Template id = 976
Document id = 23139
Parent id = 22895
Menu
EN

Cybersecurity Fundamentals training and certification

In this 4-day Cybersecurity training you will be prepared for the international ISACA Cybersecurity Fundamentals Certificate. Increase your technical (cyber)security knowledge and skills and become certified!

Cybersecurity Fundamentals – mode of study

Option 1: 4-day training - classroom and live online
Option 2: in-company training - classroom and live online

Why become a Cybersecurity professional?

Why become a cybersecurity professional? Why take the ISACA Cybersecurity Fundamentals exam? Because the protection of information is critical to all enterprises. Cybersecurity is a growing and rapidly changing field, and it is crucial that the central concepts that frame and define this increasingly pervasive field are understood by professionals who are involved and concerned with the security implications of IT.

Cybersecurity Fundamentals certification aims at technical security knowledge and skills

The Cybersecurity Fundamentals training is designed for this purpose, as well as to provide insight into the importance of cybersecurity and the integral role of cybersecurity professionals. The 4-day training on Cybersecurity will provide you with a complete overview of the key concepts of cybersecurity, the standards, guidelines and practices, along with the role of the cybersecurity professional in our world today. In addition, this practical and technical cybersecurity knowledge and skills training will prepare you for the official ISACA Cybersecurity Fundamentals exam. In a nutshell, this 4-day training is a great way to prepare for and earn your Cybersecurity Fundamentals Certificate and more!

Cybersecurity Fundamentals – alignment with globally accepted standards

The Cybersecurity program is assigned with globally accepted standards and frameworks, including the Cybersecurity NIST framework for improving Critical Infrastructure Cybersecurity, ISO 27001, and the COBIT framework.

Cybersecurity Fundamentals – result of the training

After completing this Cybersecurity training, you will be able to:

  • explain key concepts and components of cybersecurity
  • identify the key components of cybersecurity network architecture
  • describe risk management processes and practices
  • identify security tools, threats, and vulnerabilities
  • describe different classes of attacks
  • describe new emerging technologies
  • analyse threats and risks
  • appraise cyber security incidents 

In addition, you will be prepared to successfully pass the ISACA Cybersecurity Fundamentals exam.

Who should attend?

This Cybersecurity Fundamentals training is ideal for staff members who are rather new to cybersecurity or are looking to move into a cybersecurity role from a related IT role. The following professionals should be interested: IT security officers, information security managers, IT managers, risk managers, IT auditors, and many other professionals who are (partly) responsible for the cybersecurity of their organisation.

Prerequisites

There are no mandatory prerequisites to participate in this training and to pass the Cybersecurity Fundamentals exam, although working in an IT environment and being involved in or concerned with IT security implications is recommended. The training blends both knowledge and performance-based components. Therefore, it is necessary that you are familiar with performing common actions on a computer. 

Cybersecurity Fundamentals – exam (domains)

The Cybersecurity Fundamentals exam is an online, closed book, remotely proctored exam. The exam covers 4 domains and includes multiple-choice knowledge questions (36) and performance-based questions (12 in a virtual lab environment). The number of questions in each domain depends on the weight assigned. The exam takes 2 hours and the passing score is 65%. 

The 4 Cybersecurity Fundamentals exam domains are:
Domain 1: Information Security Fundamentals (27% of the exam)
Domain 2: Threat Landscape (18%)
Domain 3: Securing Assets (35%)
Domain 4: Security Operations and Response (20%)

The cost of the ISACA Cybersecurity Fundamentals exam is $ 200. Should you not pass the exam the first time, you may retake the exam as often as you need. You only pay $ 150 for every retake. The Cybersecurity Fundamentals Certificate does not have an expiration date.

Cybersecurity Fundamentals – courseware

You will receive a manual with slides and the official ISACA Cybersecurity Fundamentals Study Guide. The study guide helps to build your knowledge of the Cybersecurity Fundamentals domains, outlines what to expect from the exam and offers sample questions complete with recommended answers.

