An intensive professional development training course on

Cybersecurity
Audit Essentials

Protecting Yourself and the Company
from the Threats of the Virtual World

30 Sep-04 Oct 2024
Dubai - UAE
$5,950
Register
03-07 Feb 2025
Dubai - UAE
$5,950
Register
brochure image
Download the
Brochure

Why Choose this Training Course?

The Cybersecurity threats and risks have become omnipresent, at least in the news cycles. However, although the news tends to over exaggerate or better yet hyper exaggerate the actual level of risks and threats, they are there, and they can create a lot of problems to many industries and entities.

As mentioned in the news, if the entity does not suffer any consequences in terms of asset damage or any other harm, due to the media focus on cyber security it can suffer heavily in terms of reputation. The examples of Facebook, Cambridge Analytica and other companies just emphasize how important it is to keep your cyber security risk in check.

To be able to adequately tackle these problems, the companies and institutions need to perform Cybersecurity Audits, and this AZTech training course is the right place to acquire the knowledge on how to plan and perform the audit.

This training course will feature:

  • An Overview of Information Security standards and practices
  • Risk Appraisal and available methods for Risk Assessment
  • Technical specification of cybersecurity
  • Secure network architecture and intrusion detection systems
  • IPv6, IPv4 Configuration and Risks
  • Case studies of Cybersecurity breaches and its consequences

What are the Goals?

By the end of this training course, delegates will be able to:

  • Perform risk analysis of IT security breaches
  • Get acquainted with ISO 27001 and COBIT5
  • Acquire the knowledge of Information Security Management
  • Understand the approach for Crisis Management and Disaster Recovery

Who is this Training Course for?

This AZTech training course is suitable to a wide range of professionals but will greatly benefit:

  • Risk Managers
  • Auditors
  • Application designers
  • Product designers
  • Marketing and research specialists
  • Statistical and Research Analysts
  • Key Application Development and data Research Personnel
  • Technology Engineers, Telecommunication engineers

How will this Training Course be Presented?

This AZTech training course will utilise a variety of proven adult learning techniques to ensure maximum understanding, comprehension and retention of the information presented. This includes theoretical presentation of the concepts, but the emphasis will be on the exercises performed by the delegates with the guidance of the instructor, when it comes to the performance of Risk Assessments and Risk Management. The delegates will be “learning by doing” as the training course is designed around the project of preparing and executing Cybersecurity audit. Delivery will be by presentation, group syndicate exercises, training e-manual and interactive seminars, video presentations and active use of software, as well as group discussion on the results of the exercises. The delegates will also use free software for risk management as well as for auditing.

The Course Content

Day One: IT Security Evolution
  • Categorizing Physical and Electronic Risk
  • Networking and Communication Technology
  • Computer Systems Design
  • Legal and Regulatory Considerations
  • Current Threat and Trend Analysis
  • Review and Case Study
Day Two: Identifying and Responding to Data Breaches - Risk Assessment and Crisis Management
  • IPv6 Configuration and Risks
  • Domain Name System Security Extensions (DNSSEC)
  • Crisis Management Planning
  • Forensic and Electronic investigations
  • Responding to Business Continuity
  • Review and Case Study
Day Three: Preparing the Cybersecurity Audit Scope
  • NIST Cybersecurity Framework
  • Cyber incident response policy requirements
  • COBIT 5 framework
  • Audit plan as per the NIST Cybersecurity Framework
  • Audit plan using the COBIT 5 framework
  • Review and Case Study
Day Four: Executing the Cybersecurity Audit
  • Using BowTie method for cybersecurity risk management
  • Using AuditXP software for cybersecurity audit
  • Creating NIST Cybersecurity Framework audit questionnaire in AuditXP
  • Creating COBIT 5 framework audit questionnaire in AuditXP
  • Performing the Cybersecurity audit on the example entity
  • Review and Case Study
Day Five: Cybersecurity Audit Workshop
  • Forming the team, audit plan and the framework
  • Executing the audit
  • Review of the audit findings
  • Preparing recommendations
  • Discussing the findings and recommendation and their implementation
  • Constant monitoring and upgrade

The Certificate

  • AZTech Certificate of Completion for delegates who attend and complete the training course

DO YOU WANT TOLEARN MORE ABOUT THIS COURSE?

in-house
Request for
In-House Solutions
in-house
Request for
More Details
in-house
Share this Course
With a Colleague
in-house
Download the
Course Brochure

AZTech Training & Consultancy
Chat with an assistant

Amina
Hello there
how can I assist you?
1:40
×