Threat Intelligence

Book a Meeting Login Competency Implementation of Control A 5.7 Threat Intelligence This competency equips participants with the essential knowledge and skills to effectively utilize threat intelligence in enhancing organizational security. Covering everything from fundamentals and data collection to implementation and compliance with ISO/IEC 27001, this program fosters a proactive approach to risk management and continuous improvement. Participants will emerge ready to integrate threat intelligence into their security operations seamlessly. 5 Trainers About Course Overview: This competency offers participants a deep dive into threat intelligence, teaching the processes of data collection, analysis, and integration with security operations. Participants will learn how to leverage threat intelligence for preventive and detective security measures and develop strategies for continuous improvement. Additionally, the course includes practical guidance on aligning threat intelligence with ISO/IEC 27001 compliance standards. What You’ll Learn: Understanding the fundamentals of threat intelligence, including key concepts and objectives Collecting, processing, and analyzing threat data from various sources Implementing threat intelligence into security operations for improved detection and prevention Enhancing security testing and risk management through intelligence-driven insights Developing automated threat intelligence strategies for efficiency Implementing and auditing threat intelligence practices in compliance with ISO/IEC 27001 Who Should Take This Course? This course is perfect for: Cybersecurity professionals Information security officers and analysts IT auditors and risk management professionals Incident response teams and security engineers Business leaders and decision-makers overseeing security operations What You’ll Get: A certification of completion Practical knowledge on integrating threat intelligence into security operations Hands-on experience with threat data collection and analysis Access to a community of cybersecurity professionals Access to course materials in multiple languages Module 1 Fundamentals of Threat Intelligence Overview of Threat Intelligence (15 mins) Layers of Threat Intelligence (14 mins) Characteristics of Effective Threat Intelligence (15 mins) Objectives and Sources of Threat Intelligence (15 mins) Take the Practice Quiz Module 2 Collecting and Processing Threat Information Collecting Information from Various Sources (15 mins) Processing and Preparing Information (16 mins) Analyzing Threat Information (15 mins) Communicating and Sharing Threat Intelligence (14 mins) Take the Practice Quiz Module 3 Implementing Threat Intelligence in Security Operations Integrating Threat Intelligence into Security Operations (15 mins) Enhancing Preventive and Detective Measures with Threat Intelligence (14 mins) Supporting Information Security Testing with Threat Intelligence (16 mins) Continuous Improvement Through Threat Intelligence (14 mins) Take the Practice Quiz Module 4 Advanced Strategies and ISO/IEC 27001 Developing a Threat Intelligence Program (15 mins) Leveraging Automation and Machine Learning for Threat Intelligence (15 mins) Implementation as per ISO/IEC 27001 (14 mins) Audit as per ISO/IEC 27001 (14 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control A 5.7 Threat Intelligence ISO/IEC 27001 Risk Management Information Security Controls Cybersecurity About the Trainer Grace Pfohl Information Technology Audit and Cyber Risk Consultant Grace Pfohl holds both a Bachelor’s and Master’s of Science in Computer Science from Georgia Tech in Atlanta, GA, specializing in Human-Computer Interaction. With a strong foundation in user experience and design principles, she is a member of the Audit and Implementation practice at risk3sixty in Atlanta, where she contributes to enhancing organizational security and compliance through effective auditing and implementation strategies. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Security Testing in Development and Acceptance

Book a Meeting Login Competency Implementation of Control A 8.29 Security Testing in Development and Acceptance This competency provides a thorough overview of security testing processes. It covers defining test requirements, methodologies, secure coding practices, code reviews, vulnerability assessments, and integrating testing with outsourced development. Participants will also learn how to implement and audit security testing as per ISO/IEC 27001 standards, ensuring robust software security. 