COURSES

Home   /   Courses   /   CSF+P Cyber Security Foundation+Practitioner

CSF+P Cyber Security Foundation+Practitioner

ALC’s 5-day Cyber Security Foundation+Practitioner™ course is the standout course for anyone who wants a sound understanding of Cyber Security and a solid base on which to build their career. It is ideal for anyone wanting to start a career in Cyber, or to transition their career.  There are no pre-requisites to attend.

It is also the go-to course if you have a team that you need to upskill to be cyber-ready.

The course follows a robust syllabus that covers all the key areas you need to know. At the same time it provides maximum relevance by fully taking into account appropriate sections from the Australian Government Information Security Manual (ISM).

Live Virtual Training

Due to COVID-19 government restrictions, all face-to-face classroom training has been suspended until further notice.  We are watching the situation closely and will resume with normal training at the earliest opportunity.

However, the good news is that Cyber Security Foundation+Practitioner is now available as Live Virtual Training (LVT). You get the same world-class trainer and the same excellent training that you would normally get from ALC. It is fully live and interactive. The only difference is that the
Cyber Security course is conducted online.

Live Virtual Training has been around for quite a while and is a well-proven delivery method. Get Cyber Security Training Live, Instructor Led, virtually run online from your home, office or wherever you have a computer and a good internet connection!

Learning outcomes

The key objective of the course is for each participant to be able to leave the course with a very solid understanding and appreciation of the fundamentals of Cyber Security:

  • Cyber Security Concepts
  • Risk Management
  • Security Architecture
  • Implementing security in networks, endpoint systems, applications and data
  • Cryptography
  • Business Continuity and Disaster Recovery Planning
  • Incident Response

One of the special features of this course is its mix of theory and practical exercises, all designed to maximise understanding and retention. Strong use is made of a case study. Participants are provided with sample Word and Excel templates for use. Exercises include:

  • Develop an asset register
  • Identify threats and determine risks, and make recommendations
  • Create a data classification scheme and use this for managing risks with cloud solutions
  • Identify and discuss the advantages and disadvantages of different encryption technologies
  • List and prioritise business-critical operations for business continuity
  • Identify and discuss various approaches to security assurance
  • Identify risk remediation strategies and include in a brief management report

Who should attend

The course is designed for:

  • Anyone starting a career in Information / Cyber security
  • IT professionals wanting to transition their career into Cyber Security
  • Anyone needing a robust introduction to Cyber Security
  • Anyone planning to work in a position that requires cyber security knowledge
  • Anyone with information / cyber security responsibilities
  • Anyone who has learned “on the job” but who would benefit from a formal presentation to consolidate their knowledge
  • Professionals familiar with basic IT and information security concepts and who need to round out their knowledge

