For a better view on Inspire Cayman Training, Update Your Browser.

Information Security - III (Online Courses)

Elevate your career trajectory with our premier online course, designed to sharpen your competitive edge. Explore our curated selection of top-tier digital programs to hone your skills and propel your professional journey forward. Experience transformative learning tailored to empower your career advancement in today's dynamic landscape.
Course Category
Price on Request
Start Learning
This Course Includes
  • 28 hours 35 minutes
    of self-paced video lessons
  • 31 Programs
    crafting your path to success
  • Completion Certificate
    awarded on course completion

Incident Response & Recovery

Price on Request 50 minutes
Despite your best efforts, security incidents will happen. Explore incident handling best practices, including discovery, escalation, reporting, and response; countermeasures and continuity practices; and forensic investigation.
Perks of Course
Certificate: Yes
CPD Points: 52
Compliance Standards: AICC

Incident Response, Backup and Recovery Strategies, and Documentation

Price on Request 1 hour 35 minutes
It is imperative that organizations outline instructions to help IT staff identify, respond, and recover from network security incidents. By doing so, organizations can quickly recover from cybercrime events potentially resulting in data loss and service outages. In this course, you'll explore common disaster types, including natural disasters and malicious human actions that threaten organizations. Discover business continuity and disaster recovery planning goals, resources, and concepts. Discover how operational recovery planning can help ensure businesses resume day to day operations in a timely manner, as well as the importance of planning for user recovery. You'll also learn about backup technologies and strategies, and discover the importance of proper documentation. Lastly, explore how to prepare for incident responses and learn about reporting incidents and legal considerations. This course was originally created by Global Knowledge (GK).
Perks of Course
Certificate: Yes
CPD Points: 94
Compliance Standards: AICC

Information Asset Security

Price on Request 1 hour 10 minutes
It is vital that an organization's policies protect all information assets. Explore IS security best practices, including environmental and physical access controls.
Perks of Course
Certificate: Yes
CPD Points: 68
Compliance Standards: AICC

Information Security Management

Price on Request 55 minutes
A key component IS auditing professionals evaluate is an organization's IS management activities. Discover key IS management elements, roles, responsibilities and risk factors, and information security control design best practices.
Perks of Course
Certificate: Yes
CPD Points: 53
Compliance Standards: AICC

Information Systems Maintenance & Service Management

Price on Request 1 hour 15 minutes
An effective IS audit should include all aspects of an organization. Explore best practices for IS architecture, software, network infrastructure, and operations auditing activities.
Perks of Course
Certificate: Yes
CPD Points: 75
Compliance Standards: AICC

Information Systems Operations Management

Price on Request 50 minutes
Ensuring your organization has an effective governance framework in place includes managing risks and resources. Explore best practices for IS operations, change management, and IT asset management.
Perks of Course
Certificate: Yes
CPD Points: 51
Compliance Standards: AICC

Infrastructure Security

Price on Request 35 minutes
Requirements for a hardened back-end infrastructure are magnified by mobile devices which provide attackers with a potential route into your back-end network. Explore infrastructure security and back-end hardening for mobile systems.
Perks of Course
Certificate: Yes
CPD Points: 36
Compliance Standards: AICC

IS Auditing

Price on Request 45 minutes
Auditing information systems requires professionals to understand and plan an effective auditing process. Explore the audit function, including best practices for organizing, planning, and resourcing audit activities.
Perks of Course
Certificate: Yes
CPD Points: 46
Compliance Standards: AICC

IS Controls

Price on Request 30 minutes
Auditing information systems is key to a successful risk management strategy. Explore the audit function and effective information systems controls frameworks, including COBIT5 and risk analysis.
Perks of Course
Certificate: Yes
CPD Points: 28
Compliance Standards: AICC

IT Governance & Management

Price on Request 1 hour 20 minutes
IS auditors require skills to assess an organization's overall structure and division of responsibilities. Explore best practices for IT organizational structure, including segregation of duties and contractual commitments.
Perks of Course
Certificate: Yes
CPD Points: 78
Compliance Standards: AICC

