• es_ES
  • en_GB
  • es_ES
  • en_GB
hello@groupmainjobs.com 900 812 816

Itineraries and training actions for the service of carrying out actions for the cybersecurity sector

Discover our training itineraries

CYBERSECURITY AND ETHICAL HACKING COURSE

  • Cybersecurity incidents (60 hours).
  • Configuration of computer systems and their devices for installation (30 hours).
  • Safe production start-up (60 hours).
  • Ethical Hacking (60 hours).
  • Total: 210 hours.

Start date: May 20, 2024.

Schedule: 09:00 a.m. to 2:00 p.m. or 4:00 p.m. to 9:00 p.m.

Modality: In person.

ADVANCED DEFENSIVE SECURITY COURSE

  • Detection and documentation of cybersecurity incidents (30 hours).
  • Bastion of networks and systems (60 hours).
  • Computer forensics (60 hours).
  • Cybersecurity regulations (30 hours).
  • Total: 180 hours.

Start date: September 18, 2024.

Schedule: 09:00 a.m. to 2:00 p.m. or 4:00 p.m. to 9:00 p.m.

Modality: In person.

Cybersecurity and Ethical Hacking Course

Cybersecurity Sector

What am I going to learn?

  • Know thetactics, techniques and procedures of a hacker. Because to protect, you have to understand how attacks happen. 
  • Learn the fundamentals of cybersecurity, how to penetrate computer systems and carry out different types of attacks. 
  • Learn about the main threats, the characteristics of cybercrime and the forums where it is handled.
  • In addition, also learn to use this knowledge toperform advanced security testing

More training details

SEE TRAINING CONTENT
Cybersecurity incidents (60 hours).
Development of cybersecurity prevention and awareness plans.
Audit of cybersecurity incidents.
Investigation of cybersecurity incidents.
Implementation of cybersecurity measures.
Configuration of computer systems and their devices for installation (30 hours).
Precautions prior to installing a computer system: isolation, BIOS access control configuration, blocking the boot order of devices, among others.
Security in booting the computer system, secure boot configuration. 
Security of file systems, encryption, partitioning, among others.  
Reduction in the number of services, Telnet, RSSH, TFTP, among others. 
Process hardening (removal of debugging information in case of errors, randomization of virtual memory to avoid exploits, etc.). 
Elimination of unnecessary network protocols (ICMP, among others).  
Securing remote administration systems.  
Prevention and protection systems against viruses and intrusions (antivirus, HIDS, etc.). 
Configuration of automatic updates and patches. 
Backup systems. 
Shadow IT and security policies in SaaS environments.
Safe production start-up (60 hours).
Testing web and mobile applications.  
Determination of the security level required by applications.
Detection and correction of web application vulnerabilities. 
Detection of security problems in applications for mobile devices.
Implementation of secure software deployment systems.
Ethical Hacking (60 hours).
Determination of monitoring tools to detect vulnerabilities. 
Attack and defense in a testing environment of wireless communications. 
Attack and defense in test, network and systems environments to access third-party systems. 
Consolidation and use of compromised systems. 
Attack and defense in testing environment, to web applications.

Advanced Defensive Security Course

Cybersecurity Sector

What am I going to learn?

  • Learn to understand the cybersecurity challenges of an organization,with CISO vision: has in-depth knowledge of the domains of cybersecurity, risk management, defining a strategy, as well as knowing the best practices in governance.
  • Worry about regulatory compliance and major regulations. But it also internalizes the fundamental cybersecurity technologies and processes in an organization, the security policies to implement,how to defend ourselves from attacks,with technological, human and process means, as well asrespond to attacksand recover from them. 

More training details

SEE TRAINING CONTENT
Detection and documentation of cybersecurity incidents (30 hours).
Develop action procedures for incident notification.
Internal incident notification.
Notification of incidents to whom appropriate.
Bastion of networks and systems (60 hours).
Design of security plans.
Configuration of access control and person authentication systems.
Administration of access credentials to computer systems.
Design of secure computer networks.
Configuration of computer devices and systems.
Computer forensics (60 hours).
Application of forensic analysis methodologies. 
Performing forensic analysis on mobile devices.
Performing forensic analysis in the Cloud. 
Performing forensic analysis in IoT.
Documentation and preparation of forensic analysis reports. Sections of which the report is made up.
Cybersecurity regulations (30 hours).
Main application points for correct regulatory compliance. 
Design of regulatory compliance systems.
Legislation for compliance with criminal responsibility.
Legislation and jurisprudence on data protection.  
National Security Scheme (ENS). 
PIC Law (Protection of critical infrastructures).

Form Inscription

When selecting one of the courses You can choose to train in training actions on an individual basis.