Course contents

1. Cyber Security Concepts
  • Cyber Security Concepts and Definitions
    – Difference between IT Security, Information Security and Cyber Security
    – Assets, Threats & Vulnerabilities
    – Likelihood, Consequence and Impact
    – Inherent Risk, Current Risk and Residual Risk
  • Cyber Security Strategy
    – Supporting Business Goals and Objectives
    – Cyber Security Policy Framework
    – Awareness, Training and Education
  • Laws, Regulations and Industry Standards
  • Roles and Responsibilities
  • Professional Organisations and Ethics
  • Introduction to the Case Study
  • Practical session:
    Exercise #1 – Development of a cyber asset register
2. Risk Management
  • Risk Management Concepts and Definitions
    – The stages of risk
    – Systemic and systematic Risk, Risk Aggregation
    – Risk Acceptance, Reduction, Transfer and Avoidance
    – Risk Appetite and Tolerance
    – Governance, Risk Management and Compliance (GRC)
    – Risk Management Process
    – Quantitative, Semi-quantitative and Qualitative Risk
  • Threats and Opportunities
    – Assessing the current threat landscape
    – Developing a threat taxonomy
    – Advanced Persistent Threats
    – Bring Your Own Device or Technologies
    – The Internet of Things
  • Controls, Countermeasures and Enablers
  • Business Impact Analysis
    – Sample Business Impact Analysis Template
    – Sample Business Impact Levels
  • Practical session:
    Exercise #2.1 – Development of a threat taxonomy and identification of vulnerabilities
    Exercise #2.2 – Evaluate inherent risk, current controls, current risk, recommend controls and residual risk
3. Security Architecture
  • Security Architecture Concepts and Definitions
  • Security Architecture Frameworks
    – SABSA
    – TOGAF
  • Security Architecture Design Principles
  • Service Models
    – Insourcing
    – Outsourcing
    – Managed Services – Single provider, multiple provider and prime provider
    – Cloud Services – Cloud service models and Cloud deployment models
  • Practical session:
    Exercise #3 – Recommendations for service provider models in addressing risks
    Exercise #4 – Identification of security architecture design principles
4. Implementing Security
  • OSI and TCP/IP Models
  • Network Fundamentals
    – Network Security
    – Network Topologies
    – Security Zones
    – Network Security Technologies
    – Virtualisation Benefits and Security Challenges
  • Endpoint Security
    – Servers, desktops, laptops, tablets, mobile devices, wearables
    – Endpoint Security Technologies
    – Specialised Endpoint Systems
  • Application Security
    – Software Development Lifecycle
    – OWASP Top 10
    – Web Application Firewall and Database Firewall
  • Data Security
    – Data owners, data classification, labelling
    – Access control
    – Data governance and lifecycle
    – Data remanence
  • Australian Signals Directorate Top 35 and Essential Eight
    – ASD Top 4
    – ASD Essential Eight
    – SANS Top 20 mapped to ASD Top 35 and other frameworks
  • Practical session:
    Exercise #5 – Establish a data classification scheme
    Exercise #6 – Design a secure network topology incorporating network security zones, overlay the data classification scheme and placement of recommended controls
5. Cryptography
  • Cryptography Key Terms and Concepts
  • Symmetric Algorithms
    – Data Encryption Standard (DES)
    – Triple DES
    – Advanced Encryption Standard (AES)
    – Other symmetric algorithms
  • Asymmetric Algorithms
  • Hashing Algorithms
  • Non-Repudiation
  • Cryptographic Attacks
    – Side-channel
    – Birthday
    – Implementation
    – Other attack methods
  • Implementing Cryptography in the Real World
    – Public Key Infrastructure (PKI)
    – Electronic Document Exchange
    – Virtual Private Networks (VPNs)
    – Secure e-mail
    – Steganography
    – Digital Watermarks
    – Wireless Security
    – Secure Shell
    – Key Management
  • Practical session:
    Exercise #7 – Select appropriate symmetric, asymmetric and hashing algorithms and develop a draft encryption standard
6. Business Continuity and Disaster Recovery Planning
  • Business Continuity Planning
    – NIST SP800-34 as a framework
  • Disaster Recovery Planning
    – Relationship between the BCP and DRP
    – Events that trigger a BCP/DRP
  • Developing the BCP and DRP
    – Application of NIST SP800-34
    – Initiation
    – Business Impact Analysis
    – Identification of preventive controls
    – Recovery strategies
    – Plan design and development and important BCP/DRP frameworks
    – Ongoing maintenance
  • Practical session:
    Exercise #8 – Identify and rank the most important business operations
7. Incident Response
  • NIST Cyber Security Framework
    – Identify
    – Protect
    – Detect
    – Respond
    – Recover
  • Cyber Forensics
    – General phases of the forensic process
    – Anti-forensics
    – Forensic media analysis
    – Network forensics
    – Forensic analysis of software, Embedded devices and Electronic Discovery
  • Incident Response Management
    – Security events and Security incidents
    – Incident Response Methodology using NIST SP800-61
  • Security Assurance
    – Defining and implementing meaningful metrics
    – Configuration management
    – Minimum Security Baselines
    – Vulnerability Assessments
    – Penetration Testing
    – Security Audits
    – Security Assessments
    – Log reviews, retention, centralisation and analysis
    – Security Information and Event Management System (SIEM)
  • Practical session:
    Exercise #9 – Examination of insourcing or using a managed service for incident response
    Exercise #10 – Develop the first part of a management report highlighting the most appropriate strategies for managing various risks and a high-level roadmap of activities
8. Cyber Security Foundation+PractitionerTM exam

Two hours, multiple choice.

Course fees

Fees per person

Cyber Security Foundation+Practitioner (5 days)

  • $2960 + gst
Course fees include:
  • High Quality Course presentation
  • ALC comprehensive course workbook
  • Foundation+Practitioner Certificate exam in classroom at end of Day 5 (includes one free exam re-sit per participant)

Foundation + Practitioner Certificate Exam

Live Virtual Training – Participants will sit the exam online during the course. The exams are invigilated live by the ALC trainer and supporting staff. The online exam is run via the exam portal Test Invite and accessed via a web browser. 

Face-to-Face Training – Participants will be provided with a paper-based exam which is completed whilst at the course in the same venue of the course itself.

The exam is 2 hours in duration and comprises three parts. in Part A there are 75 questions worth 1 mark each. In Part B there are 5 questions worth 2 marks each & Part C there are 5 questions worth 3 marks each.  The pass mark is 65%.  There is only one correct answer to each question and no marks are deducted for incorrect answers.

The Cyber Security Foundation+Practitioner Certificate is issued to those who successfully pass the exam.

One free exam re-sit is available for each participant.

SHARE:

About the Provider

ALC Training
ALC is a leading Australia-based provider of quality training for business and government, since 1994. Our focus is on best-practice methods and frameworks that help ensure you get the most out of your investment in IT.

TOPICS

Cryptographic, Cybersecurity, Incident Response, Risk Management