Skip to main content

Cyber Security Training and Certification

OUR COURSES

Security Fist is keen to offer high quality training and education to our customers to enable them to obtain the knowledge and skills to better manage information related risks and threats. To accomplish that, we have partnered with leading information security education providers and created our own customized information security courses to offer a complete curriculum of information security courses targeting different information security responsibilities at all levels.

(ISC)² Training Courses

(ISC)2 CISSP - Certified Information Systems Security Professional

The 5-day CISSP CBK review seminar is the most comprehensive, complete review seminar discussing the entire information systems security common body of knowledge. The benefit of the review seminar is to help its attendees prepare for the CISSP examination. However, it also serves as a very good learning tool for concepts and topics, known as the Common Body of Knowledge (CBK), related to all aspects of information systems security.

(ISC)2 SSCP -Systems Security Certified Practitioner

The SSCP certification is open to all candidates with at least one year experience, making it an ideal starting point for a new career in information security. But the SSCP is much more than that. The SSCP is a certification for the hands-on practitioner who continuously monitors information systems to safeguard against security threats while having the knowledge to apply security concepts, tools and procedures to react to security incidents.

BSI Training Courses

ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Implementer

Understand how to keep data secure with our Introduction to ISO/IEC 27001 Information Security Management Systems (ISMS) training course.

Our ISO/IEC 27001 Lead Implementer training course sets you apart as an expert in information security systems. Work with ISMS training experts to understand how to achieve ISO/IEC 27001 compliance and lead your organization towards accreditation, and as lead implementer you will introduce the highest standards of data protection, and provide specialist support to security consultants and managers.

ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Auditor

Become a qualified leader in information security management and recognized by the International Register of Certified Auditors (IRCA) with our ISO/IEC 27001 Lead Auditor training course. You can train with ISO/IEC 27001 experts and gain the skills to complete and information security management system audit (ISMS) to the highest level. This course will help you understand every stage of the certification and audit process. And as a qualified ISO/IEC 27001 Lead Auditor you will support those working towards compliance, as well as managing and leading audit teams.

IT Security C&T Training Courses

Network and System Security

This 5 day course provides more in-depth analysis of the selected topics which can be utilized to perform day-to-day security functions. It will provide extensive computer-based exercises and workshops to provide the attendee with practical experience analyzing system and network security. This course is designed for the system or network administrator who may be responsible for the security administration of systems or networks in an enterprise as an additional duty along-side their regular responsibilities.

IT Risk Management

IT Risk Management is the identification, assessment, and prioritization of risks (defined in ISO 31000 as the effect of uncertainty on objectives, whether positive or negative) followed by coordinated and economical application of resources to minimize, monitor, and control the probability and/or impact of unfortunate events or to maximize the realization of opportunities.

Information Security Foundation

The goal of the 3-day Security Foundation course is to introduce and/or enhance the security awareness of the individuals. This course provides attendees with the foundation knowledge of Information Security. It is the basic of all advanced information security training.

Vulnerability Assessment & Management

Security professionals are faced with an overwhelming number of security advisories, intrusion and firewall alerts, and vulnerability reports. Knowledge of actual hacking techniques and scenarios permits a more effective response against the growing threats from Internet access and presence.

Applications security Foundation

This course covers the essential secure coding topics that are relevant to a large number of web application developers. In this course you will examine actual code, work with real tools, build applications, and gain confidence in the resources you need for the journey to improving the security of your applications. Teach students concepts of secure programming. This involves looking at a specific piece of code, identifying a security flaw, and implementing a fix for that flaw. Learn practical techniques that you can use to prevent common attacks.

Oracle Security

This course covers the most important oracle security features that must be implemented within any organization running its databases under oracle systems.

Windows Security

This 5 day practical windows security training course, gain an understanding of the knowledge and skills needed to configure and manage the security of Windows systems and networks, including: Group Policy, Active Directory, DNS, Internet Information Server (IIS), IPSec , RADIUS, VPNs, BitLocker/EFS, and Certificate Services.