Legal Considerations and Cybercrime Investigations

Price on Request 55 minutes
Cybercrime laws apply to incidents in which a crime was directed at a computer, or crimes committed using a computer. In this course, you'll explore aspects of service-level agreements (SLA) and privacy-level agreements (PLA), and discover considerations when dealing with international regulatory compliance. You'll also learn how cybercrime intersects with different legal fields including intellectual property, privacy laws, jurisdiction, criminal, and civil, and explore methods in which to investigate cybercrime activity. Explore key considerations when dealing with criminal, civil law, and administrative laws, and learn to differentiate between civil, common, statutory, and religious legal systems. Lastly, explore tools used to perform a cybercrime investigation, and discover cybercrime investigative best practices, including how to notify management and protect the crime scene. This course was originally created by Global Knowledge (GK).
Perks of Course
Certificate: Yes
CPD Points: 55
Compliance Standards: AICC

Logon, Logoff & Password Policies

Price on Request 1 hour 10 minutes
When a security breach happens, it puts your customers, assets, and entire reputation at risk. Explore user account security enhancements by establishing logon, logoff, and advanced password management protocols.
Perks of Course
Certificate: Yes
CPD Points: 70
Compliance Standards: AICC

Malware Analysis

Price on Request 50 minutes
Malware is software that is designed to intentionally wreak destruction and gain access to sensitive information on a target system. In this course, you'll learn about the potential effects that malware can have on a system, as well as common malware types including cavity, stealth, polymorphic, metamorphic, and memory-resident viruses. You'll learn about backdoor exploits, and discover how they can be executed using FTP, HTTP, and password stealing. You'll then learn about the characteristics of worms, spyware, and adware, as well as common techniques and infection methods used by malware to exploit a system. Explore countermeasures used to prevent being infected by malware, and learn how to use security tools and solutions to prevent systems from being compromised. This course was originally created by Global Knowledge (GK).
Perks of Course
Certificate: Yes
CPD Points: 48
Compliance Standards: AICC

Microsoft Security: Azure AD Authentication, Access, & Identity

Price on Request 25 minutes
The process of authenticating entities such as end users has evolved well beyond the simple username and password credential modality. As modern enterprises build towards zero-trust environments, the demand for more robust authentication and identity solutions are emerging. In this course, explore different authentication methods and capabilities such as self-service password reset, password protection, and multi-factor authentication schemes. Discover Azure AD Conditional Access and the benefits of Azure AD roles. Next, examine Azure AD Identity Governance, entitlement management, access reviews. Finally, take a look at the robust capabilities of Privileged Identity Management (PIM) and Azure AD Identity Protection. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 25
Compliance Standards: AICC

Microsoft Security: Azure Security Capabilities & Management

Price on Request 30 minutes
A core security principle is the usage of mediated access to create a layer of abstraction between the management client and the server or service. In this course, discover Azure Bastion and various firewall proxies that function at layer two through seven of the ISO OSI reference model. You will compare Azure Network Security Groups (NSGs), Azure Firewall, and Web Application Firewall (WAF) services. Then, explore distributed denial of service (DDoS) protection, Azure data encryption, and Cloud Security Posture Management (CSPM). Next, you will focus on Microsoft Defender for Cloud and its three main solutions. Finally, learn the security baselines for Azure and the security capabilities of Microsoft Sentinel. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 31
Compliance Standards: AICC

Microsoft Security: Basic Azure AD Identity Services & Types

Price on Request 1 hour 30 minutes
This course will introduce the building blocks of fundamental identity concepts and several universal concepts of any modern identity platform. You will begin the course by exploring identity as the primary security perimeter, authentication, and authorization method. Next, you will look at identity providers and Active Directory. You will learn to identify federated services and common identity attacks. Finally, you will learn the basics of Azure Active Directory, Azure AD identity types, and hybrid/external identity types. This class is part of a collection of courses that prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 31
Compliance Standards: AICC

Microsoft Security: Compliance Concepts & Methodologies

Price on Request 40 minutes
The SC-900 Microsoft Security, Compliance, and Identity Fundamentals exam is for individuals who want to familiarize themselves with the basics of security, compliance, and identity across cloud-based and other Microsoft services. In this course, examine security and compliance concepts and methodologies, including the Zero Trust methodology, shared responsibility model, Cloud Adoption Framework, and defense in depth. Next, explore common threats, such as advanced persistent threats, phishing attacks, distributed denial of service (DDoS) botnets, remote access Trojans, ransomware, and viruses and worms. Finally, learn about encryption and hashing. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 41
Compliance Standards: AICC

