Online Academy

Empowering The Next Leaders Of The Cyber Security Industry

We partner with industry leaders in CyberSecurity Training to offer a combination of online, learning assessments, virtual laboratories, gamified challenges and cyber drills leveraging Learning Management platform. This platform was designed by our practitioners to enhance the student’s technical skills which is required to resolve the business challenges of today. There are virtual scenarios and simulated ICT environments used to identify, investigate and remediate security flaws in a target system, familiarize in testing activities during application development and help optimize security controls to reduce risk associated to a cyber-attack.

  • Partnership with Cyber Industry leading companies and renowned tertiary intuition to train the next generation of cyber guardians.
  • Tailored courses designed by real cybersecurity practitioners with years of experience.
  • Flexible format to cater for varied levels of learners and impact skills beyond technology

Certified Cybersecurity Courses That Help The Industry Address The Talent Gap

Course Objective

Explore the CyberSecurity fundamental online courses below which are designed by CyberSecurity consultants who have years of experience in exploiting the loopholes of organizations and exposing the gaps that need to be remediated to avoid a compromise.

Courses

Certified Pentester

Professional Course in Penetration Testing:

This course is not just another ethical hacking training program. Lessons range from in-country laws and regulations, showcasing the importance of VAPT towards driving compliance. Build your own infosec team and strategically position VAPT as part of your Red Team initiatives. Review your gaps by assessing your own security controls to actual hands-on by penetrating into systems using our virtual labs. Determine your organization’s future state by participating in workshops about threat modeling and maturity models. Test your learning in cyber drills simulating crisis situations.

What to expect from the course? 

The course is a combination of lecture, workshops, hands-on exercises, gamified challenges and project implementation to allow students to be more effective in penetration testing. At the end of this course, the student will be able to show mastery on the cybersecurity kill chain by conducting hands-on application in finding vulnerabilities and conducting exploitation. This will enhance the student’s technical skills needed to identify security flaws in a target system, familiarize in testing activities during application development and help optimize security controls to reduce risk associated to a cyber-attack.

At the end of the training course, participants will learn to:

  • Understand the importance of information security in an organization
  • Understand the necessary skills needed to implement an ISMS that is compliant with the requirements of ISO 27001
  • Understand the methodology for ISMS implementation
  • Understand the requirements for ISO 27001 certification

The Skills You Will Gain

Penetration Testing Concepts & Methodologies

You will gain technical skills in conducting digital forensics and incident response on your assets

Web Application Penetration Testing

You will gain technical skills in implementing VAPT on web applications

Network Penetration Testing

You will gain technical skills in implementing VAPT on your network and associated assets

DDOS Vulnerability and Penetration Testing

You will gain technical skills in implementing DDoS testing on your network and web applications

Courses

Information Security Management System - ISO27001

Course Description: Information Security Management System (ISMS) is a systematic approach to managing sensitive company information so that it remains secure. It encompasses people, processes, and IT systems. The ISO/IEC 27001 is the most widely used standard for ISMS.

The Course is aimed to bring awareness among the employees in the organization regarding the fundamentals of Information security management System (ISMS). This course helps you to understand the fundamentals and requirements of ISMS.

At the end of the training course, participants will learn to:

  • Understand the importance of information security in an organization
  • Understand the necessary skills needed to implement an ISMS that is compliant with the requirements of ISO 27001
  • Understand the methodology for ISMS implementation
  • Understand the requirements for ISO 27001 certification

The Skills You Will Gain

Management Framework

You will understand the requirements of initiating and establishing your ISMS

Risk Assessment

Learn how to perform risk assessment and risk mitigation

Security Controls

Learn the security controls and control objectives needed to protect the organization

Audit Preparation

Understand the requirements in preparing for the ISO 27001 certification