Cybersecurity Training

Cybersecurity Training

AITREC Cybersecurity Training

AITREC Cybersecurity Academy offers hands-on industry-leading professional trainings that are recognized globally. We specialize in Information security & Cyber Security training with a focus on in depth analysis and hands on training. Cybersecurity Courses are customized to closely fit real time information security issues, through which provides intensive, immersion training designed to help you and your organization people master the practical steps necessary for defending systems and networks against the most dangerous threats – the ones being actively exploited. AITREC trains industry professionals & academic students across many different verticals.

AITREC Cybersecurity Professional E-Training Program – ACSP

Program Overview

This e-learning path builds on your existing IT knowledge and introduces you to the main cybersecurity areas. You’ll gain confidence in your cybersecurity skills as you progress through the course and learn a broad range of new skills. Upon completion of this training with 15 interactive lab sessions, you’ll have the knowledge and skills
required for successful careers in cyber security.

AITREC Cybersecurity Professional (ACSP) training curriculum was created in accordance with NIST Cybersecurity Framework and ISO/IEC 27001 SGS Standards.

 

 Course Focus Areas

  1. Introduction to Cybersecurity
  2. Web Application Security and penetration testing
  3. Cyber-threat Intelligence
  4. Network Security
  5. Applied Cryptography
  6. Digital Forensics
  7. Cybersecurity Risk Management

Duration: The program is online self-paced and can be completed in one/two months depending on your interaction with the learning materials and hands-on lab sessions.

Flexible E-Learning: https://elearn.aitrec.org

The Program is delivered in recognition that many participants wish to fit their studies around work and other commitments. Participants can register for the class at any time.

Discounted Training

Participants will be required to pay for AITREC Cybersecurity Professional Training and certification fee of 150USD / 15,000Ksh.

Certification

Program participants will get an ACSP- AITREC Cybersecurity Professional Certificate after successful completion of the training program and submission of lab reports.

TARGET AUDIENCE
This program is designed for:-

  • Anyone interested in cybersecurity
  • Non-IT security professionals
  • Professionals with IT knowledge
  • IT students
  • Career changers to cybersecurity
  • Managers, information security officers, and system administrators
Lead Trainer – Dr. Stanley Githinji, PhD

Dr. Stanley Githinji is a renowned cybersecurity expert with over 15 years’ experience in Information Security, IT research and implementation of electronic security systems. He holds a Ph.D. in Information Systems from the University of South Africa, MSc. IT Security and Audit from Strathmore University and a BSc in Applied Computer Science from Daystar University. Stanley has consulted and trained professionals in Information Technology and Cybersecurity both in private and public sector

AITREC Masterclass Cybersecurity Program

Program Overview:-

AITREC provides industry-leading professional trainings that are recognized globally. As technologies come and go with the snap of a finger, it is imperative for a cybersecurity expert and those who are entering cybersecurity workspace to keep pace with the latest from the world of cybersecurity. As the state of technology is evolving, so are the vulnerabilities and the number of cyberattacks.

Program Objective: 

The objective of the AITREC Masterclass Cybersecurity Program is to provide hands-on skills and credentials you need to become an expert in this rapidly growing domain.

Training & Certification Fee : 

The training and certification fee is 142,000 KSh / 1,000 USD   Per participant. The fee includes training materials, meals incurred during training, Gala Dinner for AITREC Masterclass Cybersecurity certificate award ceremony.

