top of page
CERT_EC_COUCIL.png

CYBERSECURITY.

01

Cyber Hygiene as the foundation of security

in a digital environment

This program offers employee testing on the CybExer online platform to measure cyber hygiene competence, three levels of employee training as part of the Cyber Hygiene program, periodic checks of acquired knowledge and skills with simulated phishing attacks, special-purpose training to tackle the most problematic aspects of cyber hygiene, and continuing online support and staff motivation.

03

Foundations of Cybersecurity.

Target audience: staff of IT and management departments; specialists with basic knowledge of operating systems, computer network architecture, data warehouses, computer programming, etc.

Purpose of the program: this program provides basic cybersecurity knowledge, introducing and teaching how to apply basic cybersecurity approaches and standards.

05

CEH - Certified Ethical Hacker.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

07

CISRM - Certified Information Systems

Risk Manager.

The vendor-neutral Certified Information Systems Risk Manager certification is designed for IT and IS professionals who are involved with risk identification, assessment & evaluation, risk response, risk monitoring, IS control design & implementation as well as IS control monitoring & maintenance. The Certified Information Systems Risk Manager training will enable professionals to elevate their understanding in identifying and evaluating entity-specific risk but also aid them in assessing risks associated to enterprise business objectives by equipping the practitioner to design, implement, monitor and maintain risk-based, efficient and effective IS controls.

09

CISSP - Certified Information Systems Security Professional.

The Certified Information System Security Professional (CISSP) course is one of the most comprehensive courses available. The course reviews in great detail the information security concepts and industry best practices, and covers the eight domains of the official CISSP CBK (Common Body of Knowledge). The candidates are able to gain knowledge in information security that increases their ability to successfully implement and manage security programs in any organization.

11

CVA Certified

Vulnerability Assessor.

The vendor-neutral Certified Vulnerability Assessor certification course helps students understand the importance of vulnerability assessments by providing intricate knowledge and skills in the Vulnerability Assessment arena. The CVA course provides foundational knowledge of general VA tools as well as popular exploits an IT engineer should be familiar with. 

13

ECSA - Certified

Security Analyst.

EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA) program offers a seamless learning progress, continuing where the CEH program left off. Unlike most other pen-testing programs that only follow a generic kill chain methodology; the ECSA presents a set of distinguishable comprehensive methodologies that are able to cover different pentesting requirements across different verticals.

The ECSA penetration testing course provides you with a real world hands-on penetration testing experience.

15

ISO 27001

Auditor / chief auditor of information security management systems.

This course provides training in the principles and methods of auditing information security management systems (ISMS) that are required for audits to establish compliance with international standard ISO / IEC 27001: 2013.
In this course, you will study: basic requirements for an information security management system, audit terminology, audit methodology and practice, skills of auditing for certification authorities, and skills to obtain ISO / IEC 27001:2013 qualification.

17

Security Fundamentals

for TOP-management.

This course is designed to provide TOP managers with an understanding of the spread of cyberattacks, their scale, and the scale of the negative consequences of such an attack on a company.

02

Blockchain technology to investigate financial crimes involving cryptocurrencies.

The purpose of this program is to familiarize students with advanced technologies for investigating financial crimes using blockchain technology and to develop competences for using technical means to combat money laundering and investigate financial crimes involving cryptocurrencies. Students will also learn to apply Crystal (Europol) tools to investigate cryptocurrency crimes.

04

CCISO- Certified Chief Information Security Officer.

Certified Chief Information Security Officer (CCISO) is an industry-leading cyber security program that recognizes the real-world experience necessary to succeed at the highest executive levels of information security. Essentially, CCISO aims to bridge the gap between the executive management knowledge that CISO's need and the technical knowledge that many aspiring CISO's have.

06

CHFI - Computer Hacking Forensic Investigator.

Computer hacking forensic investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. Computer Investigation techniques are being used by police, government and corporate entities globally and many of them turn to EC-Council for the Computer Hacking Forensic Investigator CHFI Certification Program.

08

CISSM - Certified Information Systems Security Manager.

The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. 

10

CND - Certified

Network Defender.

The Certified Network Defender (CND) certification program focuses on creating Network Administrators who are trained on protecting, detecting and responding to the threats on the network. A CND will get the fundamental understanding of the true construct of data transfer, network technologies, software technologies so that the they understand how networks operate, understand what software is automating and how to analyze the subject material.

12

ECIH - Certified

Incident Handler.

This program addresses all the stages involved in incident handling and the response process to enhances your skills as an incident handler and responder, increasing your employability. This approach makes E|CIH one of the most comprehensive incident handling and response related certifications on the market today. The skills taught in EC-Council’s E|CIH program are desired by cybersecurity professionals from around the world and is respected by employers.

14

Information Security Awareness.

This course is designed to increase staff awareness of information system security and to encourage employees to smartly apply corporate security rules. This course intends to minimize risks for companies and reduce losses due to careless actions of staff while working with corporate information systems and restricted access data.

16

ISO 27001

Internal auditor.

Target audience: IT specialists, managers, and other staff involved in ISMS processes.

Purpose of the course: students will develop skills and acquire knowledge allowing them to audit information security management systems in accordance with ISO 27001 requirements.

18

OWASP for developers.

This course demonstrates the main vulnerabilities of web applications, problems and errors in program source code, and ways to test applications for vulnerabilities. Target audience: software developers, testers, architects, business analysts.

bottom of page