One-time payment for life and future updates

75 minutes on-demand video

Access on mobile and TV

  • Certificate of completion

Go from hero to zero in being a Professional and certified android malware analyst

In the Android Malware Analysis course, participants will obtain the knowledge and skills to  Perform static malware analysis, Perform dynamic malware analysis, Detect malicious and data exfiltration code, Reverse engineer APKs, understand Android security architecture, Understand Android attack surface.
 Participants will perform these tasks by learning and implementing tools and techniques while examining malicious programs.
ENROLL NOW! FOR JUST $20

Information Security Risk Management (ISO 27005)

OVERVIEW

Given how quickly technology is evolving today's businesses, information risk management is crucial. Organizations of all sizes, small and large, need to be aware that the present cyber dangers might turn them into a valuable target for attackers. An attack might happen to even the largest business with a sizable consumer base. A cyberattack on an unprepared company could result in data loss, financial impact, harm to the brand's reputation, and employee morale loss. Installing antivirus software alone is no longer sufficient to stop attacks.

One facet of risk management is antivirus.  Organizations must create and implement a risk management strategy to reduce the risks that are unique to their industry and get rid of the possibility of cyberattacks.  

By the end of the course, there is a project. There is a provided template used to assess cyber security risks. You need to use this template to create at least 5 cyber security risks related to your organization. Assess the potentiality and impact of these risks, then calculate the score using a risk matrix. You then have to score the residual risks after creating a risk treatment plan.  The matrix of risks is found in the file, the file also have pre-populated set of risks that you can use as a reference to create your organization specific risks.

TARGET AUDIENCE

  • ISO 27005 is applicable to all organizations, regardless of size or sector
  • The course supports the general concepts specified in ISO 27001
  • The course  and is designed to assist the satisfactory implementation of information security based on a risk management approach
PRE-REQUISITES

  • No prior experience in risk management is required
  • The course starts with essential concepts of cyber risk management
WHAT WILL YOU LEARN?

  • Define risk management best practices tailored for information security
  • Learn how to conform to the standards of an Information Security Management System (ISMS), as required by ISO/IEC 27001
  • Identify and assess cyber security risk
  • Understand risk likelihood and the consequences for the business
  • Establish a priority order for risk treatment
  • Create an effective risk treatment and monitoring plan

Course Curriculum

Xploit Academy