Microsoft Security: Compliance, Information Protection, & Governance

Price on Request 25 minutes
In today's data-driven, service-oriented enterprise environment due diligence and due care must be taken by security professionals to enforce privacy initiatives and data loss prevention of intellectual property and personal data. This course will examine several related Microsoft security solutions. Explore Service Trust Portal, Microsoft's privacy principles, compliance center, and compliance manager. Discover use cases for data classification, sensitivity labels, content and activity explorer, and retention policies, labels, and records. Finally, explore tools for data loss prevention and use cases Azure Resource Locks, Azure Blueprints, and Azure Policy. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 25
Compliance Standards: AICC

Microsoft Security: Microsoft 365 Security & Security Management

Price on Request 25 minutes
Microsoft Defender for Cloud provides security management and enhanced threat protection capabilities for cloud workloads residing across hybrid and multi-cloud configurations. In this course, you will explore Microsoft Defender for Identity, Office 365, Endpoint, and Cloud Apps. You will also dive into other technologies such as Microsoft 365 Defender portal, Microsoft Secure Score, security reports, dashboards, incident management, and endpoint security with Microsoft Intune. This is one of a collection of courses that fully prepare the learner for the SC-900 Microsoft Security, Compliance, and Identity Fundamentals certification exam.
Perks of Course
Certificate: Yes
CPD Points: 24
Compliance Standards: AICC

Mobile Device Security & Handling

Price on Request 1 hour 30 minutes
Mobile attacks are often a gateway to a wider attack on connected resources. Explore secure device data-handling, authorization and authentication, system requirements, and user requirements.
Perks of Course
Certificate: Yes
CPD Points: 24
Compliance Standards: AICC

Mobile Security Technologies

Price on Request 55 minutes
Cryptography provides the means to secure data at rest and in transit, but that's only part of the story for hardening mobile systems. Explore encryption and some practical use cases in the mobile enterprise.
Perks of Course
Certificate: Yes
CPD Points: 54
Compliance Standards: AICC

Mobile Security Threat Mitigation

Price on Request 1 hour
Once you've identified mobile security threats, the next step in the mobile-aware enterprise enforcing mitigation strategies. Explore threat mitigation strategies and configurations in various environments.
Perks of Course
Certificate: Yes
CPD Points: 61
Compliance Standards: AICC

Mobile Security Threats

Price on Request 1 hour 20 minutes
Mobile security threats are among the most serious threats to the enterprise. Explore mobile security threats, risk identification, and best practices for securely handling mobile devices.
Perks of Course
Certificate: Yes
CPD Points: 81
Compliance Standards: AICC

Modes of Operation & Algorithms

Price on Request 1 hour
Cryptography is far more than just selecting an algorithm and calling the encrypt or decrypt method. Explore the modes of operation for encryption algorithms as well as when particular algorithms are best suited to the data being protected.
Perks of Course
Certificate: Yes
CPD Points: 61
Compliance Standards: AICC

Network Discovery Tools and Techniques

Price on Request 1 hour
Network discovery is the process of identifying or mapping internal networks and computer resources in an organization. Conveniently, network discovery tools can be used to automate the scanning process and discover all the devices on a specific network. In this course, you'll learn about the OSI and TCP/IP models, and how they are used to facilitate communication between entities on a network. Explore how security controls behave at different layers of the OSI and TCP/IP models. Explore common network devices and learn how they can be compromised physically or administratively. Discover how to differentiate between discovery, footprinting, and scanning tools, and explore categories of discovery tools including auditing, vulnerability scanning, and SNMP. Explore Nmap, Zenmap, and SuperScan network discovery tools, and learn when to use protocol analyzer tools such as Wireshark. Lastly, discover the benefits of periodically referencing the Common Vulnerabilities and Exposures database. This course was originally created by Global Knowledge (GK).
Perks of Course
Certificate: Yes
CPD Points: 61
Compliance Standards: AICC

