CYBERSECURITY ANALYST

CompTIA® Cybersecurity 

This 5-day course covers the duties of cybersecurity analysts who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. 

By the end of this course, you’ll gain skills in:  

  • Assessing information security risk in computing and network environments. 
  • Analyzing reconnaissance threats to computing and network environments. 
  • Analyzing attacks on computing and network environments. 
  • Analyzing post-attack techniques on computing and network environments. 
  • And much more.  
Learn More

 

Microsoft Information Protection Administrator 

Learn how to protect information in your Microsoft 365 deployment during this all incompassing 2-day course. This course focuses on data governance and information protection within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies and Office 365 message encryption among other related topics. 

By the end of this course, you’ll gain skills in: 

  • Explain and use sensitivity labels. 
  •  Configure Data Loss Prevention policies. 
  •  Secure messages in Office 365. 
  •  Describe the information governance configuration process. 
  •  Define key terms associated with Microsoft’s information protection and governance solutions. 
  • And much more. 
Learn More

 

Implementing an Integrated Threat Defense Solution v1.2 

The Implementing an Integrated Threat Defense Solution (SECUR201) v1.2 course provides an analysis of the cybersecurity landscape with an emphasis on the importance of an integrated threat defense architecture. This course will be taught through a combination of lessons and hands-on practice, you will learn to deploy and integrate Cisco®’s Integrated Threat Defense solutions which includeCisco Identity Services Engine (ISE), Cisco Stealthwatch, Cisco Firepower NGFW, and Cisco AMP for Endpoints. 

By the end of this course, you’ll gain skills in: 

  • Understand the network security landscape and the Cisco Integrated Threat Defense (ITD) solutions 
  • Describe the key components of the ITD solution and their use in the network 
  • Configure the Cisco Identity Services Engine (ISE) for a baseline of operation in the ITD solution 
  • Configure the integration between the Cisco Stealthwatch® and Cisco ISE platforms 
  • And much more. 
Learn More
​​​​​​​

 

​​​​​​​

Integrated Threat Defense Investigation and Mitigation v1.0 

The Cisco Integrated Threat Defense Investigation and Mitigation (SECUR202) v1.0 course demonstrates the best practices in identifying, isolating, and mitigating network threats using the Cisco Integrated Threat Defense solution platform. 

By the end of this course, you’ll gain skills in: 

  • Describing the stages of the network attack lifecycle and identify ITD solution platform placement based on a given stage 
  • Detailing how to locate and mitigate email malware attacks 
  • Describing email phishing attacks and the steps taken to locate and mitigate them on the network 
  • Identifying and mitigate data exfiltration threats on the network 
  • And much more 
Learn More

 

CCTIA: Certified Cyber Threat Intelligence Analyst

Threat Intelligence enables Businesses to provide the best possible defense against the most probable threats. This course introduces attendees with the basics concepts of Threat Intelligence and take them thru the entire process of setting up a Threat Intel Platform using MISP to consume all the intelligence from around 80+ global community feeds and also enables the attendees to share intelligence on malwares and attacks back to the community.

By the end of this course, you’ll gain skills in: 

  • Gain in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, SOC processes, procedures, technologies, and automation workflows
  • Understand the MITRE ATT&CK Framework and Able to identify attacker techniques, tactics, and procedures (TTP) to investigate on indicators of compromise (IOCs) and provide automated / manual responses to eliminate the attack/incident
  • Able to understand the concepts of Threat Intelligence and gain in-depth knowledge on how to integrate Threat Intelligence with the SIEM, SOAR, EDR and other SOC technologies to reduce the Mean time to Detect (MTTD) and Mean time to Respond (MTTR)
  •  Able to Understand and learn how to setup a Threat Intelligence Framework and platform for your organization and consume community and commercial feeds to understand attacks and defend your organization from future attacks
  • Gain in-depth knowledge on Malware Information Sharing Platform (MISP) and learn to setup a working instance with configurations and integrations that can be used immediately in your organisation
Learn More

© 2021 TRAINOCATE MALAYSIA SDN BHD. ALL RIGHTS RESERVED

CONNECT WITH US