National CAE Designated Institution
  • Classroom
  • Online, Instructor-Led
Course Description

This course focuses on the fundamentals of cybersecurity incident response, planning, detection, analysis and management. The course lectures are supplemented with hands-on exercises to reinforce the learning process. The incident handling scenarios are loosely based on those found in the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-61 r2. (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2…).

Learning Objectives

 

  • Identify basic computer networking concepts and protocols, and network security methodologies.
  • Apply risk management processes.
  • Demonstrate an understanding of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy.
  • Identify cybersecurity and privacy principles.
  • Discuss specific operational impacts of cybersecurity lapses.
  • Explain societal and ethical issues associated with cybersecurity.
  • Demonstrate ability to apply confidentiality, integrity, and availability principles to a given scenario.
  • Demonstrate familiarity with common security tools, including a vulnerability scanner and packet sniffer.
  • Identify countermeasures appropriate to managing security risks.

     

    Framework Connections