5 Trainers About Course Overview: This competency focuses on security testing within software development. Participants will learn the fundamentals of security testing, including secure coding practices, code reviews, vulnerability scanning, and penetration testing. The course covers both automated and manual testing methodologies, as well as testing in outsourced development environments, all while ensuring compliance with ISO/IEC 27001. What You’ll Learn: Defining security testing processes and requirements Methodologies for testing security functions and secure coding practices Conducting code reviews, vulnerability scanning, and penetration testing Implementing and auditing security testing in outsourced development environments Aligning security testing practices with ISO/IEC 27001 for robust compliance and auditing Leveraging automated testing tools and techniques for efficiency Who Should Take This Course? This course is perfect for: Cybersecurity professionals Software developers and engineers IT auditors and compliance officers Penetration testers and vulnerability assessors Risk managers and business leaders overseeing secure development processes What You’ll Get: A certification of completion Knowledge of security testing practices and methodologies Hands-on experience with testing tools and procedures Access to a community of cybersecurity and software development professionals Access to course materials in multiple languages Module 1 Defining Security Testing Processes Introduction to Security Testing (15 mins) Security Testing Requirements (16 mins) Developing Effective Test Plans (15 mins) Leveraging Automated Tools (15 mins) Take the Practice Quiz Module 2 Testing Methodologies Testing Security Functions (15 mins) Secure Coding Practices (15 mins) Secure Configurations Testing (14 mins) Automated and Manual Testing Integration (15 mins) Take the Practice Quiz Module 3 Acceptance Testing and Code Reviews Performing Code Reviews (15 mins) Vulnerability Scanning (15 mins) Penetration Testing (15 mins) Independent Acceptance Testing (14 mins) Take the Practice Quiz Module 4 Outsourced Development and Testing Environments Managing Outsourced Development (15 mins) Testing in Production-like Environments (15 mins) Implementation as per ISO/IEC 27001 (15 mins) Audit as per ISO/IEC 27001 (15 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control A 8.29 Security Testing Development and Acceptance Secure Coding Vulnerability Assessment Penetration Testing ISO/IEC 27001 Compliance About the Trainer Kevin Kamanga Cybersecurity Project Manager and ISMS Auditor Kevin Kamanga is a Project Manager and ISMS Auditor with a strong foundation in human resources and IT. A JKUAT graduate, he is skilled in Network Administration, DNS, and Network Security. Kevin holds numerous certifications, including Fortinet FortiGate Administrator, Fortinet Certified Associate in Cybersecurity, Lead Cybersecurity Manager (PECB), PRINCE2 Practitioner, and Cisco Certified Network Professional (CCNP) Enterprise. His expertise spans cybersecurity, project management, and digital transformation, making him a valuable asset in enhancing organizational security and operational efficiency. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Use of Privileged Utility Programs

Book a Meeting Login Competency Implementation of Control A 8.18 Use of Privileged Utility Programs This competency covers essential topics to secure and manage privileged utility programs. It includes the fundamentals of utility programs, access control implementation, logging, best practices, compliance requirements, and ISO/IEC 27001 integration. 5 Trainers About Course Overview: This course provides in-depth training on how to manage privileged utility programs securely. From access control and logging to best practices and compliance with ISO/IEC 27001, participants will learn how to safeguard system utilities and prevent unauthorized access and misuse. What You’ll Learn: Fundamentals of privileged utility programs and their role in system management How to implement and manage access controls for these programs Logging and monitoring usage to detect potential security breaches Best practices for managing utility programs securely Understanding compliance requirements and ensuring adherence to standards How to handle unauthorized use and exceptions Integration with ISO/IEC 27001 for continuous improvement and security audits Who Should Take This Course? This course is perfect for: Cybersecurity professionals IT administrators and system managers Compliance officers and risk managers Auditors and assessors focusing on security controls Business leaders overseeing secure system management What You’ll Get: A certification of completion Comprehensive knowledge of privileged utility program management Hands-on experience with tools and procedures to secure utility programs Access to a global network of cybersecurity professionals Access to course materials in multiple languages Module 1 Introduction to Utility Programs Overview of Utility Programs (15 mins) Identifying and Assessing Utility Programs (15 mins) Authorization and Access Control (15 mins) Segregation and Limitation Practices (14 mins) Take the Practice Quiz Module 2 Implementing Access Controls and Logging Access Control Procedures (15 mins) Defining and Documenting Authorization Levels (15 mins) Logging and