Contact Us:

  learnitskills@ksotl.com

+1(240)687-3823

Contact Us:

  learnitskills@ksotl.com

+1(240)687-3823

At Kweli Solutions, we provide a wide range of courses and teaching modules for those who have chosen IT as their career path

At Kweli Solutions, we provide a wide range of courses and teaching modules for those who have chosen IT as their career path

KWELI SOLUTIONS CYBER SECURITY COURSE

Equip yourself with the cyber security skills and knowledge to perform various cyber security job functions.: Security risk analyst, Security Assessor, ISSO, Information Security Auditors, Cyber/Information Security Analyst. 

KWELI SOLUTIONS 
CYBER SECURITY COURSE

Equip yourself with the cyber security skills and knowledge to perform various cyber security job functions.: Security risk analyst, Security Assessor, ISSO, Information Security Auditors, Cyber/Information Security Analyst. 

Subscribe to our Email List and register for the course to gain access to slack {Access to Student Community , Job Opportunity drops, Early Assignment Access (“Get Ahead”), Instructor Contact and Instant Access to live class}

First Name:

Email Address:

Phone Number:

Subscribe to our Email List and get free cyber security tips and Slack Access {Access to Student Community , Job Opportunity drops, Early Assignment Access (“Get Ahead”), Instructor Contact and Instant Access to live class}

First Name:

Email Address:

Phone Number:

Course Description

This course is designed to introduce and expose learners to a broad range of topics relative to risk-based planning for enterprise cybersecurity. It will focus on creating risk assessment and modeling approaches to solve cybersecurity issues so that organizations can build a security framework and sustain a healthy security posture. This course will analyze external and internal security threats, failed systems development and system processes and explores their respective risk mitigation solutions through policies, best practices, operational procedures and government regulations. Risk frameworks covered include NIST 800-53v4, NIST SP 800-30, SP 800-12, SP800-37, SP 800-39 and CERT/CC risk analysis guidelines.

How To Purchase This Course

How To Purchase This Course

Requirements

  • Laptop – (With front-facing camera)
  • A positive spirit
  • Analytical MindSet
  • ​Grit

Curriculum

  • Analyze and apply risk controls from NIST 800-53 and Cybersecurity Risk framework.
  • Compare the systematic and strategic security management approach with an irregular and reactive one.
  • Describe the responsibilities and authority of the security function within the corporate infrastructure
  • ​Appraise the risk an organization faces from security breaches and create a mitigation plan framework to manage the risk.
  • ​Design an enterprise security plan that integrates policies, best practices, guidelines, procedures, regulations, and critical success factors
  •       ​Based on policies and implementation, define best practices for audits, assessment, and penetration testing of the security posture.
  •       ​Construct a sensing, reporting, and monitoring approach to security management including key performance indicators.
  • ​Examine the responsibility of the security function to ensure compliance to national and international laws and regulations.

What should be the outcome of taking this class?

  • Students will be equipped with the cyber security skills and knowledge to perform various cyber security job functions.: Security risk analyst, Security Assessor, ISSO, Information Security Auditors, Cyber/Information Security Analyst.
  • Students will be equipped with the skills and knowledge to advise on cyber security issues.
  • This course will equip learners with the knowledge and understanding of a broad range of topics related to risk-based planning for enterprise cybersecurity.
  • ​It will focus on creating risk assessments and modeling approaches to solve the most pressing cybersecurity issues facing the commercial, government and industry needs..
  • The course is structured to provide individuals with the tools to help an organization build a security framework and sustain a healthy security posture.
  • This course will analyze an organization’s external and internal security threats, failed system developments and system processes.
  • ​Will provide students with the necessary and basic knowledge to begin preparing for cybersecurity exams(Security+, CISSP)
  • ​It will also equip students with the skills to properly explore an organization’s respective risk mitigation solutions with policies, best practices, operational procedures, and government regulations.
  • ​The Risk frameworks that will be covered in this class will include the NIST 800-53 revision 4, NIST SP 800-30, SP 800-12, SP800-37, SP 800-39, and CERT/CC risk analysis guidelines.

The jobs you should be aiming for after taking our classes:

  • Security risk analyst
  • ​ Security Assessor
  • ​ ISSO
  • ​ Information Security Auditors
  • ​ Cyber/Information Security Analyst.

Course Description

This course is designed to introduce and expose learners to a broad range of topics relative to risk-based planning for enterprise cybersecurity. It will focus on creating risk assessment and modeling approaches to solve cybersecurity issues so that organizations can build a security framework and sustain a healthy security posture. This course will analyze external and internal security threats, failed systems development and system processes and explores their respective risk mitigation solutions through policies, best practices, operational procedures and government regulations. Risk frameworks covered include NIST 800-53v4, NIST SP 800-30, SP 800-12, SP800-37, SP 800-39 and CERT/CC risk analysis guidelines.

