One-time payment for life and future updates

180 minutes on-demand videos 

Access on mobile and TV

  • Certificate of completion

Go from hero to zero in being a Professional and certified android malware analyst

In the Android Malware Analysis course, participants will obtain the knowledge and skills to  Perform static malware analysis, Perform dynamic malware analysis, Detect malicious and data exfiltration code, Reverse engineer APKs, understand Android security architecture, Understand Android attack surface.
 Participants will perform these tasks by learning and implementing tools and techniques while examining malicious programs.
ENROLL NOW! FOR JUST $20

MASTERING ISO 27001:2022 COMPLIANCE AND IMPLEMENTATION OVERVIEW

The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) have jointly released ISO/IEC 27001:2022, a standard for information security management systems (ISMS). This standard provides a framework for organizations to manage their sensitive information using a risk management process. Along with ISO 27001, ISO 27002 is closely related as it offers advice for implementing an ISO 27001 ISMS in practice. In October 2022, a revised version of ISO 27001 was released after the release of the updated set of controls of ISO 27002 in February of the same year. These updates reflect the changing landscape of information security and provide organizations with the most up-to-date guidance for protecting their sensitive information.

In this course, you will learn why the ISO 27001 standard is one of the most widely used models for creating successful cybersecurity programs. You will discover what it takes to adhere to the standard and obtain certification of compliance.

The course will cover the structure of the standard, the certification process, and provide a simple, step-by-step guide for creating an ISO 27001-compliant cybersecurity program as described in clauses four through ten. You will also learn about the updates to ISO 27001 and ISO 27002 and how they affect businesses that have achieved or want to achieve ISO 27001 certification.

The course will cover controls for information security, cybersecurity, and privacy protection within the framework of an ISO/IEC 27001 ISMS. By the end of this course, you will have a thorough understanding of the ISO/IEC 27001:2022 standard and how to implement it within your organization to protect your sensitive information. You will learn about the importance of risk assessment and risk treatment in the implementation process and how to identify and evaluate risks to your organization's information security.  

The course will also cover the importance of continuous improvement in maintaining an effective ISMS. You will learn about the Plan-Do-Check-Act (PDCA) cycle and how it can be applied to your ISMS to ensure that it remains effective over time. The course will also cover the role of internal audits in monitoring and improving your ISMS. In addition to learning about the requirements of the standard, you will also gain practical skills in implementing an ISMS.

The course will include hands-on exercises and case studies to help you apply what you have learned to real-world scenarios. This course provides a comprehensive introduction to the ISO/IEC 27001:2022 standard and its implementation. Whether you are new to information security or an experienced professional looking to update your knowledge, this course will provide you with valuable insights and practical skills that you can apply in your organization. 
TARGET AUDIENCE

  • Information Security Professionals
  • CISOs, Information security managers, and personnel
  • ISMS auditors and consultants 
  • Cybersecurity professionals 
APPROACH

  • We will begin with a quick introduction to the ISO 27000 family of standards, then we will deep dive into the infamous ISO 27001:2022 standard and its relationship to the topic at hand, ISO 27002:2022 and its updated revision that took place in February 2022. This course will help you transition smoothly to the new 96 set of controls, with a focus on the newly introduced 11 controls.
WHAT WILL YOU LEARN?

  • The structure and requirements of the ISO/IEC 27001:2022 standard. 
  • The importance of risk assessment and risk treatment in the implementation process. 
  • How to identify and evaluate risks to an organization's information security. 
  • The role of internal audits in monitoring and improving an ISMS. 
  • The importance of continuous improvement in maintaining an effective ISMS. 
  • How to apply the Plan-Do-Check-Act (PDCA) cycle to an ISMS. 
  • The certification process for ISO/IEC 27001:2022 compliance. 
  • Controls for information security, cybersecurity, and privacy protection within the framework of an ISO/IEC 27001: 2022 ISMS. 
  • Practical skills in implementing an ISMS, including hands-on exercises and case studies. 
  • The updates to ISO 27001:2022 and ISO 27002:2022 and how they affect businesses that have achieved or want to achieve ISO 27001: 2022 certification.
  •  How to align ISO 27001:2022 with NIST CSF 
  • This course will teach cyber security experts and businesses which controls to use in certain circumstances, as well as their advantages and potential drawbacks. 
KEY FEATURES

The course will give its students a better understanding of the ISO 27000 family of standards with a focus on ISO 27001:2022 and ISO 27002:2022. The main features of this course are:

  • Real world scenarios from an ISO certified practitioner 
  • Relevant and up-to-date content 

Course Curriculum

Mohamad Mahjoub

Mohamad Mahjoub is a prolific writer, trainer, speaker, and a cyber security expert. A licensed and certified CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, ITIL, and Data Protection Officer (GDPR). He obtained his Master’s Degree in Computer Science from the Lebanese American University, where he graduated with magna cum laude. Mohamad is the author of the book “Ethical Hacking with Kali and More”, in addition to being a speaker at key cyber security events.

Mohamad’s accomplishment and research acumen is a drive force that’s rooted in his professionalism. He is trained and certified to offer first-hand professional cyber security services to individuals and companies. Since 2012, Mohamad has delivered many cyber security courses and topics to fresh graduates, IT professionals, senior and executive management, and business owners, that’s on top of his online multi-lingual online cyber security courses that have more than 100,000 students enrolled worldwide. Currently, Mohamad works as CISO for a multinational company, where he is responsible for the security of IT and OT operations throughout the Middle East area. With more than 17 years of experience in the cyber security field, Mohamad is a trusted expert who has established a track record of success in the cyber security domain.

In a world of ubiquitous technology; Mohamad believes that mobile security is more important than ever.


Xploit Academy