Monitoring Use (15 mins) Practical Examples and Tools (14 mins) Take the Practice Quiz Module 3 Best Practices and Compliance Best Practices for Utility Program Management (15 mins) Compliance Requirements and Standards (14 mins) Handling Unauthorized Use and Exceptions (14 mins) Case Studies and Lessons Learned (15 mins) Take the Practice Quiz Module 4 Integration and ISO/IEC 27001 Integrating Utility Program Management with ISO/IEC 27001 (15 mins) Continuous Improvement and Feedback (15 mins) Implementation as per ISO/IEC 27001 (15 mins) Audit as per ISO/IEC 27001 (14 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control A 8.18 Privileged Utility Programs Access Control Logging ISO/IEC 27001 Compliance Cybersecurity Best Practices About the Trainer Kevin Kamanga Cybersecurity Project Manager and ISMS Auditor Kevin Kamanga is a Project Manager and ISMS Auditor with a strong foundation in human resources and IT. A JKUAT graduate, he is skilled in Network Administration, DNS, and Network Security. Kevin holds numerous certifications, including Fortinet FortiGate Administrator, Fortinet Certified Associate in Cybersecurity, Lead Cybersecurity Manager (PECB), PRINCE2 Practitioner, and Cisco Certified Network Professional (CCNP) Enterprise. His expertise spans cybersecurity, project management, and digital transformation, making him a valuable asset in enhancing organizational security and operational efficiency. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Network Security

Book a Meeting Login Competency Implementation of Control A 8.20 Network Security This competency covers essential aspects of network security, including foundational concepts, securing devices, and protecting information with encryption and access controls. It also focuses on incident response, forensic analysis, and compliance with ISO/IEC 27001, helping learners gain the skills needed to safeguard networks and ensure proper security management practices. 5 Trainers About Course Overview: This course equips learners with essential skills in network security. It covers critical areas such as securing network devices, encryption methods, and implementing network access controls. The course also focuses on incident response, forensic analysis, and auditing, aligning security practices with ISO/IEC 27001 compliance. By the end, participants will be ready to manage network security effectively in any environment. What You’ll Learn: Core principles of network security and risk management Securing network devices, including routers, switches, and wireless networks Implementing encryption and VPNs to protect network communications Managing network access controls to prevent unauthorized access Incident response strategies, forensic analysis, and security improvements Compliance with ISO/IEC 27001 for network security practices Techniques for monitoring and logging network activity Who Should Take This Course? This course is perfect for: Network security professionals IT administrators and engineers Cybersecurity consultants and auditors Risk managers and compliance officers Business leaders and project managers overseeing network security What You’ll Get: A certification of completion In-depth knowledge of network security and threat management Practical experience with tools and techniques for securing networks Access to a global community of cybersecurity professionals Access to course materials in multiple languages Module 1 Fundamentals of Network Security Introduction to Network Security (17 mins) Network Security Policies and Procedures (16 mins) Network Architecture and Segmentation (17 mins) Firewalls and Network Perimeter Security (17 mins) Take the Practice Quiz Module 2 Securing Network Devices Router and Switch Security (15 mins) Wireless Network Security (13 mins) IDS and IPS Systems (14 mins) Secure Network Device Management (17 mins) Take the Practice Quiz Module 3 Protecting Information in Networks Encryption and VPNs (16 mins) Network Access Control (NAC) (13 mins) Securing Remote Access (17 mins) Monitoring and Logging Network Activity (13 mins) Take the Practice Quiz Module 4 Incident Response and ISO/IEC 27001 Compliance Incident Detection and Response (17 mins) Forensic Analysis and Improvement (15 mins) Audit as per ISO/IEC 27001 (14 mins) Implementation per ISO/IEC 27001 (15 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Network Security Implementation of Control A 8.20 Network Access Control (NAC) Encryption Incident Detection and Response ISO/IEC 27001 VPNs IDS/IPS Systems About the Trainer Carl Carpenter Cybersecurity Professional and Penetration Tester Carl Carpenter is a highly experienced cybersecurity professional and penetration tester with extensive expertise in regulated environments such as CMMC, HIPAA, PCI, FFIEC, CCPA, and GDPR. A certified auditor and instructor, he holds multiple certifications including ISO/IEC 27001 Senior Lead Auditor, CISA, CISM, and PCI-QSA. Carl is also a Cisco, Microsoft, CompTIA, and PECB-certified specialist. He is skilled in advanced dignitary protection, close quarter battle, and various high-risk security operations. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Implementation of Control A 5.23 Information Security for Use of Cloud Services

