Training Courses

Security Awareness Training

Awareness and training about offensive security techniques.

Cyberm supports a risk management approach to help organizations mitigate risk through an effective security awareness program. The program:

  • Promotes proactive employee behavior to better protect information
  • Meets regulatory requirements specific to employee security awareness training
  • Provides comprehensive Web-based training (WBT) and/or workshops with assessments to measure employee understanding
  • Promotes retention with multiple communication tools
  • Offers customization services to meet specific company needs and goals

Security Awareness Training
Certified Cyber Security Analysist Competency Development Program

(ISC)2 Courses: delivered by an official training provider

(ISC)2 CISSP: Certified Information Systems Security Professional

The 5-day CISSP CBK review seminar is the most comprehensive, complete review seminar discussing the entire information systems security common body of knowledge. The benefit of the review seminar is to help its attendees prepare for the CISSP examination. However, it also serves as a very good learning tool for concepts and topics, known as the Common Body of Knowledge (CBK), related to all aspects of information systems security

(ISC)2 SSCP: Systems Security Certified Practitioner

The SSCP certification is open to all candidates with at least one-year experience, making it an ideal starting point for a new career in information security. But the SSCP is much more than that. The SSCP is a certification for the hands-on practitioner who continuously monitors information systems to safeguard against security threats while having the knowledge to apply security concepts, tools and procedures to react to security incidents.
CPTE - Certified Penetration Testing Engineer
The CPTE’s foundation is built firmly upon proven, hands-on, penetration testing methodologies utilized by our international group of vulnerability consultants. Mile2 trainers keep abreast of their field by practicing what they teach; we believe that an equal emphasis on theoretical and real world experience is essential for effective knowledge transfer to you, the student.

CPTE: Certified Penetration Testing Engineer

CIHE - Certified Incident Handling Engineer
Students will learn common attack techniques, vectors, and tools used by hackers, so that they can effectively prevent, detect, and respond against them. This course is ideal for those who lead incident handling teams or are part of an incident handling team.

CIHE: Certified Incident Handling Engineer

CPEH - Certified Professional Ethical Hacker
The Certified Professional Ethical Hacker course is the introductory training to mile2’s line of penetration testing courses and certifications. The course training helps students gain a valuable skill-set in penetration testing by understand the importance of vulnerability assessments and ethical hacking.

CPEH: Certified Professional Ethical Hacker

CDFE - Certified Digital Forensics Examiner
Digital Forensics is the investigation and recovery of data contained in digital devices. This data is often the subject of investigations in litigation, proof of guilt, and corrective action in an organization. Certified Digital Forensics Examiner course will benefit organizations, individuals, government offices, and law enforcement agencies in performing these investigations and reporting their findings.

CDFE: Certified Digital Forensics Examiner

Cyber Security Courses: delivered by an official training provider

Network and System Security
This five-day course provides more in depth analysis of the selected topics, which can be utilized to perform day-to-day security functions. It will provide extensive computer-based exercises and workshops to provide the attendee with practical experience analyzing system and network security. This course is designed for the system or network administrator who may be responsible for the security administration of systems or networks in an enterprise as an additional duty along-side their regular responsibilities.

Network and System Security

IT Risk Management
IT Risk Management is the identification, assessment, and prioritization of risks (defined in ISO 31000 as the effect of uncertainty on objectives, whether positive or negative) followed by coordinated and economical application of resources to minimize, monitor, and control the probability and/or impact of unfortunate events or to maximize the realization of opportunities.

IT Risk Management

Information Security Foundation
The goal of the 3-day Security Foundation course is to introduce and/or enhance the security awareness of the individuals. This course provides attendees with the foundation knowledge of Information Security. It is the basic of all advanced information security training.

Information Security Foundation

Vulnerability Assessment & Management
Security professionals are faced with an overwhelming number of security advisories, intrusion and firewall alerts, and vulnerability reports. Knowledge of actual hacking techniques and scenarios permits a more effective response against the growing threats from Internet access and presence.

Vulnerability Assessment & Management

Applications security Foundation (Secure Coding)
This course covers the essential secure coding topics that are relevant to a large number of web application developers. In this course you will examine actual code, work with real tools, build applications, and gain confidence in the resources you need for the journey to improving the security of your applications. Teach students concepts of secure programming. This involves looking at a specific piece of code, identifying a security flaw, and implementing a fix for that flaw. Learn practical techniques that you can use to prevent common attacks.
Applications Security Foundation (Secure Coding)

Cyber Security Courses: delivered by an official training provider

ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Implementer
Understand how to keep data secure with our Introduction to ISO/IEC 27001 Information Security Management Systems (ISMS) training course.
Our ISO/IEC 27001 Lead Implementer training course sets you apart as an expert in information security systems. Work with ISMS training experts to understand how to achieve ISO/IEC 27001 compliance and lead your organization towards accreditation, and as lead implementer you will introduce the highest standards of data protection, and provide specialist support to security consultants and managers.
ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Implementer
ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Auditor
Become a qualified leader in information security management and recognized by the International Register of Certified Auditors (IRCA) with our ISO/IEC 27001 Lead Auditor training course. You can train with ISO/IEC 27001 experts and gain the skills to complete and information security management system audit (ISMS) to the highest level. This course will help you understand every stage of the certification and audit process. And as a qualified ISO/IEC 27001 Lead Auditor you will support those working towards compliance, as well as managing and leading audit teams.
ISO/IEC 27001: 2013 Information Security Management System (ISMS) Lead Auditor

Speak to us about your requirements.