BASIC COURSES
  • Fundamentals of computer security for end-users
  • Methodologies and security standards
  • Network Security Probing and Web Application Vulnerability; Assessment: fundamental techniques of intrusion on network level and attack against Web based applications
  • Social Engineering fundamentals
  • ISO/IEC 27001 Information Security Management
  • The OWSASP standard and the best practice in software development
  • Information Security for System Administrators
  • Network Security
  • Digital Data Protection
  • Security Best Practice
  • Cyber Security Awareness for non-technical Decision Makers
  • Social Media Security
  • Cloud and Mobile Security
  • Security in Critical Infrastructures of Industrial Systems
  • Cyber Crime, Cyber Espionage and Information Warfare
  • Digital Self-Defense for non-Technical Personnel
  • Introduction to Information Security
  • Risk Management for Information Security
  • Incident Handling for Information Security
  • Business Continuity for Information Security
  • Disaster recovery for Information Security
  • Auditor/Lead Auditor of information security management systems (ISO/IEC 27001:13) – RICEC Qualified Course
  • Auditor/Lead Auditor of IT Service Management Systems (ISO/IEC 20000-1:11) and of information security management systems (ISO/IEC 27001:13) – RICEC Qualified Course
  • Information Security Manager – RICEC Qualified Course
  • Auditor/Lead Auditor of Business Continuity Management Systems (ISO 22301:2012)-RICEC Qualified Course
  • Auditor/Lead Auditor of Quality Management Systems (ISO 9001:2008)–RICEC Qualified Course
  • Auditor/Lead Auditor of Business Continuity Management Systems (ISO 22301:2012)-RICEC Qualified Course Restricted to Auditor/Lead Auditor already qualified in other schemes
  • Introduction to Crisis Management and Business Continuity
  • Course on ISO 22301:2012 Standard
  • Business Continuity Institute Certification Course
  • Crisis Management and Business Continuity
  • Hacker profiling, History and Culture
  • Introduction to penetration test
  • Penetration test for technical personnel
  • Social engineering, attack and defence techniques
  • Website security and defence from external attacks
  • Applied Wireless Security Awareness
  • Open Source Analysis Course – OSINT
  • Aerospace & Satellite Hacking
  • ISECOM OSSTMM OPSA – Course with International Certification (Eng)
  • ISECOM OSSTMM OPST – Course with International Certification (Eng)
  • ISECOM OSSTMM OPSE – Course with International Certification (Eng)
  • Offensive Security by means of Kali Linux (Eng)
  • Offensive Wireless Security by means of kali Linux (Eng)
  • Certified Secure Web Developer (CSWD) – Course with International Certification (Eng)
  • Certified Secure Web Professional (CSWP) – Course with International Certification (Eng)
  • Introduction to OWASP standard and to best practise for software development
  • Introduction to Digital Forensics
  • Digital Forensics Legal Module
  • Anti–forensics and Password Cracking
  • Cloud Forensics
  • GPS Forensics
  • Mobile Forensics
  • Windows Forensics
  • Mac Forensics
  • Memory Forensics
  • Live Forensics and Incident Response
  • Internet Forensics
  • IOS Forensics
  • Linux Forensics
  • CelleBrite UFED – Course with International Certification (Eng)
  • DELL/Evidence Talks “Spektor”– Course with International Certification (Eng)
  • Theoretical and practical comparison between commercial and open source tools
  • How to Build a Cyber Army
  • Legal aspects of computer network operations
  • Legal aspects of Computer Network Operation and recruitment rules
  • Legal and strategic aspects of Cyber Weapons
  • From Cyber-crime to Cyber Warfare acts. Global trends and Strategies
  • Security of fixed and mobile telecommunications operators
  • Information warfare: practical exercises of attack
  • Information warfare: practical exercises of attack and defence
  • Java Security
  • Java, and Web Application Security
  • Java, JEE and Web Application Security
  • .NET, C# and ASP.NET Security
  • Web application security
  • Web application Testing
  • Secure Programming in PHP
  • Secure Programming in C/C++
  • C/C++, Java and Web Application Security
  • C/C++, C#, ASP.NET and web application security
  • Java, PHP and Web application Security
  • Android Security
  • IOS Security
  • Windows Phone Security
  • Crypto Chip–Set Security
  • VoIP Security
  • Microsoft SDL
  • Secure programming and Management on Microsoft SDL (Online Course)
  • Java Security Technologies and Specific Vulnerabilities (Online Course)
  • Vulnerability, Secure Programming and Protection in C/C++ (Online Course)
  • .NET and ASP.NET Security Technologies and .NET and Web Application Specific Vulnerabilities (Online Course)
  • Introduction to Microsoft SDL and Secure Programming Testing (Online Course)
  • Security holes and Privacy (Online Course)