Book a Meeting Login Competency Implementation of Control A 8.22 Segregation of Networks This competency provides clear guidance on securing cloud services through four focused modules. Participants will learn the basics of cloud security, how to integrate security policies, and how to manage vendors. It covers essential policies and procedures, including data protection and incident response, and teaches how to handle incidents, monitor, and manage multiple cloud services. The final module addresses securely exiting cloud services, including decommissioning, data migration, and ensuring compliance with ISO/IEC 27001 standard. 5 Trainers About Course Overview: This course provides participants with the skills needed to secure cloud services effectively. It covers the fundamentals of cloud security, integration with organizational security policies, risk management, data governance, and the processes involved in securely exiting cloud services. The course aligns cloud security practices with industry standards, ensuring participants can confidently manage cloud environments and compliance. What You’ll Learn: Basics of cloud security and its importance in organizational infrastructure How to integrate security policies with cloud services Managing vendors and securing cloud contracts Protecting data and ensuring compliance in cloud environments Handling incidents and monitoring cloud services for ongoing security Securely exiting cloud services, including data migration and decommissioning Implementing and auditing cloud security practices per ISO/IEC 27001 Who Should Take This Course? This course is perfect for: IT security professionals Cloud engineers and administrators Cybersecurity consultants Risk managers and compliance officers Business leaders and project managers responsible for cloud service security What You’ll Get: A certification of completion Practical knowledge of cloud security principles and best practices Hands-on experience with cloud service management tools Access to a global community of cybersecurity professionals Access to course materials in multiple languages Module 1 Introduction to Cloud Security Overview of Cloud Services (16 mins) Importance of Information Security in Cloud Environments (16 mins) Integration with Information Security Policies (16 mins) Vendor Evaluation and Selection (16 mins) Take the Practice Quiz Module 2 Establishing Cloud Infrastructure Assessing Security Needs and Risk (16 mins) Contractual Agreements and SLAs (15 mins) Identity and Access Management (15 mins) Data Encryption and Network Security (16 mins) Take the Practice Quiz Module 3 Managing Data and Applications Data Governance and Compliance in the Cloud (15 mins) Application Security in Cloud Environments (15 mins) Threat Detection and Incident Response (15 mins) Secure Configuration and Access Control (15 mins) Take the Practice Quiz Module 4 Exit and ISO/IEC 27001 Decommissioning, Data Migration, and Contract Termination (16 mins) Sanitization, Contract Termination, and Data Disposal (15 mins) Implementation as per ISO/IEC 27001 (15 mins) Auditing as per ISO/IEC 27001 (15 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control A 5.23 Cloud Security Cloud Services Management Data Protection Incident Response ISO/IEC 27001 Vendor Management Identity and Access Management About the Trainer Kevin Kamanga Cybersecurity Project Manager and ISMS Auditor Kevin Kamanga is a Project Manager and ISMS Auditor with a strong foundation in human resources and IT. A JKUAT graduate, he is skilled in Network Administration, DNS, and Network Security. Kevin holds numerous certifications, including Fortinet FortiGate Administrator, Fortinet Certified Associate in Cybersecurity, Lead Cybersecurity Manager (PECB), PRINCE2 Practitioner, and Cisco Certified Network Professional (CCNP) Enterprise. His expertise spans cybersecurity, project management, and digital transformation, making him a valuable asset in enhancing organizational security and operational efficiency. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Implementation of Control A 8.22 Segregation of Networks

