If you are a SOC manager or leader looking to unlock the power of proactive, intelligence-informed cyber defense, then LDR551 is the perfect course for you! In a world where IT environments and threat actors evolve faster than many teams can track, position your SOC to defend against highly motivated threat actors. Highly dynamic modern environments require a cyber defense capability that is forward-looking, fast-paced, and intelligence-driven. This SOC manager training course will guide you through these critical activities from start to finish and teach you how to design defenses with your organization’s unique risk profile in mind. Walk away with the ability to align your SOC activities with organizational goals. 17 hands-on exercises + Cyber42 interactive leadership simulations.

Syllabus

MGT551.1: SOC Design and Operational Planning
MGT551.2: SOC Telemetry and Analysis
MGT551.3: Attack Detection, Hunting, and Triage
MGT551.4: Incident Response
MGT551.5: Metrics, Automation, and Continuous Improvement

MGT551: Building and Leading Security Operations Centers

ادامه مطلب

Many cybersecurity professionals are highly technical but often unfamiliar with project management terminology, methodologies, resource management, and leading teams. Overseeing diverse groups of stakeholders and team members, estimating resources accurately, as well as analyzing risk as applied to different organizational structures and relationships is a struggle for many new technical project leaders. Today’s virtual work environment only increases these complexities. It is critically important to understand how to leverage a wide range of development approaches and project management framework components to maximize resources across various business units for project success. Confidently lead security initiatives that deliver on time, within budget, reduce organizational risk and complexity while driving bottom line value. 35 Exercises

Syllabus

MGT525.1: Driving Value, Development Approaches, Frameworks, Methodologies, and Tailoring
MGT525.2: Stakeholder and Team Performance Domains
MGT525.3: Development Approach, Life Cycle, and Planning Performance Domains
MGT525.4: Work and Delivery Performance Domains
MGT525.5: Measurement and Uncertainty Performance Domains

MGT525: Managing Cybersecurity Initiatives and Effective Communication

ادامه مطلب

This cloud security strategy for leaders training course focuses on what managers, directors, and security leaders need to know about developing their plan/roadmap while managing cloud security implementation capabilities. To safeguard the organization’s cloud environment and investments, a knowledgeable management team must engage in thorough planning and governance. We emphasize the essential knowledge needed to develop a cloud security roadmap and effectively implement cloud security capabilities. Making informed security decisions when adopting the cloud necessitates understanding the technology, processes, and people associated with the cloud environment. 12 Hands-on Cyber42 Exercises + Capstone.

Syllabus

LDR520.1: Cloud Security Fundamentals and Identity Management
LDR520.2: Cloud Security Environment Protection and Architecture
LDR520.3: Data Protection, Security Detection and Response
LDR520.4: Securing Workload and Security Assurance
LDR520.5: Roadmap planning and capstone exercise

LDR520: Cloud Security for Leaders

ادامه مطلب

Vulnerability, patch, and configuration management are not new enterprise security topics. In fact, they are some of the oldest security functions. Yet, we still struggle to manage security vulnerability capabilities effectively. The quantity of outstanding vulnerabilities for most enterprise organizations is overwhelming, and all organizations struggle to keep up with the never-ending onslaught of new security vulnerabilities in their infrastructure and applications. When you add in the cloud, and the increasing speed with which all organizations must deliver systems, applications, and features to both their internal and external customers, enterprise security may seem unachievable. This vulnerability management training course will show you the most effective ways to mature your vulnerability management program and move from identifying vulnerabilities to successfully treating them. 21 Cyber42 tabletop lab exercises and 15 lab demos or exercises.

Syllabus

MGT516.1: Vulnerability Management Design and Planning
MGT516.2: Vulnerability Identification
MGT516.3: Vulnerability Analysis, Metrics, and Communication
MGT516.4: Driving Remediation and Automation
MGT516.5: Collaboration and Continuous Improvement

MGT516: Building and Leading Vulnerability Management Programs

ادامه مطلب

Security leaders realize that cybersecurity is no longer just a technical issue but also a human one. Their greatest challenge now has become how to most effectively manage their human risk, as people are involved in over 80% of all breaches. Many organizations attempt to address this by running security awareness programs, but far too often most programs are compliance focused, nothing more than mandatory annual training. As a result, not only is their workforce highly insecure, but most of their workforce has a very negative perception of cybersecurity. This course enables organizations to effectively manage and measure their human risk by changing people’s behavior and building a strong security culture.

Syllabus

MGT433.1: Fundamentals and Identifying / Prioritizing Human Risk
MGT433.2: Identifying and Changing Behavior
MGT433.3: Security Culture and Measuring Change

MGT433: Managing Human Risk

ادامه مطلب