Cyber Threat Management

Cateva zile
Avansat

Detalii curs

The main objective of the course is to provide participants an in-depth knowledge on top cyber threats and prepare them to efficiently confront contemporary and emerging threats.

The course consists of an asynchronous eLearning part and a complementary report which provide an analysis of malware-based cyber-attacks, along with a look at the associated threats and the measures needed to confront them. A self-assessment will test the knowledge acquired from the eLearning and the report. Synchronous lectures and table top exercises (A webex link will be enabled at a later date).

Public tinta

The course is addressed to professionals with good understanding of information systems and more specifically to:                                                                                     

  • Cybersecurity Architect and Solutions Engineers 
  • Incident Responders
  • Risk Managers

Obiective de invatare

Participants will acquire the following knowledge:
  • Describe top cyber threats organizations face today
  • Define generic attack methods and techniques
  • Describe cyber-attack stages related to a threat
  • Understand security measures
  • Define the importance of organizational and technical security measures.
Skills:
  • Outline main cyber threats
  • Analyse a cyber-threat
  • Apply MITRE ATT&CK and Cyber Kill Chain frameworks                                
Competences:
  • Analyse the importance of vulnerabilities
  • Propose the use of specific security measures
  • Identify, and prioritize security measures
  • Identify attack surfaces and vectors related to a threat
  • Describe security measures contributions against threats.

Oferit de

This content is offered by the European Union Agency for Cybersecurity, ENISA. ENISA is is the Union's agency dedicated to achieving a high common level of cybersecurity across Europe.

4.1 (59)

Orar

  1. Elearning
  2. Report
  3. Assessment