Book a Meeting Login Competency Implementation of Control A 8.22 Segregation of Networks This competency provides a comprehensive framework for effective network segregation. It covers the implementation of VLANs, firewall rules, and Access Control Lists (ACLs) to enhance security and control. Participants will learn to monitor network traffic and detect incidents in cloud environments while ensuring compliance with ISO/IEC 27001. This knowledge empowers individuals to create a robust network infrastructure that supports organizational objectives and mitigates potential threats. 5 Trainers About Course Overview: This course offers a detailed approach to implementing network segregation. It explains how to design and configure network components such as VLANs, firewalls, and ACLs to enhance security. Participants will also learn to monitor network traffic and detect incidents, with a focus on cloud environments. The course includes strategies for ensuring compliance with ISO/IEC 27001, helping to secure the network infrastructure and mitigate potential risks. What You’ll Learn: Principles of network segregation and its importance for security Designing and implementing VLANs, firewalls, and ACLs for enhanced control Monitoring network traffic and detecting incidents in segregated environments Ensuring compliance with ISO/IEC 27001 standards in network management Advanced concepts like Zero Trust Architecture and integration in network segregation Best practices for maintaining and auditing segregated networks Who Should Take This Course? This course is perfect for: Network security professionals IT administrators and engineers Cybersecurity consultants and auditors Risk managers and compliance officers Business leaders and project managers responsible for network security What You’ll Get: A certification of completion Practical knowledge of network segregation and security principles Hands-on experience with VLANs, firewalls, and ACLs Access to a global community of cybersecurity professionals Access to course materials in multiple languages Module 1 Introduction to the Secure System Architecture Overview of Network Segregation (14 mins) Business Needs and Security Boundaries (14 mins) Types of Network Segregation (16 mins) Tools and Technologies for Network Segregation (16 mins) Take the Practice Quiz Module 2 Implementing Network Segregation Planning and Design (15 mins) VLAN Configuration and Management (16 mins) Firewall Rules and Policies (15 mins) Access Control List (ACL) (14 mins) Take the Practice Quiz Module 3 Monitoring and Managing Segregated Networks Monitoring Network Traffic (15 mins) Incident Detection and Response (16 mins) Regular Audits and Assessments (15 mins) Updating and Maintaining Segregation (15 mins) Take the Practice Quiz Module 4 Advanced Concepts and ISO/IEC 27001 Segregation in Cloud Environments (15 mins) Integration with Zero Trust Architecture (16 mins) Implementing as per A 8.22 ISO/IEC 27001 (15 mins) Auditing as per A 8.22 ISO/IEC 27001 (16 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control 8.22 Segregation of Networks VLAN Configuration Firewall Rules Access Control Lists Network Security Incident Detection ISO/IEC 27001 Zero Trust Architecture About the Trainer Kevin Kamanga Cybersecurity Project Manager and ISMS Auditor Kevin Kamanga is a Project Manager and ISMS Auditor with a strong foundation in human resources and IT. A JKUAT graduate, he is skilled in Network Administration, DNS, and Network Security. Kevin holds numerous certifications, including Fortinet FortiGate Administrator, Fortinet Certified Associate in Cybersecurity, Lead Cybersecurity Manager (PECB), PRINCE2 Practitioner, and Cisco Certified Network Professional (CCNP) Enterprise. His expertise spans cybersecurity, project management, and digital transformation, making him a valuable asset in enhancing organizational security and operational efficiency. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Implementation of Control A 8.27 Secure System Architecture and Engineering Principles

Book a Meeting Login Competency Implementation of Control A 8.27 Secure System Architecture and Engineering Principles Explore secure system architecture and risk management in this competency. Participants will learn foundational security principles, the role of architecture in resilience, and essential security standards. Delve into threat modeling and risk assessment to identify vulnerabilities and address common threats. The competency also covers secure components like network design, data protection, and authentication, while highlighting monitoring and response strategies aligned with ISO/IEC 27001 to enhance compliance and organizational resilience. 5 Trainers About Course Overview: This course is designed to equip participants with the knowledge and skills necessary to implement secure system architectures. The course focuses on risk management, threat modeling, security standards, and the practical application of these principles to create resilient systems. Topics include network design, data protection, secure authentication, and continuous monitoring to meet industry standards like ISO/IEC 27001. What You’ll Learn: Understanding the principles of secure system architecture Identifying and managing risks through threat modeling and risk assessments Addressing common security threats with effective system components Implementing secure network designs, data protection, and authentication techniques Aligning system architecture with ISO/IEC 27001 for continuous compliance and improvement