Loading...

Course Description

A compilation of our courses: Information Security Essentials, Security Architecture and Design, Introduction to Hacking, Defense and Response, Information Security, Incident Response and Computer Forensics, and Application Security.

Course Outline

SEC100 Information Security Essentials

12 Hours | 1.2 CEUs | $950

  • This 2-day or 4-night course is a comprehensive overview of Information Security covering the most relevant practices in information security today. In this class, students explore the techniques and methodologies used to configure, build, deliver, and troubleshoot network security.  Topics include the role of information security in the enterprise, formal data classification, enterprise identity management, the components of comprehensive and layered security architecture, and the threat of viruses, worms, Trojans and improper configurations.

SEC200 Security Architecture and Design

12 Hours | 1.2 CEUs | $950

  • This course provides a comprehensive overview of cybersecurity control technologies. The course starts with a discussion of security policies and perimeter security fundamentals and then moves to a discussion on how to design network borders for maximum security and how to monitor them for unauthorized activity. Then after an introduction to firewalls, packet filtering, and access lists, the course discusses how to set up routers, special-purpose firewalls, and general-purpose hosts with security in mind. Much of the class centers on security-conscious design, both for green field projects and existing networks that need expansion or improvement.

SEC300 Introduction to Hacking, Defense and Response

12 Hours | 1.2 CEUs | $950

  • This course provides a comprehensive overview of hacking and cybersecurity defense and response tools and techniques. It incorporates several hands-on exercises utilizing the same attack methods used by hackers and cybersecurity professionals. The course starts with a discussion of why people hack and how they hack. It then focuses on the methods used, including the initial foot printing of the target, scanning the network and finally enumerating target host machines. The second day focuses on the measures necessary to protect your network from the threat. Topics include understanding your network traffic, firewalls, host hardening, intrusion detection systems and network design. Tools used for this class include: Nessus, Nmap, SuperScan, Snort, Fport, John the Ripper, and many others. 

SEC400 Information Security, Incident Response and Computer Forensics

12 Hours | 1.2 CEUs | $950

  • This course provides a comprehensive overview of incident response & computer forensics. Topics include everything from establishing policies and procedures to collecting data from live Windows and Unix machines. Several hands-on exercises utilizing the HELIX Forensics CD will be incorporated into the course to allow you to perform live forensic analysis on the operating system. Tools Include: Windows Forensics Toolchest (WFT), Incident Response Collection Report (IRCR2), First Responder’s Evidence Disk (FRED), First Responder Utility (FRU), Md5 Generator, File Recovery, Rootkit Revealer and many others.

SEC500 Application Security

12 Hours | 1.2 CEUs | $950

  • This course provides a comprehensive overview of application security for information security specialists and developers. The course focuses on web application development and the prevention of hacking through vulnerable web applications. Topics include Application Security Fundamentals, Application Security Threats, and Application Security Assessment. 
  • Classes are delivered in Central Time Zone and class times are notated on each course link.
  • Corporate discounts are applied in the cart/checkout.

Prerequisites

There are no prerequisites for this Certificate.

Duration

60 Hours | 10 Days or 20 Nights
Loading...
Enroll Now - Select a section to enroll in
Section Title
Cybersecurity Professional Certificate
Section Schedule
Date and Time TBA
Delivery Option
Course Fee(s)
Rate non-credit $4,750.00
Potential Discount(s)
Section Notes

To complete "Cybersecurity Professional Certificate", you must enroll in SEC100, SEC200, SEC300SEC400, & SEC500.

We recommend that SEC100 and SEC200 be taken first followed by the remaining courses in any order. Click on each course link for more details and to add to cart:

Information Security Essentials (SEC100): pick one

  • Starts Apr 8, 10, 15, 17
  • Starts Apr 29, May 1, 6, 8
  • Starts Jun 18, 20, 25, 27
  • Starts Jul 22, 24, 29, 31
  • Starts Sep 16, 18, 23, 25

Security Architecture and Design (SEC200)pick one

  • Starts Jun 3, 5, 10, 12
  • Starts Aug 12, 14, 19, 21
  • Starts Oct 28, 30, Nov 4, 6

 

Introduction to Hacking, Defense and Response (SEC300)

  • Starts Jun 18, 20, 25, 27
  • Starts Sep 9, 11, 16, 18
  • Starts Nov 11, 13, 18, 20

Information Security, Incident Response and Computer Forensics (SEC400)pick one

  • Starts Apr 2, 4, 9, 11
  • Starts Jul 8, 10, 15, 17
  • Starts Sep 23, 25, 30, Oct 2

Application Security (SEC500)pick one

  • Starts Apr 16, 18, 23, 25
  • Starts Jul 22, 24, 29, 31
  • Starts Oct 7, 9, 14, 16
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.