Blogs

CSI Articles

A tale of Two (Smart) Cities

Gauteng's bold vision: A new Smart City in Lanseria, announced during the 2020 State of the Nation Address, promises housing and jobs...

Certificate in Cyber Security

Course Details

This practical, hands-on course focuses on establishing a foundation in Cyber Security by introducing candidates to cyber-crime, attack methods, and managing cyber risks.

Mode of Offering: The course is presented via facilitated    e-learning, utilising an e-learning platform and virtual classes.

Intended Audience:

This course is designed for individuals embarking on a career in Cyber Security or performing security functions.

Requirements

Applicants should have a Matric certificate or equivalent qualification with suitable IT knowledge, Internet access, and a PC or laptop on which applications can be installed and services accessed.

Costs:

R10,500 all inclusive

Duration:

6-months

Intake:

Applications are accepted throughout the year, with course starting dates in February, May, and August.

Course Overview:
Cyber-crime‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎
  • Introduction to cyber-crime
  • Cyber-attack methods (e.g., ransomware, sextortion, email fraud)
  • Cyber criminology (actors behind the attacks, criminal networks, state-sponsored entities, etc.)
  • Tracing the online trail
  • Dark web (criminal forums)
  • Case studies of attacks in SA & Global.
  • Crime-as-a-Service
  • Internet of (Criminal) Things.
Practical Cryptography
  • Introduction to cryptography.
  • Encryption and Decryption.
  • Hash functions
  • Blockchain
  • Virtual Currencies
  • Digital signatures
  • Digital certificates
  • Cryptographic Protocols (SSL, SSH, etc.)
Course Overview:
Cyber Governance, Risk & Compliance
  • Overview of cyber governance, risk, and compliance
  • POPIA & GDPR
  • Data Privacy
  • Policies in action
  • NIST, ISO27001
  • Controls
  • Planning for contingencies
  • Developing the security program
  • Risk analysis and management
Cyber Intelligence‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎ ‎
  • Introduction to Cyber Intelligence
  • Attack Tools
  • Attack process
  • Reconnaissance and Footprinting
  • OSINT services and tools
  • Threat and vulnerability feeds and assessments

Cyber Investigations

Course Details

This course is suitable for investigators and investigation teams within the corporate environment and public sectors who are required to track online trails or utilise tools to solve online crimes. It is also intended for professionals and investigative journalists involved in investigations such as fraud, espionage, data theft, and cyber vetting.

Mode of Offering: The course is presented via facilitated    e-learning, utilising an e-learning platform and virtual classes.

Intended Audience:

This course is designed for investigation officers, cyber-crime investigators, investigative journalists, etc.

Requirements

Applicants should have a Matric certificate or equivalent qualification. Although a formal IT qualification or certification is not required, some knowledge of computer systems would be beneficial. Internet access and a PC or laptop on which applications can be installed and services accessed are required.

Costs:

R10,500 all inclusive

Duration:

6-months

Intake:

Applications are accepted throughout the year, with course starting dates in February, May, and August.

Course Overview:
  • Reconnaissance
  • Online services and tools
  • Metadata Encryption & Decryption
  • Digital signatures
  • Online investigations
  • Crime Scene Management
  • Documenting evidence
  • Investigation Process
  • Chain of Evidence
  • Protocols and emails
  • URLs & DNS information
  • Timelines
  • Decryption and deciphering
  • Virtual Currencies
  • Cyber criminology
  • Introduction to the attack process
  • Introduction to attack vectors
  • Social networks (i.e., attacks via Facebook, Twitter, etc.)
  • Dark and hidden web
  • Threat actors
  • Data Collection
  • Social Media
  • OSINT
  • HUMINT
  • SOCMINT

Cyber Intelligence

Course Details

The main objective is to equip delegates with the necessary competencies and practical skills to assist in compiling an intelligence-driven cyber security strategy to provide proactive solutions to a plethora of cyber threats.

Mode of Offering: The course is presented via facilitated        e-learning, utilising an e-learning platform and virtual classes.

Intended Audience:

This course is designed for persons responsible for the security function, CISOs, as well as Data Protection Officers.

Requirements

Applicants should have a Matric certificate or equivalent qualification. Although a formal IT qualification or certification is not required, some knowledge of computer systems would be beneficial. Internet access and a PC or laptop on which applications can be installed and services accessed are required.

Costs:

R10,500 all inclusive

Duration:

6-months

Intake:

Applications are accepted throughout the year, with course starting dates in February, May, and August.

