Over 10 years we help companies reach their financial and branding goals. Maxbizz is a values-driven consulting agency dedicated.

Gallery

Contact

+1-800-456-478-23

411 University St, Seattle

maxbizz@mail.com

Information security risk has evolved dramatically over time. Today the risks are continuing to evolve with technologies such as Artificial Intelligence (AI). However, many of the strategies that are deployed to manage this risk are not adequately addressing the true security needs. Complexities with IOT (Internet of Things), cloudification, AI, the Advanced Persistent Threat and more make the challenge of addressing risk even more difficult at times. Attackers are capable of bypassing perimeter defenses to target organization information assets. Attacks are more sophisticated and difficult to detect. The Auditing Cybersecurity course focuses on the key controls that should exist to provide a strong cybersecurity posture, including the capabilities to protect, detect, respond and recover from cybersecurity incidents. A number of different standards such as the NIST Cybersecurity Framework will be looked at during this course. The course also investigates key controls that should be in place, including how auditors can successfully audit for the effectiveness of controls. Hands-on exercises including exercises using Metasploit, Nikto and more help reinforce the material by better understanding the attacker tools and auditor tools that are available. 

CPE:

21

Program Level:

Intermediate

Delivery Method:

Live

Cost :

$990 for this live 3 day course

Course Contents/Objectives

I. Introduction
     • Security Landscape
     • Emerging Threats
II. NIST Cybersecurity Framework
     • Identify
     • Protect
     • Detect
     • Respond
     • Recover
III. Critical Controls and NIST 800-53
IV. Security Principles
V. Physical Security
VI. Inventory and asset classification
     • Software
     • Hardware
VII. Policies, Procedures and other Administrative Controls
     • Data Destruction and Retention
     • Personnel Security
     • Personnel Monitoring and AUP
     • eDiscovery
     • BCP
     • Legal Requirements
VIII. Vulnerability Assessments and Risk Management
     • Common attacks and vulnerabilities
     • OWASP Top 10 Overview
     • Artificial Intelligence Risks
     • Vulnerability Scanning and Penetration Testing Tools, including Metasploit
     • Risk Management Process
IX. Data Security and Information Protection
     • User and Access Management
     • Remote Maintenance
     • Privileges User Access
     • Authentication Methods
X. Encryption
     • Symmetric, Asymmetric and Hashing
     • Breaking Cryptosystems
     • PKI
XI. Network Infrastructure
     • Switch, Router, Firewall Configurations
XII. Cloud usage, challenges and risk management
XIII. Awareness
XIV. SDLC, Software Security and Artificial Intelligence
XV. Change Control and Configuration Management
XVI. IDS, IPS, Logging and Monitoring
     • Log Review Process
     • Primary Log Reports that should exist
XVII. Incident Handling

Laptop Required

Students are required to have a laptop in order to complete the hands-on exercises. The laptop should meet the following specifications for the student to get the most from the exercises:
     • 16 GB RAM or higher
     • 25 GB available hard drive space
     • Windows 10 professional or later (Home or similar editions will not have some of the features needed.)
     • Administrator privileges including the capability to install and run tools, as well as disable anti-virus
     • VMWare Player should be installed

Target Audience

• Internal Auditors
• IT Specialist Auditors
• IT Auditors
• IT Audit Managers
• Information System Auditors
• Information Technology Auditors
• Information Security Officers

Prerequisites

Participants should be familiar with Internet technologies and commonly used Internet security controls. No other advance preparation is required.

testimonials

What People Say About Us