TRAININGS
Cyber Security Institute Trainings
Entry Level Trainings
Duration of Education | • 3 hours |
Prerequisites | • Having knowledge of using information systems as a normal user. |
Who Can Participate? | • Users using information systems. |
Education Goals | • Awareness about the importance of information security, |
Subject Headings | • The Role of the User in Information Security |
Duration of Education | • 2 days |
Prerequisites | • Having general knowledge about information systems. |
Who Can Participate? | • Managers who want to get information about information security, |
Education Goals | • Gaining knowledge about the general concepts of information security and the general structure of the information security management system, |
Subject Headings | • Basic Concepts of Information Security |
Duration of Education | • 2 days |
Prerequisites | • Since the training will be done practically, there should be as many computers as the number of participants in the training class. |
Who Can Participate? | • All computer users, primarily system administrators. |
Education Goals | • Immunity to social engineering attacks, |
Subject Headings | • Social Engineering Concept |
Standard Level Trainings
Duration of Education | • 10 days |
Prerequisites | • There are no specific prerequisites. |
Who Can Participate? | • People who want to get basic information about all areas of information security. |
Education Goals | • Gaining knowledge on the basic issues of information security, |
Subject Headings | • Introduction to Information Security, Basic Concepts |
Duration of Education | • 3 days |
Prerequisites | • There are no specific prerequisites. Familiarity with quality systems provides an advantage. |
Who Can Participate? | • Persons responsible for establishing and operating an ISO 27001-based Information Security Management System (ISMS), |
Education Goals | • Gaining the ability to establish ISMS, |
Subject Headings | • What is Information Security Management System? Why is it Necessary? |
Duration of Education | • 3 hours |
Prerequisites | • There are no specific prerequisites. Familiarity with quality systems provides an advantage. |
Who Can Participate? | • Managers who want to learn about ISO 27001-based Information Security Management System (ISMS) |
Education Goals | • Participants in the training will have general information about ISO 27001 and ISMS. |
Subject Headings | • What is Information Security Management System? Why is it Necessary? |
Duration of Education | • 2 days |
Prerequisites | • Moderate experience in both administrative processes and information systems infrastructure. |
Who Can Participate? | • Personnel who will take part in the establishment/management of the SOME (Cyber Incidents Response Team) unit in their institutions, |
Education Goals | • Acquisition of capabilities that will form the response process to cyber incidents in their institutions. |
Subject Headings | • Introduction (History, Case Studies, National Cyber Incident Response Organization) |
Duration of Education | • 2 days |
Prerequisites | • Proximity to the business processes of their own institution, having basic knowledge about information systems and information security. |
Who Can Participate? | • Managers of institutions operating critical infrastructure, |
Education Goals | • Gaining information about the unique importance of critical infrastructures and Industrial Control Systems and the precautions to be taken, |
Subject Headings | • Critical Infrastructures and Information Systems |
Duration of Education | • 3 days |
Prerequisites | • Basic knowledge of Windows and networking. |
Who Can Participate? | • Windows network administrators, |
Education Goals | • Basic knowledge of Windows security, |
Subject Headings | • Windows Operating System Security |
Duration of Education | • 4 days |
Prerequisites | • Basic knowledge of Windows, Exchange, active directory and networking. |
Who Can Participate? | • Windows network administrators, |
Education Goals | • Advanced knowledge of Microsoft systems security, |
Subject Headings | • Microsoft Web Services Security |
Duration of Education | • 3 days |
Prerequisites | • Having experience at system administrator level in Linux systems. |
Who Can Participate? | • Security professionals who want to secure Linux-based systems, |
Education Goals | • Gaining the ability to do security hardening of Linux-based operating systems, |
Subject Headings | • Secure Installation |
Duration of Education | • 2 days |
Prerequisites | • Having basic networking knowledge. |
Who Can Participate? | • System and network administrators, |
Education Goals | • Gaining knowledge and competence through laboratory studies on TCP/IP network security. |
Subject Headings | • Protocols in the TCP/IP Protocol Stack |
Duration of Education | • 2 days |
Prerequisites | • Having basic networking knowledge. |
Who Can Participate? | • System and network administrators, |
Education Goals | • Gaining knowledge and competence through laboratory studies within the scope of active device safety. |
Subject Headings | • Within the scope of the active device concept and network design, tightening of active devices and ensuring the security of the network infrastructure, the following topics will be explained in an explanatory and practical manner: |
Duration of Education | • 4 days |
Prerequisites | Basic networking, operating systems (Windows and Unix), knowledge of border security structures. |
Who Can Participate? | • Information technology auditors, |
Education Goals | • Gaining the ability to use security vulnerability scanners, |
Subject Headings | • Openness, Threat Definitions |
Duration of Education | • 1 day |
Prerequisites | • Basic networking, basic operating system knowledge (Windows). |
Who Can Participate? | • Information technology auditors, |
Education Goals | • Gaining the ability to use vulnerability scanners, |
Subject Headings | • Openness, Threat Definitions |
Duration of Education | • 2 days |
Prerequisites | • Having basic networking knowledge. |
Who Can Participate? | • System and network administrators who manage wireless network systems or want to install such systems, |
Education Goals | • Gaining knowledge about wireless access risks and how to eliminate these risks, |
Subject Headings | • Security Risks in Local Area Networks Providing Wireless Access |
Duration of Education | • 2 days |
Prerequisites | • Having basic operating and information systems knowledge. |
Who Can Participate? | • System, security and network administrators, |
