CyberWokes "Certified Enterprise Security" Programs for Associate and Professional calibre
CyberWokes Certified Enterprise Security Associate (CW-CESA)
Course Structure
Module 1 : Fundamentals of Enterprise IT (Certificate in Fundamentals of Enterprise IT)
Basic understanding and securing IT components
- Networks
- Systems
- Databases & Applications
- Cloud
Module 2 : Security Frameworks (Certificate in Enterprise GRC)
- ITGC
- ISO 27001 / ISO 22301
- NIST Cyber Security Framework (CSF)
- Data Protection and Privacy Framework
- India IT Act
Module 3 : Security Implementation (Certificate in Security Architecture and design)
- Threat Modelling
- Attack Surface
- Network Design Fundamentals
- Implementing frameworks - ISO 27001, NIST CSF, Defence-In-Depth Model
- Data Centric Security design
- Key Enterprise Security solutions
Module 4 : Security Auditing & Controls Testing (Certificate in System Auditing)
- System Auditing principles
- Audit lifecycle
- Focused Audits – ITGC / ISMS / BCMS
- Continuous Controls Monitoring
Module 5 : Security Monitoring (Certificate in Incident Response & Forensics)
- Incident Response and Management Framework
- MITRE ATT&CK and D3FEND
- SIEM & Security Operations Centre (SOC)
- Cyber Forensics and Investigations
Module 6 : Security Testing (Certificate in Ethical Hacking and Beyond)
- Hacking Fundamentals
- Attacks and Hacking tools
- OWASP Top 10
- Vulnerability Assessment
- Secure Configuration and Baseline review
- Web Application Security Assessment
- Red Teaming & Breach Assessment
Eligibility Criteria : Basic educational background (Bachelors degree) in any field. No working experience required. Final year students will be accepted. Exceptions would be made, basis CyberWokes discretion, for students who are working while completing Bachelors degree.
CyberWokes Certified Enterprise Security Professional (CW-CESP)
This is a professional track of short courses for experienced professionals aiming at specialization
This certification provides areas of specializations as under:
- ISMS Lead implementer (CW-CESP-ISMSLI)
- Incident Responder (CW-CESP-IR)
- Computer Forensics(CW-CESP-DFIR)
- Privacy and Data Protection (CW-CESP-PDP)
- Ethical Hacking & Beyond (CW-CESP-EH)
- Cloud Security (CW-CESP-CS)