Certificate in Cyber-Threat Intelligence
Artificial Intelligence is changing the game for cybersecurity, analyzing massive quantities of risk data, to speed response times and augment the capabilities of under-resourced security operations.This course enables participants to learn current mechanisms used to continuously analyze millions of metrics across various data sources such as user activities, configurations, network traffic, and logs for malicious or anomalous activities. The program covers different cybersecurity artificial intelligence solutions (SIEM) to detect and block abnormal behaviour and intrusion detection and prevention system (NID/PS). Apply Now
Certificate in Penetration Testing
Participants learn ethical hacking techniques and how to conduct a professional penetration test workflow using Kali Linux and Metaspoilt to discover weaknesses in applications and network by using the same mindset and methods as hackers. Throughout the course participants will acquire the skills required to implement countermeasures in your enterprise.
Certificate in Digital Forensics
Participants completing this course will be familiar with the core digital investigation methodologies and practical skills necessary to perform first level digital forensic investigations, understand the role of technology in investigating computer-related crimes. In this course, you will learn the principles and techniques for digital forensics investigation and the spectrum of available computer forensics tools such as Autopsy, EnCase, FTK Imager and ProDiscover. Participants will learn about core forensics procedures to ensure court admissibility of evidence and techniques of analyzing evidence and writing admissible digital forensic reports.
Certificate in Cryptography and Network Security
In this course you will learn how cryptography is the cornerstone of security technologies and learn how to implement different types of cryptographic algorithms that are used to protect private or sensitive information from unauthorized access. Throughout the course participants will learn how to apply modern cryptographic algorithms required for securing sensitive data, E-mail, databases, network and secure programming practices.
Certificate in Cybersecurity Risk Management
This course is aimed at becoming recognized as an authority in leading or facilitating cybersecurity risk assessment. Participants learn the practical skills necessary to perform regular risk assessments for their organizations in accordance to cybersecurity standards, COBIT Framework,COSO and NIST Cybersecurity Framework. This course further explores aspects of Disaster Recovery Planning and Incident Response Planning.
Certificate in Cyberecurity Auditing
In this course, you will develop an understanding of cybersecurity concepts that can be used to facilitate integrated audit efforts within your organization. Developed with and facilitated by leading industry experts, this course will examine preventive, detective, and corrective controls, and how to apply the audit process to a cloud environment. You will also be exposed to the mobile environment and cyber standards, as well as learn how to audit common security solutions. This course is designed for IT professionals, internal auditors or those involved in audit activities that require an understanding of how to manage the impact of cybersecurity events on business risks.

Flexible E-Learning Mode

AITREC Masterclass Cybersecurity Program is delivered in recognition that many participants wish to fit their studies around work and other commitments.

Weekday Trainings: Monday – Friday 9:00am – 5:00pm

E-Training: https://elearn.aitrec.org

CERTIFICATION

Upon successful completion of the program, you will be awarded a Masterclass Cyber Security Certificate

AITREC Cybersecurity Professional training program was created in accordance to NIST and ISO/IEC 27001 SGS Standards. Upon successful completion of the program, you will be awarded a globally recognized AITREC Certified Cyber Security Certificate.

Lead Trainer – Dr. Stanley Githinji

Dr. Stanley Githinji is a renowned cybersecurity expert with over 15 years’ experience in Information Security, IT research and implementation of electronic security systems.He holds a PhD. Information Systems from University of South Africa, MSc. IT Security and Audit from Strathmore University and a BSc in Applied Computer Science from Daystar University. Stanley has consulted and trained professionals in Information Technology and Cybersecurity both in private and public sector.

AITREC ACADEMY MEMBERSHIP

AITREC Cybersecurity Academy Membership is open to all with an interest in Information Technology and Security, we offer membership to students and professionals. We serve our members by delivering relevant Cybersecurity trainings, mentorship and open forums for networking and collaboration.

Student Membership
Ksh.
1,000
yearly
  • Membership Certificate
  • Open access to AITREC- E-learning portal
  • Open access to AITREC cybersecurity articles
  • Participation in AITREC Cybersecurity webinars
  • Access to Networking Opportunities
  • Access to Mentorship Program
  • Provide opportunities to grow into a dedicated security role
  • Professional Reference and Recommendation
Professional Membership
Ksh.
5,000
yearly
  • Membership Certificate
  • Open access to AITREC- E-learning portal
  • Open access to AITREC cybersecurity articles
  • Participation in AITREC Cybersecurity webinars
  • Access to Networking Opportunities
  • Access to Mentorship Program
  • Provide opportunities to grow into a dedicated security role
  • Professional Reference and Recommendation
  • Submit Articles for publication in cybersecurity blog
  • Discounted Face-to-Face Trainings
  • Publication opportunities in our annual cybersecurity report
  • Participation in AITREC Consultancy Services
×

Hello!

Click one of our representatives below to chat on WhatsApp or send us an email to info@aitrec.co.ke

× Chat with us