Course Overview:
  • Cyber Security Environment
  • Cyber Landscape
  • Cyber Threats and Exploits
  • Cyber Actors and Criminology Aspects
  • Obtaining Data
  • Sources of Data
  • Collection Operations
  • Applications, Tools, and Services
  • Analysis of Cybercriminals’ Modus Operandi
  • Analysis Techniques (Data to Information)
  • Indicators of Compromise
  • Cyber Intelligence
  • Intelligence Platforms, Applications, and Services
  • Data – Information – Intelligence
  • Intelligence Strategy
  • Incident Management
  • Cyber Warfare
  • Political and Commercial
  • Developing an Intelligence-Driven Strategy
  • Strategic and Tactical Intelligence Function
  • Risk Management

Cyber Governance

Course Details

Establishing a security strategy and defining a suitable implementation plan focused on managing cyber risks in a volatile and dynamic environment requires a solid understanding of the threat space and frameworks. This course unpacks cyber governance and approaches to manage risk and adhere to compliance regulations.

Mode of Offering: The course is presented via facilitated    e-learning, utilising an e-learning platform and virtual classes.

Intended Audience:

This course is designed for Managers and C-Suites responsible for security, Board members, as well as prospective leaders in the Cyber Security space.

Requirements

Applicants should have a Matric certificate or equivalent qualification. Although a formal IT qualification or certification is not required, some knowledge of computer systems would be beneficial. Internet access and a PC or laptop on which applications can be installed and services accessed are required.

Costs:

R10,500 all inclusive

Duration:

6-months

Intake:

Applications are accepted throughout the year, with course starting dates in February, May, and August.

Course Overview:
  • Security Management Program
  • Cyber-crime
  • Threat Environment
  • Cyber Criminology
  • Regulations – GDPR, POPI, Electronic Act, PCI-DSS
  • Skills Frameworks
  • Cyber Awareness Programs
  • Risk management
  • Controls – Choice, Implementation, and Management
  • Security Frameworks and Models
  • Policies and Procedures
  • Data Protection
  • The road to ISO 27001 Compliance and Certification

IT and Cyber Security Program

Course Details

Our courses combine essentials from both industry and academia to provide valid, unique, practical content that is innovatively presented via facilitated e-learning.

The IT and Cyber Security Program is a practical course consisting of coursework, virtual classes, and practical cyber range exercises.

Mode of Offering: Learning will be conducted through a facilitated online format, utilising an e-learning platform to provide an interactive and engaging educational experience. Additionally, hands-on practical sessions and virtual labs will be conducted every Friday from 9:00 AM to 12:00 PM, offering participants the opportunity to apply theoretical knowledge in a real-world context. This blend of online facilitated learning and scheduled virtual sessions aims to create a comprehensive and dynamic learning environment, ensuring a well-rounded educational experience for participants.

Intended Audience:

This course is designed for school leavers, those on a gap year, graduates looking to add industry credentials, and individuals looking to make a career change.

Requirements

Applicants should have a Matric certificate or equivalent qualification. Internet access and a PC or laptop on which applications can be installed and services accessed are required.

Costs:

R 31,350 all inclusive

Duration:

10-months

Intake:

24 February 2024

Course Overview:
IT Foundation for Cyber Security
  • IT Hardware Fundamentals
  • Network Fundamentals
  • Introduction to Operating Systems (Windows and Linux) 
  • Introduction to Cloud Computing (Office 365 and MS Azure) 
  • Protocols 
  • Technical Research and Writing
  • Algorithms and Problem Solving
  • File and Database Systems
  • Scripting
  • New Technologies: AI and Quantum Computing
  • Soft Skills
Certificate in Cyber Security
  • Cyber Security Fundamentals 
  • The Cybercrime Eco-System
  • Actors in Cyber Space – State and Non-State Actors
  • Cyber Incidents: Attacks, Breaches, and Espionage
  • Understanding Tactics, Techniques, and Procedures (TTPs) using the Mitre Attack Framework
  • Cryptography (Symmetric/Asymmetric/Hashes)
  • Secure Protocols
  • Reconnaissance and OSINT (Open-Source Intelligence)
  • Cyber Security Frameworks and Standards: Introduction to the NIST CS Framework and ISO 27000 Series
  • Cyber Risk Management, Cyber Governance, and the Implementation of Security Controls
Facilitated online course with virtual classes, and practical training and skills development on the cyber range platform.