionals.

HACKING AND HARDENING YOUR CORPORATE WEBAPPLICATION – 5 DAYS Malware that corrupts desktop computers can divulge FTP credentials or administrator credentials. These credentials can then be used to access the web server, web site, and even other resources on a company’s network. This course is intended to imitate the actions of an invader exploiting weaknesses in network security without the usual risks. It’s very important to protect your data and system as hacking attacks can damage a company’s reputation to the point that they lose revenue and customers. Audience: The ideal student should have a development background, coding or architecting background either previously or currently. The candidate currently could be a developer trying to raise his or her cyber awareness.

ADVANCED NETWORK DEFENSE – 5 DAYS With this course, students can be among the few who rise above the old thought of the hacker having all the fun, taking pride being the defender, and forming an unpleasant mindset. Students will be estimating techniques of defense strengthening by establishing perfect security by reviewing best methodologies and practices for secure environments. Audience: The ideal student should have a development background, coding or architecting background either previously or currently. This course is also best suited for application developers and security professionals.

ADVANCED MOBILE HACKING & FORENSICS – 4 DAYS This course is focused on complexities of manual Acquisition (logical vs. physical) and advanced analysis with the use of reverse engineering. After completing this course, students will be able to understand how the popular Mobile OSs are hardened to protect against common exploits and attacks. Audience: This course is best suited for Risk Assessment Professionals, Digital Forensics Investigators, Information Security Professionals, Penetration Testers, and Mobile Developers.

MICROSOFT

SECURITY FUNDAMENTALS – 3 DAYS

ISACA TRAINING ISACA provides practical guidance, benchmarks and other effective tools for all enterprises that use

information systems. Through its comprehensive guidance and services, ISACA defines the roles of information systems governance, security, audit and assurance professionals worldwide. The COBIT framework and the CISA, CISM, CGEIT and CRISC certifications are ISACA brands respected and used by these professionals for the benefit of their enterprises.

IT AUDIT, SECURITY, GOVERNANCE AND RISK We offer a wide range of ISACA courses and certifications is the areas of IT Audit, Security, Governance and Risk Management. Our offering includes; Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM) and COBIT training.

COBIT 5 COBIT® 5 is a trademark of the Information Systems Audit and Control Association® (ISACA®). The COBIT 5 framework for the governance and management of enterprise IT is a leading-edge business optimization and growth roadmap that leverages proven practices, global thought leadership and ground-breaking tools to inspire IT innovation and fuel business success.

CERTIFIED INFORMATION SYSTEMS AUDITOR (CISA) CISA® is a trademark of the Information Systems Audit and Control Association® (ISACA®). The CISA designation is a globally recognized certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills and knowledge, and demonstrates you are capable to manage vulnerabilities, ensure compliance and institute controls within the enterprise. Enhance your career by earning CISA-world-renowned as the standard of achievement for those who audit, control, monitor and assess information technology and business systems. Read more about CISA certification.

CERTIFIED INFORMATION SECURITY MANAGER (CISM): CISM® is a trademark of the Information Systems Audit and Control Association® (ISACA®). The uniquely management-focused CISM certification promotes international security practices and recognizes the individual who manages designs, and oversees and assesses an enterprise's information security. CISM means higher earning potential and career advancement. Recent independent studies consistently rank CISM as one of the highest paying and sought after IT certifications. Read more about CISM certification.

ISC2 - INTERNATIONAL STANDARD FOR INFORMATION SECURITY COURSES

(ISC)² continuously develops new resources to assist information security professionals working on certifications. We also

provide information to help our members keep current with industry knowledge and maintain their certifications. These resources include educational materials and offerings such as (ISC)² Seminars, As the proprietor of the (ISC)² CBK®, (ISC)² are best equipped to offer reviews of the required subject matter.

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL (CISSP)

CERTIFIED SECURE SOFTWARE LIFECYCLE PROFESSIONAL (CSSLP)

SYSTEMS SECURITY CERTIFIED PRACTITIONER (SSCP)

CISCO

SECURING CISCO NETWORKS WITH THREAT DETECTION AND ANALYSIS 1.0 (SCYBER)

– 5 DAYS

This course is designed to teach students how a network security operations center (SOC) works and how to begin to monitor, analyze, and respond to security threats within the network.