CPE credits

You will receive a Personal Certificate that you can submit to ISACA and other professional associations, like for instance (ISC)2, for obtaining CPE credits.

About ISACA – Information Systems Audit and Control Association

ISACA - IMF AcademyISACA is a global professional association focused on IT governance, IT auditing, information security and risk management of automation. ISACA currently serves over 165,000 members and professionals holding ISACA certifications in more than 188 countries worldwide. ISACA has over 220 chapters established in more than 80 countries.

The Cybersecurity Fundamentals certification is an ideal complement to ISACA's world-leading certifications CISM, CISA, CRISC and CGEIT!

Difference between CISM and Cybersecurity Fundamentals

Certified Information Security Manager (CISM) will continue to be the certification for those who want to oversee, direct, and manage information security programs from the managerial side of the operation. The Cybersecurity Fundamentals certification aims at technical security skills and knowledge.

Reviews

"Training helped me connect the dots between concepts and commonly used terms."

"Very useful."

"The trainer was very knowledgeable, flexible, used a nice way to explain the concepts and walk us through the topics and constantly summarized the concepts."

Also interesting trainings!

The following trainings could be of interest to you and/or your colleagues:

In-company

With at least 5 participants, an in-house training could be your best option. An in-company training, customized to the needs of your organization, has many advantages and:

  • saves you and your colleagues time
  • enables you to train in the comfort of your own working environment
  • saves travel and accommodation expenses
  • can be arranged at a time and place convenient for you
  • sensitive issues can be discussed openly since no outsiders are present

Do you prefer an in-company training? Please contact us. We are more than happy to discuss the various possibilities with you.

Content

DAY I
Cyber security concepts

  • Cyber security objectives
  • Cyber security roles
  • Differences between information security and cyber security
  • Confidentiality, integrity, and availability
  • Authentication and non-repudiation

DAY II
Securing assets

  • Lifecycle management landscape
  • Security architecture processes
  • Security architecture tools
  • Intermediate lifecycle management concepts
  • Basics of risk management
  • Operational threat environments
  • Classes of attacks

DAY III
Securing assets, security operations, and response

  • Incident categories
  • Incident response
  • Incident recovery
  • New and emerging IT and IS technologies
  • Mobile security issues, risks, and vulnerabilities
  • Cloud concepts around data and collaboration

DAY IV
Cybersecurity Fundamentals - Exam practice training

During the exam preparation day you will learn the critical skills to perform many of the technical tasks vital to your success in the field of IT. In the morning you will practice hands-on with performance-based questions. In the afternoon you will practice with knowledge-based questions.

Request brochure

Certificate

When you successfully pass the ISACA Cybersecurity Fundamentals exam you will receive your official Certificate. You always receive a Personal Certificate for attending the training.

Trainer(s)

Your trainer is a very experienced and ISACA certified trainer.

Start date(s)

The 4-day Cybersecurity Fundamentals training will take place near Amsterdam, The Netherlands. The classes are from 09.30 hrs until 17.00 hrs Central European Time (CET). The training will take place on the following dates:

  • 9 + 10 + 16 + 17 October 2024

Fee / Registration

The fee for the Cybersecurity Fundamentals training is € 4,380 (VAT excl.) per person. The fee includes all lunches, coffee/tea and course materials, including the official ISACA Cybersecurity Fundamentals Study Guide.



Step 1/4: Your selection *


Participant substitution and transfer
Delegates may be substituted without further fee, provided notice is given in writing. Delegates requesting a transfer to a later training date may do so without incurring penalty fees, provided the request is received in writing at least 30 days before the start date of the training and payment for the training has been received.
Participant cancellation
Cancellations will be accepted up to 30 days prior to the initial starting date of the training. We will invoice 10% of the training fee for administration costs. If you cancel within 30 days before the start of the Cybersecurity Fundamentals training, you will have to pay the full training fee. All cancellations must be received in writing.
Payment
Payment of training fees must be received within 30 days of the invoice date, though always before the start of the Cybersecurity Fundamentals training.

Cybersecurity Fundamentals training and certification

Register! Brochure IN-COMPANY