Practical CyberSecurity Boot Camp

This three-day cybersecurity training course teaches security professionals how to identify business requirements and turn those requirements into a highly functional, cost-effective information security management system. Led by an expert instructor, you will dive into the intricacies of managed security solutions. Examination of actual security incidents and real-word scenarios are used to understand how to apply those solutions and how to discover shortcomings within existing solutions.

Retail Price: $2,195.00

Next Date: Request Date

Course Days: 3


Request a Date

Request Custom Course


About this Course

This three-day cybersecurity training course teaches security professionals how to identify business requirements and turn those requirements into a highly functional, cost-effective information security management system. Led by an expert instructor, you will dive into the intricacies of managed security solutions. Examination of actual security incidents and real-word scenarios are used to understand how to apply those solutions and how to discover shortcomings within existing solutions.

Audience Profile

Primary audience for this course are:

  • IT Manager, Directors & Staff
  • Development Leads
  • Security Managers
  • System Administrators
  • Network Designers
  • Help Desk Professionals
  • Security Administrators
  • Any Security Staff
  • Business Analysts
  • Business Systems Analyst
  • Project Managers
  • Systems Architects/Designers
  • Systems or Application Developers
  • Systems Analysts or Testers
  • Managers & Team Leaders

At Course Completion

Upon course completion, students will be able to:

  • Learn how to Identify and create Business Security Objectives
  • Integrate effective Security Governance in your organization
  • Examine and plan for regulatory compliance in 2015 and beyond and relate compliance requirements to your own business security objectives
  • Pinpoint and compare security performance metrics and tie them to security deficiencies and solutions
  • Learn to spot a CWE/SANS "Top 25" software security vulnerability in your company
  • Perform real-world Quantitative and Qualitative Risk Analysis and understand levels of acceptable risk within a corporation
  • Leverage and integrate different security control categories and types
  • Learn to define and manage Change and Configuration Management
  • Create an agile, effective incident response process for your own organization
  • Integrate practical Security Planning in your own organization

*Delivered by ASPE, ICAgile Member Organization


Course Outline

1. Introduction to Security Management

What is security? How do you achieve it? Is security defined by compliance with PCI, SOX, HIPAA, etc.? Is it possible to be "compliant" yet still vulnerable to attack? This introduction covers what it means to create a truly secure environment. Security is more than just compliance. We constantly hear about compliant companies getting hacked. You will learn to approach security through the lens of "Availability, Integrity, and Confidentiality." Companies are often confused by how to manage diverse mandatory regulations and the plethora of security frameworks available. We'll examine popular security frameworks and how they relate to both real world business requirements and regulatory compliance. You will learn how to discover business requirements and turn those into usable security objectives.

  • Compliance vs. Security – Why do compliant companies get hacked?
  • What is security – Availability, Integrity, Confidentiality
  • PCI DSS
  • HIPAA
  • SANS Critical Security Controls (CSC)
  • Security architectures
    • PDCA
    • Identify - protect - detect - respond - recover
    • PPDIOO: Plan - Prepare - Design - Implement - Operate - Optimize
    • Identify - Assess - Protect - Monitor
  • Security Frameworks
    • ISO 27001/2
    • ITIL
    • SABSA
    • TOGAF
    • CyberSecurity Framework

In-class discussion: As a group, we will discuss frameworks and how they relate to each other. You will also learn how compliance regulations like HIPAA and PCI etc. relate to the frameworks and SANS CSC. Finally, we will discuss how passing audits and "checking the box" does not translate to real security.

2. Case Studies – Real-World Expert Analysis

Throughout the course, you will examine real-world case studies of companies who were compliant but not secure. You will learn from the mistakes made in the past in order to improve their security.

  • Target - What happened?
  • Neiman Marcus - What happened?
  • P.F. Chang's - What happened?
  • Experian - What happened?
  • Diginotar - What happened?

3. Business Needs Assessment & Implementing Security into Business Processes

You must tune security practices to meet the needs of the business. There are many things organizations have in common, such as Firewall protection or protecting yourself from malicious software. However, there are many more considerations when designing protection. Assessing the business and its needs allows a security analyst/architect to uncover these needs and address them properly.

