Showing all 6 results

  • Lead Ethical Hacker

    $1,499.99

    As the impact of security incidents in small and large organizations has increased significantly, so has the demand for ethical hacking. Ethical hacking is one of the most effective tools of safeguarding assets and protecting people and information. Ethical hacking certification is slowly becoming a standard requirement for professionals who want to work in the field of information security.

  • Lead Cloud Security Manager

    $1,499.99

    The growing number of organizations that support remote work has increased the use of cloud computing services, which has, in turn, increased the demand for a secure cloud infrastructure proportionally. This training course is designed to help participants acquire the knowledge and skills needed to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a cloud security program based on ISO/IEC 27017 and ISO/IEC 27018.

  • CMMC Certified Professional

    $1,499.99

    By attending the Certified CMMC Professional training course, you will acquire knowledge about the structure of the CMMC 2.0 model including CMMC levels, domains, and practices. In addition, you will develop the ability to understand, differentiate, and explain the relationship between the CMMC and the primary reference documentation such as FAR 52.204-21, DFARS 252.204-7012, and NIST SP 800-171.

  • PECB CMMC Foundations

    $1,499.99

    The PECB CMMC Foundations training course allows you to learn more about the structure of the CMMC model, including CMMC levels, domains, and practices. You will also gain basic knowledge related to the CMMC ecosystem, the CMMC assessment process, and the CMMC Code of Professional Conduct.

  • People in a meeting

    PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager

    $1,499.99

    ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

  • Students talking while looking at laptop

    ISO/IEC 27032 Foundation

    $1,499.99

    The rise of cyberspace during the digital revolution consequentially gave birth to cyber threats and cybersecurity. The ISO/IEC 27032 Foundation training course introduces the main concepts and requirements of a cybersecurity program, including stakeholders in cyberspace, attack mechanisms, and information sharing and coordination.