Building resilience and recovery strategies for incident response Who Should Take This Course? This course is perfect for: Information security professionals Risk managers and governance officers IT architects and system engineers Cybersecurity consultants and auditors Business leaders responsible for security compliance What You’ll Get: A certification of completion Practical knowledge of secure system architecture and engineering principles Access to a global community of cybersecurity professionals Hands-on experience with real-world security frameworks and best practices Access to course materials in multiple languages Module 1 Introduction to the Secure System Architecture Secure System Architecture Overview (13 mins) Foundational Security Principles (14 mins) Role of Architecture in Shaping Security (14 mins) Security Standards and Frameworks (13 mins) Take the Practice Quiz Module 2 Threat Modeling and Risk Assessment Threat Modeling Overview (13 mins) Evaluating and Prioritizing Risk (14 mins) Addressing Common Threats (14 mins) Incorporating Privacy into System Architecture (15 mins) Take the Practice Quiz Module 3 Secure System Components and Technologies Secure Network Design Principles (16 mins) Securing Data in Transit and at Rest (13 mins) Authentication and Authorization (13 mins) Secure Cloud System Architectures (16 mins) Take the Practice Quiz Module 4 Monitoring, Response, and ISO/IEC 27001 Incident Response and Recovery (13 mins) Continuous Monitoring and Adaptation (14 mins) Implementation as per ISO/IEC 27001 (14 mins) Auditing as per ISO/IEC 27001 (13 mins) Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Implementation of Control 8.27 Secure System Architecture and Engineering Principles Risk Management ISO/IEC 27001 Data Protection Authentication Network Security Cybersecurity Resilience Threat Modeling About the Trainer Mike Boutwell Information Security and Risk Management Expert Mike Boutwell is an esteemed expert in information security and risk management, with over 15 years in security and 10 years in risk management, contributing to companies such as Cisco, AT&T, IBM, Kyndryl, First Data, and Euroclear. Specializing in artificial intelligence and cybersecurity, he identifies and mitigates cyber risks while integrating AI risk management into existing security frameworks. Mike has advanced information security through innovative vendor collaborations, maintaining high compliance rates, and authoring insightful publications on AI and cybersecurity. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
CMMC: A Practical Guide to Compliance Across All Levels

Book a Meeting Login Competency CMMC: A Practical Guide to Compliance Across All Levels This competency provides insights into CMMC compliance, security practices, key documents, and best practices. Participants learn incident response, reporting, and readiness exercises for all CMMC levels. 5 Trainers About Course Overview: The course provides essential insights into CMMC compliance, starting with the basics of Level 1 compliance and progressing to advanced compliance practices for all levels. Participants will also be guided through the required documents such as the SSP (System Security Plan), POA&M (Plan of Actions and Milestones), and Asset Inventory. In addition, the course covers the steps for preparing for assessments and the importance of incident response, reporting, and conducting readiness exercises. What You’ll Learn: CMMC Level 1: Understanding foundational compliance practices CMMC Level 2: Key requirements and challenges for compliance Key Documents: How to create and manage essential compliance documents Incident Response & Reporting: Best practices for cyber incident response and reporting Readiness Exercises: Preparing your organization for CMMC assessment Who Should Take This Course? This course is perfect for: Cybersecurity professionals IT security managers Compliance officers and auditors Business leaders Consultants working with CMMC compliance What You’ll Get: Certification of completion Practical knowledge of CMMC compliance across multiple levels Hands-on experience in creating essential compliance documents Insights into incident response, reporting, and conducting readiness exercises Module 1 CMMC Level 1 Understanding the Basics of CMMC Level 1 Compliance: 16 mins Best Practices for Achieving CMMC Level 1 Compliance: 13 mins Mistakes to Avoid in CMMC Level 1 Compliance: 15 mins Steps to Prepare for a CMMC Level 1 Assessment: 15 mins Take the Practice Quiz Module 2 CMM Level 2 Requirements for CMMC Level 2 Compliance: 15 mins Best Practices for Implementing CMMC Level 2: 15 mins Challenges in Pursuing CMMC Level 2 Compliance: 14 mins Achieving CMMC Level 2 Compliance with Best Practices: 14 mins Take the Practice Quiz Module 3 Key Documents and Best Practices The SSP (System Security Plan): 15 mins The POA&M (Plan of Actions and Milestones): 13 mins The Asset Inventory: 14 mins The Document Traceability