  • What are the critical functional requirements for the business?
  • What are the critical security requirements for those functions
    • What are the possible solutions?
    • What are the security implications of those solutions?
    • What problems do these solutions fix?
      • What problems do they create?
  • Risk Assessment – What is it worth? Should I fix it?
    • Risk is uncovered through Impact and Likelihood
    • How would I discover my weaknesses?
    • Quantitative
    • Qualitative
    • What are the solutions?
      • Technical, Physical, Administrative
      • Accept, Transfer, Mitigate (Reduce), Avoid
  • Capital Planning
    • Spend money wisely

4. Policy and Supporting Documents

After the specific needs of a business are uncovered it is necessary to begin crafting the businesses security posture beginning with the security policy. Your policy will drive all other aspects of security. From here, you will work your way through supporting documents and best practices.

  • Standards
    • How does something become a standard?
    • How do you create a standard?
  • Baselines
    • What is a baseline and why is it important
    • How does something become a baseline?
  • Procedures
    • What should be detailed? How?
  • Guidelines
    • What is the purpose of guidelines?
    • Why have them if they are optional?
    • When would I use a baseline?
    • Best Practices
      • Employees
      • Job Descriptions
      • Skills assessment
      • Awareness training
        • Getting Security Buy-In from your teams
          • The anatomy of buy-in: a critical success factor
          • Practical engagement strategies
      • Least Privilege
      • Separation of Duties, Job Rotation and Mandatory Vacations

5. Controls and Configuration

You will take a deep look at common security tools, such as an IDS, IPS, Firewalls and ACLs. More importantly, you will learn the critical security functions provided by these devices, why they are required, data produced by the devices, and how to use the information to protect, identify and respond to constantly changing security threats. Discover how information gathered from these devices can meet the business security objectives uncovered previously in the course..

  • "Now that I have a security architecture, how do I implement it?"
  • Technical
    • IDS - what it can do, what it cannot do, and common mistakes
    • IPS - what it can do, what it cannot do, and common mistakes
      • Using IDS / IPS in a complementary fashion
    • Firewall
    • Cryptography - criticality to regulations/laws/compliance
    • Access Control
      • Regulations/laws/compliance
      • What should I control access to?
      • Role-Based
      • ACL
  • Administrative
    • Configuration management
    • Change management
    • Certification and Accreditation policy
    • Patch Management
    • Access Control Policy
      • Connection Management
  • Physical factors
    • Locks
    • CCTV

6. Security Monitoring

"Ninety-seven percent of Fortune 500 companies have been hacked, and likely the other 3% have too, they just don't know it," says " says Peter W. Singer of the Brookings Institution. Threats are real, but often go unrecognized. This section teaches you how to reveal threats through monitoring, alerts, and correlation. We will also show you what to continuously monitor vs. what should be recorded for the inevitable post-incident assessment.

  • The importance of continuous monitoring
  • Vulnerability Assessment
  • Penetration Testing
  • SOC
  • Log Review
  • Event Correlation (SEIM)
  • Performance Measurements
    • Specific and Measurable
    • What to measure, and what do measurements mean?

7. Incident Response and Recovery

Effective incident response procedures are a requirement for any company who wants to avoid the reputation damage and public humiliation of being latest news story data breach. The difference between heavy damage and millions of dollars in post-incident cleanup versus a sustainable, controlled data breach is proper planning and immediate, methodical eradication of incidents.

  • Developing an IR program
    • Policy / plans / procedures
    • Teams
      • Models
      • Personnel & skills
  • Incident handling
    • Hacking incidents
    • DOS Incidents
    • Malware incidents
    • Users being users incidents
    • Complex incidents
    • Forensics and evidence gathering/handling
    • Incident documentation
  • Analysis and feedback
    • Lessons learned
    • Root cause analysis - detecting weakness in mgmt controls
  • Backups and Restore

8. BCP

It is very important to protect ourselves from threats yet probably just as important, if not more so, is how do we survive outages, continuity problems or worse. Sony's playstation network or RIM's most recent outage are good examples of what we need to protect ourselves from. According to the Federal Emergency Management Agency 40% of businesses do not survive a disaster which could be as small as faulty sprinkler system. It is important to be prepared for interruptions so that a business can survive. In this section we will explore the importance of planning for these outages.

  • Importance of BCP/DRP/Contingency Plans
  • Policy


Sorry! It looks like we haven’t updated our dates for the class you selected yet. There’s a quick way to find out. Contact us at 502.265.3057 or email info@training4it.com


Request a Date