Cybersecurity Fundamentals, Certificate | IMF Academy | Eindhoven, Netherlands
Studyportals
Certificate On Campus

Cybersecurity Fundamentals

4 days
Duration
4380 EUR/full
4380 EUR/full
Unknown
Tuition fee
Anytime
Unknown
Anytime
Anytime
Unknown
Apply date
Unknown
Start date

About

In this 4-day Cybersecurity training you will be prepared for the international ISACA Cybersecurity Fundamentals Certificate. Increase your technical (cyber)security knowledge and skills and become certified!

Overview

Why become a Cybersecurity professional?

Why become a cybersecurity professional? Why take the ISACA Cybersecurity Fundamentals exam? Because the protection of information is critical to all enterprises. Cybersecurity is a growing and rapidly changing field, and it is crucial that the central concepts that frame and define this increasingly pervasive field are understood by professionals who are involved and concerned with the security implications of IT.

Cybersecurity Fundamentals certification aims at technical security knowledge and skills

The Cybersecurity Fundamentals training is designed for this purpose, as well as to provide insight into the importance of cybersecurity and the integral role of cybersecurity professionals. The 4-day training on Cybersecurity will provide you with a complete overview of the key concepts of cybersecurity, the standards, guidelines and practices, along with the role of the cybersecurity professional in our world today. In addition, this practical and technical cybersecurity knowledge and skills training will prepare you for the official ISACA Cybersecurity Fundamentals exam. In a nutshell, this 4-day training is a great way to prepare for and earn your Cybersecurity Fundamentals Certificate and more!

Cybersecurity Fundamentals – alignment with globally accepted standards

The Cybersecurity program is assigned with globally accepted standards and frameworks, including the Cybersecurity NIST framework for improving Critical Infrastructure Cybersecurity, ISO 27001, and the COBIT framework.

Cybersecurity Fundamentals – result of the training

After completing this Cybersecurity training, you will be able to:

  • explain key concepts and components of cybersecurity
  • identify the key components of cybersecurity network architecture
  • describe risk management processes and practices
  • identify security tools, threats, and vulnerabilities
  • describe different classes of attacks
  • describe new emerging technologies
  • analyse threats and risks
  • appraise cyber security incidents 

In addition, you will be prepared to successfully take the ISACA Cybersecurity Fundamentals exam.

Who should attend?

This Cybersecurity Fundamentals training is ideal for staff members who are rather new to cybersecurity or are looking to move into a cybersecurity role from a related IT role. The following professionals should be interested: IT security officers, information security managers, IT managers, risk managers, IT auditors, and many other professionals who are (partly) responsible for the cybersecurity of their organisation.

Prerequisites

There are no mandatory prerequisites to participate in this training and to pass the Cybersecurity Fundamentals exam, although working in an IT environment and being involved in or concerned with IT security implications is recommended. The training blends both knowledge and performance-based components. Therefore, it is necessary that you are familiar with performing common actions on a computer. 

Cybersecurity Fundamentals – exam (domains)

The Cybersecurity Fundamentals exam is an online, closed book, remotely proctored exam. The exam covers 4 domains and includes multiple-choice knowledge questions (36) and performance-based questions (12 in a virtual lab environment). The number of questions in each domain depends on the weight assigned. The exam takes 2 hours and the passing score is 65%. 

The 4 Cybersecurity Fundamentals exam domains are:

  • Domain 1     -      Information Security Fundamentals (27% of the exam)
  • Domain 2     -      Threat Landscape (18%)
  • Domain 3     -      Securing Assets (35%)
  • Domain 4     -      Security Operations and Response (20%)

The cost of the ISACA Cybersecurity Fundamentals exam is $ 200. Should you not pass the exam the first time, you may retake the exam as often as you need. You only pay $ 150 for every retake. The Cybersecurity Fundamentals Certificate does not have an expiration date.

Cybersecurity Fundamentals – courseware

You will receive a manual with slides and the official ISACA Cybersecurity Fundamentals Study Guide. The study guide helps to build your knowledge of the Cybersecurity Fundamentals domains, outlines what to expect from the exam and offers sample questions complete with recommended answers.

CPE credits

You will receive a Personal Certificate that you can submit to ISACA and other professional associations, like for instance (ISC)2, for obtaining CPE credits.

About ISACA – Information Systems Audit and Control Association

ISACA is a global professional association focused on IT governance, IT auditing, information security and risk management of automation. ISACA currently serves over 165,000 members and professionals holding ISACA certifications in more than 188 countries worldwide. ISACA has over 220 chapters established in more than 80 countries.

The Cybersecurity Fundamentals certification is an ideal complement to ISACA's world-leading

Accreditation

When you successfully pass the ISACA Cybersecurity Fundamentals exam you will receive your official Certificate. You always receive a Personal Certificate for attending the training.

Programme Structure

DAY I

Cyber security concepts

  • Cyber security objectives
  • Cyber security roles
  • Differences between information security and cyber security
  • Confidentiality, integrity, and availability
  • Authentication and non-repudiation

DAY II

Securing assets

  • Lifecycle management landscape
  • Security architecture processes
  • Security architecture tools
  • Intermediate lifecycle management concepts
  • Basics of risk management
  • Operational threat environments
  • Classes of attacks

DAY III

Securing assets, security operations and response

  • Incident categories
  • Incident response
  • Incident recovery
  • New and emerging IT and IS technologies
  • Mobile security issues, risks, and vulnerabilities
  • Cloud concepts around data and collaboration

DAY IV

Cybersecurity Fundamentals - Exam practice training

During the exam preparation day you will learn the critical skills to perform many of the technical tasks vital to your success in the field of IT. In the morning you will practice hands-on with performance-based questions. In the afternoon you will practice with knowledge-based questions.

Key information

Duration

  • Full-time
    • 4 days

Start dates & application deadlines

Language

English

Delivered

On Campus

Academic requirements

We are not aware of any specific GRE, GMAT or GPA grading score requirements for this programme.

English requirements

We are not aware of any English requirements for this programme.

Student insurance

Make sure to cover your health, travel, and stay while studying abroad. Even global coverages can miss important items, so make sure your student insurance ticks all the following:

  • Additional medical costs (i.e. dental)
  • Repatriation, if something happens to you or your family
  • Liability
  • Home contents and baggage
  • Accidents
  • Legal aid

We partnered with Aon to provide you with the best affordable student insurance, for a carefree experience away from home.

Get your student insurance now

Starting from €0.53/day, free cancellation any time.

Remember, countries and universities may have specific insurance requirements. To learn more about how student insurance work at IMF Academy and/or in Netherlands, please visit Student Insurance Portal.

Tuition Fee

To always see correct tuition fees
  • International

    4380 EUR/full
    Tuition Fee
    Based on the tuition of 4380 EUR for the full programme during 4 days.
  • EU/EEA

    4380 EUR/full
    Tuition Fee
    Based on the tuition of 4380 EUR for the full programme during 4 days.

Living costs for Eindhoven

850 - 1350 EUR /month
Living costs

The living costs include the total expenses per month, covering accommodation, public transportation, utilities (electricity, internet), books and groceries.

Funding

Other interesting programmes for you

Our partners

Cybersecurity Fundamentals
IMF Academy
Cybersecurity Fundamentals
-
IMF Academy

Wishlist

Go to your profile page to get personalised recommendations!