Matrix: 16 mins Take the Practice Quiz Module 4 Incident Response, Reporting, and Exercise Incident Response Requirements: 15 mins DoD Incident Reporting Requirements: 15 mins Exercise Phases, Drivers, and Risk Management: 16 mins The Importance of After Action Reports: 15 mins Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Cybersecurity Techniques for Cybersecurity Data Protection Cybersecurity Controls Cryptography Cyber Incident Response Cybersecurity Standards About the Trainer Jeffrey Crump Cyber Risk Specialist and CMMC Expert and Consultant Jeffrey Crump is a renowned Principal Consultant at Cyber Security Training and Consulting LLC in Arizona and Defence Cyber EMEA in Portugal. He delivers top-tier cybersecurity training in the USA, Europe, and Asia. His certifications include Certified CMMC Assessor, Certified CMMC Professional, CMMC Instructor, PECB Certified Instructor, CISSP, CSM, and ITIL Foundations certified. He instructs courses on Cyber Crisis Management, including Planning Professional (C2MP2), Exercise Professional (C2MEP), and Leadership Professional (C2MLP). His past roles include positions at Deloitte & Touché LLP, Datashield, and Symantec, with military service in the US Air Force and the US Coast Guard. Jeffrey is committed to advancing cybersecurity knowledge and practices, highlighting his role in cyber risk management and resilience planning. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Cybersecurity Maturity Model Certification (CMMC) Basics

Book a Meeting Login Competency Cybersecurity Maturity Model Certification (CMMC) Basics This competency provides core knowledge of CMMC, including its purpose, structure, and compliance process. Learn best practices for implementing controls and integrating CMMC with cloud security. 5 Trainers About Course Overview: The course is designed to give participants a clear understanding of the CMMC framework, its requirements, and its role in improving the security posture of organizations in the defense industrial base (DIB). It includes practical guidance on developing a compliance roadmap, securing cloud environments, and implementing CMMC controls across an organization’s infrastructure. What You’ll Learn: Overview of the CMMC model and its practices How to navigate the CMMC compliance process Best practices for implementing CMMC controls How to integrate CMMC with cloud security, including FedRAMP and third-party cloud assessments Who Should Take This Course? This course is perfect for: Cybersecurity professionals IT security managers Compliance officers and auditors Cloud security professionals Business leaders and managers in the defense industry Consultants working with CMMC compliance What You’ll Get: Certification of completion Practical knowledge of CMMC compliance and its framework Hands-on experience with implementing CMMC controls Access to materials on integrating CMMC with cloud environments Module 1 Introduction to CMMC Introduction to CMMC: 13 mins CMMC Model: 14 mins CMMC Practices: 14 mins Knowing Where to Start: 15 mins Take the Practice Quiz Module 2 Navigating the CMMC Compliance Process Establishing a Compliance Roadmap: 13 mins Establishing a Governance Framework: 14 mins Planning and Preparing for CMMC Assessment: 14 mins Continuous Monitoring and Assessment: 13 mins Take the Practice Quiz Module 3 Best Practices for Implementing CMMC Controls Guidance on Effective Implementation: 13 mins Challenges and How to Overcome Them: 15 mins CMMC Implementation and Assessment Process: 13 mins Developing a Risk Management Plan for CMMC: 13 mins Take the Practice Quiz Module 4 CMMC and Cloud Security Securing Cloud Environments: 16 mins Defining FedRAMP Moderate Equivalent Controls: 13 mins Implementing CMMC Controls in the Cloud: 13 mins Third-party Cloud Assessment: 14 mins Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Cybersecurity Techniques for Cybersecurity Data Protection Cybersecurity Controls Cryptography Cyber Incident Response Cybersecurity Standards About the Trainer Jeffrey Crump Cyber Risk Specialist and CMMC Expert and Consultant Jeffrey Crump is a renowned Principal Consultant at Cyber Security Training and Consulting LLC in Arizona and Defence Cyber EMEA in Portugal. He delivers top-tier cybersecurity training in the USA, Europe, and Asia. His certifications include Certified CMMC Assessor, Certified CMMC Professional, CMMC Instructor, PECB Certified Instructor, CISSP, CSM, and ITIL Foundations certified. He instructs courses on Cyber Crisis Management, including Planning Professional (C2MP2), Exercise Professional (C2MEP), and Leadership Professional (C2MLP). His past roles include positions at Deloitte & Touché LLP, Datashield, and Symantec, with military service in the US Air Force and the US Coast Guard. Jeffrey is committed to advancing cybersecurity knowledge and practices, highlighting his role in cyber risk management and resilience planning. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.