IMPLEMENTING CISCO IOS NETWORK SECURITY (IINS) 3.0 – 5 DAYS

IINS focuses on security principles and technologies, using Cisco security products to provide hands-on examples. This course allows students to understand common security concepts, and deploy basic security techniques utilizing a variety of popular security appliances within a “real-life” network infrastructure.

IMPLEMENTING CISCO SECURE ACCESS SOLUTIONS (SISAS) – 5 DAYS

This course provides the student with foundational knowledge and the capabilities to implement and managed network access security by utilizing Cisco ISE appliance product solution.

IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS V1.0 (SENSS) – 5 DAYS

The student will gain hands-on experience with configuring various perimeter security solutions for mitigating outside threats and securing network zones.

IMPLEMENTING CISCO SECURE MOBILITY SOLUTIONS V1.0 (SIMOS) – 5 DAYS

Students of this course will gain hands-on experience with configuring and troubleshooting remote access and site-to-site VPN solutions, using Cisco ASA adaptive security appliances and Cisco IOS routers.

IMPLEMENTING CISCO THREAT CONTROL SOLUTIONS (SITCS) – 5 DAYS

The student will gain hands-on experience with configuring various advance Cisco security solutions for mitigating outside threats and securing traffic traversing the firewall.

IMPLEMENTING CORE CISCO ASA SECURITY V1.0 (SASAC) – 5 DAYS

This course provides update training on the key features of the post-8.4.1 release of the Cisco ASA adaptive security appliance, including 9.x features.

IMPLEMENTING ADVANCED CISCO ASA SECURITY V1.0 (SASAA) – 5 DAYS

This course provides update training on the key post 8.4.1 release Cisco ASA features including most 9.x features such as CX and Clustering.

IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE (SISE) – 5 DAYS

This course discusses the Cisco Identity Services Engine (ISE) and students with the knowledge and skills to enforce security posture compliance for wired and wireless endpoints and enhance infrastructure security using the Cisco ISE.

SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE (SWSA) – 2 DAYS

This course will provide students with product information, and practical activities that will prepare them to evaluate, install, configure, and administer a Secure Web Network Appliance in SMB, and enterprise installations.

ADVANCED SERVICES IMPLEMENTING CISCO IDENTITY SERVICES ENGINE SECURE SOLUTIONS V1.0 (ISE) – 5 DAYS

Students will implement network services using Cisco Catalyst and Nexus switches, wireless products, ASAs for VPN based posture assessment and policy enforcement using NAC platforms, solution design, sizing and resiliency and platform troubleshooting.

CHANNEL PARTNER SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE V2.1 (PASESA) – 3 DAYS

Students will learn background information, and practical reinforcement activities that will prepare them to configure, administer, monitor, and conduct basic troubleshooting tasks of the Cisco Email Security Appliance in SMB, and enterprise installations.

ICDL

Al Khawarizmi has partnered up with

(ICDL) international Computer Driving

License through ICDL Arabia to bring

you high quality international standard

security training and certification to

leverage the skills and knowledge of individual

candidates and employees.

IT SECURITY CERTIFICATION V2.0 NEW

Be part of the latest ICT trends. This Certification

provides you with an essential understanding of how to

use a computer in a safe and secure manner, protect

your own data as well as that of other users.

WHO IS IT FOR

IT Security covers the basic security awareness everyone

must have.

CERTIFICATION DETAILS

The tests are based on the current syllabus version of

ICDL IT Security.

Examination time: 45 minutes

15-20 training hours recommended

Languages: Arabic and English

CYBER SAFETY

Provides candidates with the skills and knowledge

required to operate safely with computers and a range

of mobile devices and to be aware of online threats.

Candidates will recognize the need to safeguard personal

information on computers and mobile devices and will

recognize the threats posed by Internet criminals and

scams.