Network Hardening, Network Segmentation, and Secure Connections

Price on Request 1 hour
Network hardening can help identify potential vulnerabilities, secure systems, and reduce the risk of unauthorized access. In this course, you'll learn how to secure administrative and remote access connections. You'll discover key features of the Simple Network Management Protocol (SNMP) and explore the various types of firewalls and logical locations to place them on a network. Discover how to control and manage traffic using rules on routers and firewalls, and explore how firewall management can contribute to overall network hardening. Discover how to limit internal and external physical access to resources. Explore best practices for managing telecom and wiring closets as well as considerations for establishing secure access. Lastly, explore the importance of hardening wireless access points and recognize how to harden network elements including firewalls, routers, and access points. This course was originally created by Global Knowledge (GK).
Perks of Course
Certificate: Yes
CPD Points: 60
Compliance Standards: AICC

Network Infrastructure Security

Price on Request 55 minutes
IS auditing demands that an organization's policies and procedures protect the confidentiality, integrity, and availability of information assets. Explore network infrastructure security, including LAN, client-server, and wireless security.
Perks of Course
Certificate: Yes
CPD Points: 53
Compliance Standards: AICC

OWASP Overview

Price on Request 55 minutes
Discover who OWASP is, what they do, and what the OWASP Top 10 list represents.
Perks of Course
Certificate: Yes
CPD Points: 53
Compliance Standards: AICC

OWASP: Top 10 & Web Applications

Price on Request 1 hour
Web applications rely on numerous underlying infrastructure components, including public key infrastructure (PKI). Discover the overall web application ecosystem with a focus on the OWASP Top 10 2017. Key concepts covered in this 13-video course include how to identify common web application security issues and their impacts; how tools such as Nmap, Metasploit, and Nessus can be used for benign and malicious purposes; and how the OWASP Top 10 helps to secure web applications. Next, you will learn the OWASP security tools; how to identify common web application architecture and development techniques and the role that clients and servers play; and how TLS supersedes SSL and tools such as SSL Labs can test PKI implementations. Learners then observe how PKI certificates can enhance web application security; how to configure HTTPS bindings for Microsoft IIS websites; and how to configure Microsoft IIS websites to require client certificates. Finally, learn how to configure HTTPS bindings for Linux Apache websites, and how to scan a public Internet site's PKI configuration to determine the site's security posture.
Perks of Course
Certificate: Yes
CPD Points: 60
Compliance Standards: AICC

OWASP: Top 10 Item A10

Price on Request 45 minutes
A lack of log analysis and security event monitoring results in security breaches going undetected for long periods of time. Learners can explore aspects and recommendations focusing on OWASP Top 10 2017 item A10: Insufficient Logging and Monitoring, in this 10-video course. Key concepts covered here include the details of OWASP Top 10 Item A10, which deals with common logging security flaws and insufficient logging and monitoring; learning how to mitigate insufficient logging and monitoring with an incident response plan; and learning how to configure Windows Event Viewer log forwarding. Next, you will observe how to configure a Linux environment for centralized logging using rsyslog forwarding; how to build a custom Windows Event Viewer log view; and how to attach a PowerShell script to a specific logged event. Finally, learn how to use a Windows Data Collector Set to establish a performance baseline; and how to use the Windows Performance Monitor tool to create a performance baseline and identify performance anomalies which could indicate security compromises.
Perks of Course
Certificate: Yes
CPD Points: 44
Compliance Standards: AICC

OWASP: Top 10 Items A3, A2, & A1

Price on Request 40 minutes
In this 12-video course, learners will discover security aspects focusing on OWASP Top 10 2017 Item A3: Sensitive Data Exposure, Item A2: Broken Authentication and Item A1: Injection. Key concepts covered in this course include details about OWASP Top 10 2017 Item A3, sensitive data exposure, and how data are transmitted over networks; how to prevent sensitive data disclosure through mitigating and protecting; and how to enable BitLocker encryption for a web server disk volume. Next, learn details about OWASP Top 10 2017 Item A2, broken authentication, and learn how to secure authentication; observe how to enable multifactor authentication (MFA) for an Amazon Web Services user account; and learn how to retrieve sensitive data through password reset pages. Finally, learn details about OWASP Top 10 2017 Item A1, injection - how attackers feed malicious input to a web application; and how to validate user input before allowing submission for execution. The concluding exercise deals with how authentication can be hardened, how to list mitigations against SQL injection attacks, and how MFA enhances security.
Perks of Course
Certificate: Yes
CPD Points: 42
Compliance Standards: AICC