Techniques of Cybersecurity

Book a Meeting Login Competency Techniques of Cybersecurity This competency provides a comprehensive understanding of essential cybersecurity practices, covering attack methods, protective measures, and cryptography principles. 5 Trainers About Course Overview: With a focus on real-world applications, this course will guide participants through various attack mechanisms, security controls, and cryptographic solutions. Through practical examples, participants will gain the knowledge needed to assess vulnerabilities, implement effective security measures, and understand the importance of cryptography in securing data. What You’ll Learn: Attack mechanisms and internal/external threats Security controls including application-level, server, and client-level controls Techniques for managing access controls (Identification, Authorization, Authentication, Accountability) Key concepts of cryptography including symmetric and asymmetric encryption, hybrid systems, and key management Who Should Take This Course? This course is perfect for: Cybersecurity professionals IT security managers Data protection officers Security consultants Compliance officers IT professionals interested in cybersecurity What You’ll Get: Certification of completion Practical knowledge of cybersecurity attack mechanisms and defense strategies Access to course materials Hands-on experience with cryptographic techniques and access control mechanisms Module 1 Attack Mechanisms Attacks from Inside the Private Network: 13 mins Internal and External Attacks: 14 mins Types of Cyberattacks: 13 mins Mitigation of Internal and External Attacks: 13 mins Take the Practice Quiz Module 2 Cybersecurity Controls Application-level Controls: 15 mins Server Protection: 14 mins Client-level Service Authentication: 15 mins Controls against Social Engineering Attacks: 14 mins Take the Practice Quiz Module 3 Access Controls Identification: 16 mins Authorization: 14 mins Authentication: 15 mins Accountability: 13 mins Take the Practice Quiz Module 4 Cryptography Symmetric Cryptography: 13 mins Asymmetric Cryptography: 15 mins Hybrid Systems: 13 mins Key Management: 16 mins Take the Practice Quiz Specialization · 4 modules Watch Now 4 Modules 100% Positive Reviews (24 reviews) 104 Lessons (4h 15m) 3,011 Students Languages Available: Spanish, English, German, French Exam Certificate upon completion of the course Tags Cybersecurity Techniques for Cybersecurity Data Protection Cybersecurity Controls Cryptography Cyber Incident Response Cybersecurity Standards About the Trainer Algis Kibirkstis Cybersecurity and Information Security Advisor Algis Kibirkstis stands out as an expert in information security, highly regarded for his proficiency as an ISO/IEC 27001, CISSP, and CISA trainer. Fluent in English and French, his communication skills reflect his international exposure and dual nationality (Canadian and Lithuanian/EU). With a career spanning over thirty years, Algis has dedicated more than two decades to information security. Algis has deep insights into ISO/IEC 27001 governance, risk management, audit, and compliance, earning recognition as a leading specialist. As a freelancer, Algis is interested in contractual opportunities, using his experience to support organizations in meeting their information security goals. Get Industry Insights and Special Offers Company About Us Contact Us Help Center Popular Courses Business Consulting and Industry Insights AI Prompt Engineering Cyber Resilience with ISO/IEC 27032 Auditing Control A 5.37 Documented Operating Procedures Management Systems Auditing Information Security Management based on ISO/IEC 27001 Privacy Policy Terms of Service Cookie Policy © PECB Skills 2025. All rights reserved.