Cybersecurity Fundamentals training and certification

Total time
Location
At location
Starting date and place

Cybersecurity Fundamentals training and certification

IMF Academy
Logo IMF Academy

Tip: need more info about the programme, starting date or price? Request information for free!

Starting dates and places

placeAmsterdam
17 Apr 2024 until 25 Apr 2024
view details
event 17 April, 2024, 09:30-17:00, Amsterdam
event 18 April, 2024, 09:30-17:00, Amsterdam
event 24 April, 2024, 09:30-17:00, Amsterdam
event 25 April, 2024, 09:30-17:00, Amsterdam
placeAmsterdam
9 Oct 2024 until 17 Oct 2024
view details
event 09 October, 2024, 09:30-17:00, Amsterdam
event 10 October, 2024, 09:30-17:00, Amsterdam
event 16 October, 2024, 09:30-17:00, Amsterdam
event 17 October, 2024, 09:30-17:00, Amsterdam

Description

Why become a Cybersecurity professional?

Why become a cybersecurity professional? Why take the ISACA Cybersecurity Fundamentals exam? Because the protection of information is critical to all enterprises. Cybersecurity is a growing and rapidly changing field, and it is crucial that the central concepts that frame and define this increasingly pervasive field are understood by professionals who are involved and concerned with the security implications of IT.

Cybersecurity Fundamentals certification aims at technical security knowledge and skills

The Cybersecurity Fundamentals training is designed for this purpose, as well as to provide insight into the importance of cybersecurity and the int…

Read the complete description

Frequently asked questions

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.

Why become a Cybersecurity professional?

Why become a cybersecurity professional? Why take the ISACA Cybersecurity Fundamentals exam? Because the protection of information is critical to all enterprises. Cybersecurity is a growing and rapidly changing field, and it is crucial that the central concepts that frame and define this increasingly pervasive field are understood by professionals who are involved and concerned with the security implications of IT.

Cybersecurity Fundamentals certification aims at technical security knowledge and skills

The Cybersecurity Fundamentals training is designed for this purpose, as well as to provide insight into the importance of cybersecurity and the integral role of cybersecurity professionals. The 4-day training on Cybersecurity will provide you with a complete overview of the key concepts of cybersecurity, the standards, guidelines and practices, along with the role of the cybersecurity professional in our world today. In addition, this practical and technical cybersecurity knowledge and skills training will prepare you for the official ISACA Cybersecurity Fundamentals exam. In a nutshell, this 4-day training is a great way to prepare for and earn your Cybersecurity Fundamentals Certificate and more!

Cybersecurity Fundamentals – alignment with globally accepted standards

The Cybersecurity program is assigned with globally accepted standards and frameworks, including the Cybersecurity NIST framework for improving Critical Infrastructure Cybersecurity, ISO 27001, and the COBIT framework.

Cybersecurity Fundamentals – result of the training

After completing this Cybersecurity training, you will be able to:

  • explain key concepts and components of cybersecurity
  • identify the key components of cybersecurity network architecture
  • describe risk management processes and practices
  • identify security tools, threats, and vulnerabilities
  • describe different classes of attacks
  • describe new emerging technologies
  • analyse threats and risks
  • appraise cyber security incidents 

In addition, you will be prepared to successfully take the ISACA Cybersecurity Fundamentals exam.

Who should attend?

This Cybersecurity Fundamentals training is ideal for staff members who are rather new to cybersecurity or are looking to move into a cybersecurity role from a related IT role. The following professionals should be interested: IT security officers, information security managers, IT managers, risk managers, IT auditors, and many other professionals who are (partly) responsible for the cybersecurity of their organisation.

Prerequisites

There are no mandatory prerequisites to participate in this training and to pass the Cybersecurity Fundamentals exam, although working in an IT environment and being involved in or concerned with IT security implications is recommended. The training blends both knowledge and performance-based components. Therefore, it is necessary that you are familiar with performing common actions on a computer. 

Cybersecurity Fundamentals – exam (domains)

The Cybersecurity Fundamentals exam is an online, closed book, remotely proctored exam. The exam covers 4 domains and includes multiple-choice knowledge questions (36) and performance-based questions (12 in a virtual lab environment). The number of questions in each domain depends on the weight assigned. The exam takes 2 hours and the passing score is 65%. 

The 4 Cybersecurity Fundamentals exam domains are:
Domain 1     -      Information Security Fundamentals (27% of the exam)
Domain 2     -      Threat Landscape (18%)
Domain 3     -      Securing Assets (35%)
Domain 4     -      Security Operations and Response (20%)

The cost of the ISACA Cybersecurity Fundamentals exam is $ 200. Should you not pass the exam the first time, you may retake the exam as often as you need. You only pay $ 150 for every retake. The Cybersecurity Fundamentals Certificate does not have an expiration date.

Cybersecurity Fundamentals – courseware

You will receive a manual with slides and the official ISACA Cybersecurity Fundamentals Study Guide. The study guide helps to build your knowledge of the Cybersecurity Fundamentals domains, outlines what to expect from the exam and offers sample questions complete with recommended answers.

CPE credits

You will receive a Personal Certificate that you can submit to ISACA and other professional associations, like for instance (ISC)2, for obtaining CPE credits.

About ISACA – Information Systems Audit and Control Association

ISACA is a global professional association focused on IT governance, IT auditing, information security and risk management of automation. ISACA currently serves over 165,000 members and professionals holding ISACA certifications in more than 188 countries worldwide. ISACA has over 220 chapters established in more than 80 countries.

The Cybersecurity Fundamentals certification is an ideal complement to ISACA's world-leading certifications CISM, CISA, CRISC and CGEIT!

Stay up-to-date on new reviews

There are no reviews yet.

Share your review

Do you have experience with this course? Submit your review and help other people make the right choice. As a thank you for your effort we will donate £1.- to Stichting Edukans.

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.

Where should we send the information?

(optional)
(optional)
(optional)
(optional)
(optional)
(optional)
We store your personal details, and share them with IMF Academy, in order to help you along via email and potentially via phone. You can find more info in our privacy policy.