Requirements

  • Laptop – (With front-facing camera)
  • A positive spirit
  • Analytical MindSet
  • ​Grit

Curriculum

  • Analyze and apply risk controls from NIST 800-53 and Cybersecurity Risk framework.
  • Compare the systematic and strategic security management approach with an irregular and reactive one.
  • Describe the responsibilities and authority of the security function within the corporate infrastructure
  • ​Appraise the risk an organization faces from security breaches and create a mitigation plan framework to manage the risk.
  • ​Design an enterprise security plan that integrates policies, best practices, guidelines, procedures, regulations, and critical success factors
  •       ​Based on policies and implementation, define best practices for audits, assessment, and penetration testing of the security posture.
  •       ​Construct a sensing, reporting, and monitoring approach to security management including key performance indicators.
  • ​Examine the responsibility of the security function to ensure compliance to national and international laws and regulations.

What should be the outcome of taking this class?

  • Students will be equipped with the cyber security skills and knowledge to perform various cyber security job functions.: Security risk analyst, Security Assessor, ISSO, Information Security Auditors, Cyber/Information Security Analyst.
  • Students will be equipped with the skills and knowledge to advise on cyber security issues.
  • This course will equip learners with the knowledge and understanding of a broad range of topics related to risk-based planning for enterprise cybersecurity.
  • ​It will focus on creating risk assessments and modeling approaches to solve the most pressing cybersecurity issues facing the commercial, government and industry needs..
  • The course is structured to provide individuals with the tools to help an organization build a security framework and sustain a healthy security posture.
  • This course will analyze an organization’s external and internal security threats, failed system developments and system processes.
  • ​Will provide students with the necessary and basic knowledge to begin preparing for cybersecurity exams(Security+, CISSP)
  • ​It will also equip students with the skills to properly explore an organization’s respective risk mitigation solutions with policies, best practices, operational procedures, and government regulations.
  • ​The Risk frameworks that will be covered in this class will include the NIST 800-53 revision 4, NIST SP 800-30, SP 800-12, SP800-37, SP 800-39, and CERT/CC risk analysis guidelines.

The jobs you should be aiming for after taking our classes:

  • Security risk analyst
  • ​ Security Assessor
  • ​ ISSO
  • ​ Information Security Auditors
  • ​ Cyber/Information Security Analyst.

Subscribe to our Email List and register for the course to gain access to slack {Access to Student Community , Job Opportunity drops, Early Assignment Access (“Get Ahead”), Instructor Contact and Instant Access to live class}

First Name:

Email Address:

Phone Number:

Course Contents and Syllabus

Lesson 1

Cyber and Information Security (CDS 001)

Objectives

To build professionals in Cyber and Information Security for leading 21st century to turn cutting-edge technology into actionable insights

Concepts

  • Equip student with knowledge to Identify the current  trends affecting Information System security (IS), Understand the definition of IS security, and the importance of IS security to the organization
  • Equip students with the cyber security skills and knowledge to perform various cyber security
  • Security risk analyst, Security Assessor, Information System Security Officer (ISSO), Information Security Auditors, and Cyber/Information Security Analyst.
  • ​Analyze and apply risk controls from NIST 800-53 and Cybersecurity Risk framework.
  • ​Describe the responsibilities and authority of the security function within the corporate infrastructure.
  • ​Analyze the risks an organization face from security breaches and create a risk mitigation plan framework to manage risks.
  • ​Students will be able to apply to other roles within the Cyber Security field: Cyber Security Analyst, Cyber Security Engineer and other roles within the Risk Management Framework (RMF).

Course Learning Outcomes (CLO)

CLO 1:

Equip the students with the cyber security skills and knowledge to perform various cyber security job functions.: Security risk analyst, Security Assessor, ISSO, Information Security Auditors, Cyber/Information Security Analyst.

CLO 2:

Equip the students with the skills and knowledge to advise on cyber security issues.

CLO 3:

Provide student with the knowledge to be expert in detecting and understanding cyber security vulnerabilities that impact information systems.

CLO 4:

Equip students with the knowledge and understanding of a broad range of topics related to risk-based planning for enterprise cybersecurity.

CLO 5:

Provide students with skills to perform security risk assessments and modeling approaches to solve the most pressing cybersecurity issues facing the commercial, government and industry needs.

CLO 6:

Provide students with the tools to help an organization build a security framework and sustain a healthy security posture.

Subscribe to our Email List and register for the course to gain access to slack {Access to Student Community , Job Opportunity drops, Early Assignment Access (“Get Ahead”), Instructor Contact and Instant Access to live class}

First Name:

Email Address:

Phone Number:

CLASS HOURS AND LECTURE PLAN

There will be 10 weeks for the total academic session. 

Total: 10 Weeks

MEDIUM OF INSTRUCTION AND ASSESSMENT 

The medium of instruction and answer in the examination scripts shall be in English.

Subscribe to our Email List and get free cyber security tips and Slack Access {Access to Student Community , Job Opportunity drops, Early Assignment Access (“Get Ahead”), Instructor Contact and Instant Access to live class}

First Name:

Email Address:

Phone Number:

Kweli Solutions © 2020
 All Rights Reserved - Terms Of Service

Powered By ClickFunnels.com