TRAINING PROGRAMME

Click here to download 2023 Training Schedule

Professional Certification

A hands-on training and professional certification programme that provides the essential know-how, which focuses on the human aspect of cyber security. This will enable educators to develop and implement an effective security awareness programme for their target audience.

Fee: MYR2,520.00 | Duration: 2-days

Click here to find out more

As you are reading this document, more than 100 successful hacking has occurred in the world per minute. With all the news stories about hackers, botnets, and breaches involving personal information, it's easy for the security message to sound over-used and tired. It's easy for people to say, "It won't happen here."

Currently, Security Operation Centre (SOC) Analyst role is being only used in Security Operation Centers (SOC) that are monitoring financial institutions. Instead, we can upscale every IT person in an organization by equipping them with the skillset of a SOC Analyst so that they have the ability to review logs and identify attacks that are happening in their own organization and enable their organization to respond to them effectively.

Fee: MYR6,300.00 | Duration: 5-days

Click here to find out more

This training is specially conducted for the participating agencies and Sector Leads to equip them with the intermediate knowledge in Incident handling and Network Security.

Participants will be exposed to the security environment through practitioners’ experience sharing, case studies and hands on exercises by doing relevant analysis with the related tools. Participants will be exposed to the actual drill environment where the previous drill scenario will be simulated.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

This training expose participants with skills in Industrial Control System (ICS) Security. Participants will be able to apply the concepts of ICS Cybersecurity and provide technical instruction on the protection of ICS using offensive and defensive methods. Participants will be able to recognize how cyber-attacks are launched, why they work, how to perform ICS security assessment and mitigation strategies to increase the cybersecurity posture of their control system networks.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

This course provides working level competency for personnel who will be employed as MySEF Evaluator/MyCC Certifier. It is also applicable for IT security consultants who have potential interest in understanding Common Criteria Evaluation and Certification processes.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

This training exposes participants with skills to assess IoT environment which includes robotic technology, web application, wireless network, and cloud. Participants will be able to identify, perform and mitigate security issues as part of securing IoT environment.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

This course explores on the application of secure software development life cycle framework focusing in PHP programming specifically in developing, testing, managing, or securing PHP based applications. Participants will be able to identify possible security issues, perform code reviews, and review application logs.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

This training is a practical qualification for those that work in the fields of data protection and privacy. It is fully up to date with the requirements of the Personal Data Protection Act (PDPA) as well as giving an understanding to the General Data Protection Regulation (GDPR).

Successful completion of the program demonstrates to employers and others that the candidate possesses a solid knowledge of requirements of data protection law, able to identify all components of data control process, translate the rules set out in PDPA to their own work environment, apply the translated concept in their own work practices and implement data security technologies to protect the data within the organization.

Fee: MYR5,040.00 | Duration: 4-days

Click here to find out more

Everyday cybercriminals are looking for ways to penetrate the systems for their evil intentions. The recent rising trend of ransomware is also exploiting the unsecured systems to infect many other users or organizations. Therefore, the need for Malaysia to develop secure coding has become an important and urgent issue to protect organizations in Malaysia.

Fee: MYR5,040.00 | Duration: 4-days

Click here to find out more

Certified Information Security Awareness Manager (CISAM) is a 2-days hands-on training and certification programme that provides the essential know-how, enabling information security professionals to develop and manage an effective security awareness programme for their organization.

Fee: MYR2,520.00 | Duration: 2-days

Click here to find out more

This course explores the objectives of ISMS Audit and explains the roles and responsibilities of an Auditor to ensure the effectiveness of controls; and improvement of the management system in ISO/IEC 27001:2013.

Fee: MYR3,780.00 | Duration: 3-days

Click here to find out more

Certified Digital Forensic for First Responder (CDFFR) is a 4-days hands-on training and certification programme that intended for officers who identify and seize digital evidence at crime scene. This course will teach in-depth, with hands-on practices in class, on the methods of seizing and acquiring digital evidence.

Fee: MYR5,040.00 | Duration: 4-days

Click here to find out more

Certified Penetration Tester is 5 days hands-on training and certification programmes that enable the participants handle the vulnerability assessment and penetration test for their customers.

Fee: MYR6,300.00 | Duration: 5-days

Click here to find out more

 

 

Certification Partner:

 

Training Partners:

  

 

Marketing Partner: