Cyber Security Courses

Cybersecurity Pre-Consultation
Course Description
This is our discovery phase. The consultation call is important to discuss your needs, so the instructor can advise on a program that will best suit your unique situation. Book this free and quick 15-30 minute call, and ask all the questions you may have. Careers have changed from this initial call!

Resume Tutorial with Free Reviews
Course Description
In this 1 hour session, the instructor will provide a resume tutorial, tips and guides. You as the trainee or student are however required to follow the tutorial and draft your resume for review. Once drafted, you may submit the draft to the instructor for review. The instructor will review the resume and provide a feedback. We offer 3 free resume reviews so we are certain your resume is clean, professional, stands out, and look the part. Book a free consultation and talk to our resume specialist now.

Cybersecurity Interview Preparation
Course Description
Please check our availability and book a date and time that work for you. You may still send us a note regardless of the availability on our calendar. Our staff will get back to you as soon as we can. In this program, our staff of cybersecurity professionals will prepare you through our proven interview process, tips, and skills to get you ready for that big interview. This is a 1-hour session for 5 days total. The days can be consecutive or scattered based on your time and availability. Please, book the days and times you believe you will be able to attend.

The Principles of Information Security
Course Description
This course is designed to provide basic understanding of IT and IT information security concepts. This course is essential and mandatory for all trainees who do not have a prior IT education or background. This course will also be beneficial to IT professionals who are currently not in IT security. Some of the following topics are covered: IT assets and resources, IT infrastructure, IT architecture, computer attacks, information (data) security, threats detection, threats mitigation, goals of information security, access management, etc.

The Information Security Frameworks
Course Description
This class is tailored to get you well-wrapped around FISMA, OMB, Cybersecurity Framework, The Risk Management Framework, NIST SP-800 Series, ISO 27001, FedRAMP, Cloud security, PCIDSS, CIS Framework, etc. We will discuss security documents involved in each step of the Risk Management Framework, the personnel involved in each step of the Risk Management Framework with their roles and responsibilities throughout the process. Among other things, You will also learn about the security documents required during each step of the Risk Management Framework, and all activities involved in each step.

Cybersecurity Hands-on Projects
Course Description
In this course, you will work on real cybersecurity projects required in each step of the Risk Management Framework. With the instructor's guidance, you will develop security artifacts. At the completion of this course, you will be equipped with the knowledge necessary to take a project from start to completion. You will also perform activities required to maintain the Authority to Operate (ATO).

ServiceNow Ticketing System
Course Description
In this course, you will learn how ticketing systems work, and how they are used in the work environment. You will learn where this tool falls in place in your work routine and how you can leverage it to track tasks.

Information Systems Security Officer
Course Description
This project focuses on offering training to Information Systems Security Officers (ISSO) to perfect their craft, or equip our trainees with the skillset necessary to become comfortable performing Information Systems Security Officers job functions. In this project we will dive deep into the Risk Management Framework projects, the change/configuration management, ticketing systems, vulnerability management, etc.

NIST SP 800-53 Rev 5 Security Controls
Course Description
In this course, we will discuss the NIST SP 800-53 Rev 4/Rev 5 security controls. We will dissect some key controls, and we will discuss potential evidence artifacts required for the selected controls. This course is equally instrumental to information System Security Officers and Security Controls Assessor as it provides a great insight into security controls.

Security Controls Assessor
Course Description
This project focuses on offering training to Security Controls Assessors to perfect their craft, or equip our trainees with the skillset necessary to become comfortable performing a Security Controls Assessor's job functions. In this project we will dive deep into the security controls assessment, explain NIST SP 800-53 security controls, vulnerability management, etc.

Vulnerability Management
Course Description
In this course, we will discuss vulnerability management starting from threats and vulnerabilities detection, penetration testing, vulnerability scan report analysis, and remediation. You will learn how to perform vulnerability scanning using Tenable Nessus. You will also learn about POA&M management.

Governance, Risk & Compliance (GRC)
Course Description
In this course, our trainees will familiarize themselves with a Governance, Risk & Compliance tool. You will learn to familiarize yourself with the GRC tool, its use, feel, and importance as far as regulatory compliance is concern.

Change Management
Configuration Management
Course Description
In this class, you will learn all things change and configuration management. You will also learn about the components of a good configuration management plan, properly documenting system configuration settings and configuration management requirements. Furthermore, you will learn about the process of managing configuration changes, the normal process of addressing and resolving information system flaws from identification to resolution, to implementation and deployment. We will discuss the tools that can be leveraged as well as all the different personnel with their roles and responsibilities involved in the change and configuration management process.
Are you interested in a particular course in this list?
Our courses are part of the 4 programs we offer. However, if you would like to take a specific course from this list, send us an email at info@asditacademy.com and we will see how we can best assist you.