Education Goals | • Acquiring the knowledge and skills of establishing a records management system that will enable the collection of record (log) information from information technologies and the effective and efficient management of these records in order to make these records meaningful in line with the needs of the institution, both in accordance with legal responsibility and corporate policy. |
Subject Headings | • Basic Concepts of Records Management |
Advanced Level Trainings
Duration of Education | • 3 days |
Prerequisites | • Having general information about databases and basic database management. |
Who Can Participate? | • Database administrators, |
Education Goals | • Acquisition of the ability to perform database security audits, |
Subject Headings | • Database Fundamentals |
Duration of Education | • 3 days |
Prerequisites | • Having general information about databases and basic database management. |
Who Can Participate? | • Database administrators, |
Education Goals | • Gaining knowledge about SQL Server database security mechanisms and concepts affecting security, |
Subject Headings | • SQL Server, General Topics |
Duration of Education | • 2 days |
Prerequisites | • Having basic knowledge of web technologies (HTTP, HTML, web servers, internet browsers) and knowledge of at least one of the languages used in applications (PHP, Java, ASP.NET, Perl etc.) |
Who Can Participate? | • HTTP-based application developers and controllers. |
Education Goals | • Gaining knowledge about the important security components of HTTP-based applications, the most common security mistakes, how to fix these mistakes and ensure sustainable application security. |
Subject Headings | • Information Gathering |
Duration of Education | • 4 days |
Prerequisites | • Being aware of information system components, having general knowledge about security components used in IT systems. |
Who Can Participate? | • Information system managers, |
Education Goals | • Gaining knowledge on central attack association systems, |
Subject Headings | • Central Records Management Systems |
Duration of Education | • 5 days |
Prerequisites | • Having security awareness and experience in the field of security, having moderate knowledge of Linux, Windows and TCP/IP, having moderate experience in information systems infrastructure. |
Who Can Participate? | • Personnel to take part in penetration testing and security audits, |
Education Goals | • Acquisition of penetration testing capability. |
Subject Headings | • Introduction (What is penetration testing? Considerations before, during and after penetration testing, penetration testing methodologies) |
Duration of Education | • 5 days |
Prerequisites | • Basic operating systems, database systems and networking knowledge. |
Who Can Participate? | • System, security and network administrators, |
Education Goals | • Obtaining basic information about log and record keeping, |
Subject Headings | • Record Analysis Overview |
Duration of Education | • 2 days |
Prerequisites | • Having basic TCP/IP knowledge, basic networking and active device management knowledge. |
Who Can Participate? | • System and network administrators. |
Education Goals | • Gaining the ability to record and analyze network traffic at a basic level, |
Subject Headings | • Information security |
Duration of Education | • 5 days |
Prerequisites | • Having basic knowledge of network protocols such as IP, HTTP, TCP, UDP and network listening tools such as Wireshark. Being able to use *NIX derivative operating systems at a basic level, having knowledge of basic security concepts and penetration testing, having basic knowledge of mobile application development, being able to understand the piece of code read. |
Who Can Participate? | • Information technology workers who want to perform mobile application security penetration testing and mobile malware analysis. |
Education Goals | • Participants in the training will learn about the security features offered by iOS and Android operating system platforms, and gain the ability to perform mobile application penetration testing. In addition, they will have the ability to analyze mobile malware. |
Subject Headings | • Basic Concepts in Mobile Security |
High Level Trainings
Duration of Education | • 3 days |
Prerequisites | • Having basic Linux and Windows operating system knowledge. |
Who Can Participate? | • Information system personnel who want to do computer analysis. |
Education Goals | • Acquisition of the ability to do computer analysis. |
Subject Headings | • Intervention to Computer Incidents |
Duration of Education | • 4 days |
Prerequisites | • Basic TCP/IP and networking, Basic Linux and Windows operating system knowledge. |
Who Can Participate? | • Network, system and security administrators, |
Education Goals | • Gaining the ability to perform incident analysis and evidence collection processes in cybercrimes without accessing memory units, |
Subject Headings | • Network Packet Capture Technologies: Hardware, Software and Tools |
Duration of Education | • 5 days |
Prerequisites | • Being familiar with high-level programming concepts such as variables, loops, and functions. Having knowledge about the basic concepts of Windows operating system (“process”, “thread”, “memory management”, “registry”, “handle” etc.). IP, HTTP, TCP. |
Who Can Participate? | • Information technology workers who want to investigate malware. |
Education Goals | • Gaining practical knowledge about reverse engineering, |
Subject Headings | • Windows Operating System, Basic Concepts |
Duration of Education | • 3 days |
Prerequisites | • Intermediate command of any of the programming languages. |
Who Can Participate? | • Software developers/engineers, |
Education Goals | • Gaining knowledge of basic secure coding principles, secure software design, threat modeling, secure software development and security priority testing principles. |
Subject Headings | • Security Problems of Software and Technology Components That Software Runs |
Duration of Education | • 5 days |
Prerequisites | • Having received penetration testing expertise, having intermediate knowledge of Linux, Windows and TCP/IP, having basic programming experience (Scripting languages). |
Who Can Participate? | • Personnel to take part in penetration testing and security audits. |
Education Goals | • Gaining the competence to use advanced attack techniques in penetration tests. |
Subject Headings | • Network Packet Generation (Scapy) |