Cyber Security Audit Certificate Eğitimi

  • Eğitim Tipi: Classroom
  • Süre: 2 Gün
  • Seviye: Fundamentals
Bu eğitimi kendi kurumunuzda planlayabilirsiniz. Bize Ulaşın!

ISACA’s Cybersecurity Audit Certificate Program provides audit/assurance professionals with the knowledge needed to excel in cybersecurity audits. It provides security professionals with an understanding of the audit process, and IT risk professionals with an understanding of cyber-related risk and mitigating controls.
The Cybersecurity Audit Certificate is a comprehensive course designed to help individuals prepare for the Cybersecurity Audit Certificate exam and to understand risk and implement controls to better protect against cyber threats.
The Cybersecurity Audit Certificate exam and manual are organised within four high-level domains:
Cybersecurity and Audit’s Role
Cybersecurity Governance
Cybersecurity Operations
Cybersecurity Technology Topics
These domains are the result of extensive research and feedback from subject matter experts from around the world.

You do not need any prerequisites for this accelerated course. However, ISACA recommends that you have a basic understanding of cyber security concepts and previous experience within the industry.

With the increasing number of cyberthreats, it is becoming critical for audit plans to include cybersecurity. ISACA’s Cybersecurity Audit Certificate Program provides audit/assurance professionals with the knowledge needed to excel in cybersecurity audits, and IT risk professionals with an understanding of cyber-related risk and mitigating controls.
  • Understand Security Frameworks to Identify Best Practices
  • Define threat and vulnerability management
  • Assess threats with the help of vulnerability management tools
  • Build and deploy secure authorization processes
  • Explain all aspects of cybersecurity governance
  • Distinguish between firewall and network security technologies
  • Enhance asset, configuration, change and patch management practices
  • Manage enterprise identity and information access
  • Identify application security control
  • Identify cyber and legal regulatory requirements to aid in compliance assessments
  • Identify weaknesses in cloud strategies and controls
  • Perform cybersecurity and third-party risk assessments
  • Identify the benefits and risks of containerization

Module 1: Introduction
  • Digital Asset Protection
  • Lines of Defense
  • Role of Audit
  • Audit Objectives
  • Audit Scope
Module 2: Cybersecurity Governance
  • Cybersecurity Roles and Responsibilities
  • Security Frameworks
  • Security Organization Goals & Objectives
  • Cybersecurity Policy and Standards
  • Cyber and Legal/ Regulatory Requirements
  • Information Asset Classification
  • Cybersecurity Insurance
  • Cybersecurity Risk Assessment
  • Cybersecurity Awareness Training & Education
  • Social Media – Risk and Control
  • Third-Party Assessment
  • Service Providers
  • Supply Chain Risk Management
  • Performance Measurement
Module 3: Cybersecurity Operations
  • Concepts and Definitions
  • Threat and Vulnerability Management
  • Enterprise Identity and Access Management
  • Configuration Management / Asset management
  • Change Management
  • Patch Management
  • Network Security
  • Build and Deploy/Secure Authorization Process for Information Technology
  • Incident Management
  • Client Endpoint Protection
  • Application Security
  • Data Backup and Recovery
  • Security Compliance
  • Cryptography
Module 4: Cybersecurity Technology Topics
  • Firewall and Network Security technologies
  • Security Incident & Event Management (SIEM)
  • Wireless Technology
  • Cloud Computing
  • Mobile Security
  • Internet of Things (IoT)
  • Virtualization Security
  • Industrial Control Systems (ICS)
The Cybersecurity Audit Certificate Exam is an online, closed-book, remotely proctored exam. The exam covers four domains and includes a total of 75 questions. The number of questions in each domain is based upon the domain’s assigned weight. The chart on the right displays the domains and the weights assigned to them.
Cybersecurity Governance - 20%
Cybersecurity Operations - 45%
Cybersecurity Technology Topics - 30%
Cybersecurity and the audit role - 5%


Eğitimlerle ilgili bilgi almak ve diğer tüm sorularınız için bize ulaşın!

Yakın tarihte açılacak eğitimler

Sınıf eğitimlerimizi İstanbul, Ankara ve Londra ofislerimizde düzenlemekteyiz. Kurumunuza özel eğitimleri ise, dilediğiniz tarih ve lokasyonda organize edebiliriz.

Classroom / Virtual Classroom
03 Mayıs 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
12 Mayıs 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
22 Mayıs 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
01 Temmuz 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
21 Temmuz 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
25 Temmuz 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
10 Ağustos 2024
İstanbul, Ankara, Londra
2 Gün
Classroom / Virtual Classroom
09 Ağustos 2024
İstanbul, Ankara, Londra
2 Gün

İlgili Eğitimler

Sitemizi kullanarak çerezlere (cookie) izin vermektesiniz. Detaylı bilgi için Çerez Politika'mızı inceleyebilirsiniz.