Virtual Workshop

Cybersecurity Workshop

Cybersecurity: Your Shield in the Digital Age

Cybersecurity: Your Shield in the Digital Age

  • Mode : Mode(Online)
  • Type: Mentor Based
  • Level: Moderate
  • Duration: 105 Hours/day
  • Timings: Indian Standard Timings 03:30 PM

About Workshop

An Information Security Awareness Workshop is a comprehensive training program designed to equip individuals with the knowledge and skills necessary to protect sensitive information and defend against cybersecurity threats. This workshop covers a wide range of topics, including the fundamentals of information security, common types of threats such as malware and phishing attacks, data classification, and best practices for password security. By participating in this workshop, attendees gain a deeper understanding of the critical importance of safeguarding data and systems, contributing to a more secure and resilient digital environment within their organization or community.

Aim: The aim of an Information Security Awareness Workshop is to educate participants about the importance of information security and provide them with the necessary knowledge and tools to recognize, mitigate, and prevent cybersecurity threats. By raising awareness and promoting good security practices, the workshop seeks to empower individuals to protect sensitive data, safeguard digital assets, and contribute to a more secure and resilient information environment within their organization or community. Ultimately, the goal is to reduce the risk of security breaches and enhance overall cybersecurity posture.

Workshop Objectives:

  • Raise Awareness: Increase participants’ awareness of the importance of information security in both personal and professional contexts.
  • Educate About Threats: Provide participants with knowledge about common cybersecurity threats, such as phishing, malware, and social engineering, to help them recognize and respond to potential risks.
  • Promote Best Practices: Teach participants best practices for safeguarding sensitive information, including data classification, secure password management, and safe online behavior.
  • Compliance and Regulations: Familiarize participants with relevant data protection laws and industry-specific compliance standards, ensuring they understand their responsibilities in maintaining compliance.
  • Reduce Human Error: Help participants understand how their actions can impact the organization’s security posture and minimize the likelihood of security breaches caused by human error.
  • Encourage Reporting: Encourage participants to report security incidents and potential threats promptly, fostering a culture of security awareness and incident response.
  • Enhance Critical Thinking: Develop critical thinking skills to assess the legitimacy of emails, websites, and requests, reducing susceptibility to phishing and other social engineering attacks.
  • Crisis Management: Prepare participants to respond effectively in the event of a security breach or cyberattack, minimizing damage and downtime.
  • Promote a Security Culture: Promote a culture of security awareness within the organization, where security is viewed as everyone’s responsibility, not just the IT department’s.
  • Provide Resources: Offer resources and references for participants to continue learning about information security and stay updated on emerging threats and best practices.
  • Measure Progress: Establish metrics or assessments to gauge participants’ understanding and retention of security awareness concepts.
  • Customize Content: Tailor the workshop content to the specific needs and risks of the organization or community, ensuring relevance.
  • What you will learn?

    Day 1: Introduction to Information Security and Governance
    Session 1: 
    Welcome and Workshop Overview 
    Introduction to the workshop objectives and structure.


    Session 2: 
    Information System Auditing Process 
    Overview of IS Audit Standards, Guidelines, and Codes of Ethics.
    Introduction to Business Processes and Types of Controls.
    Understanding Risk-based Audit Planning.


    Session 3: Information System Auditing Process
    Types of Audits and Assessments.


    Session 4: Governance and Management of IT
    Introduction to IT Governance and IT Strategy.
    Overview of IT-related Frameworks and Standards.
    Discussion on Organizational Structure.


    Session 5: Governance and Management of IT
    Briefly touch upon Enterprise Risk Management.
    Laws, Regulations, and Industry Standards Affecting the Organization.


    Day 2: Information Systems Development and Implementation
    Session 6: Information Systems Acquisition, Development, and Implementation
    Project Governance and Management.
    Business Case and Feasibility Analysis.
    System Development Methodologies.


    Session 7: Information Systems Acquisition, Development, and Implementation

    Control Identification and Design.
    Discussion and questions.


    Session 8:IS Operations and Business Resilience
    Introduction to Information Systems Operations.
    Common Technology Components.
    Brief overview of Business Resilience.

    Session 9: IS Operations and Business Resilience
    Business Impact Analysis.
    Data Backup, Storage, and Restoration.


    Day 3: Information Security and Control
    Session 10: Information Asset Security and Control
    Information Asset Security Frameworks, Standards, and Guidelines.
    Overview of Privacy Principles and Physical Access Controls.
    Identity and Access Management.


    Session 11: Information Asset Security and Control
    Network and End-point Security.
    Data Classification and Encryption.
    Security Event Management.


    Session 12: Information Asset Security and Control

    Security Awareness Training and Programs.
    Incident Response Management.

    Mentor Profile

    Mr. MOHAMMED ZEESHAN FAROOQ is an esteemed Professor in the Department of Information Technology (IT) at the prestigious Jawaharlal Nehru Technological University (JNTU). With over 15 years as a Trainer and Speaker, and two decades in IT and Oracle SQL and PLSQL Development, this professional is a seasoned expert. As a Research Scholar, they specialize in the dark web, holding a B.Tech and multiple Oracle SQL and PLSQL Development certifications. Their expertise includes Threat Intelligence, Web Application Vulnerability Testing, Automotive Oracle SQL and PLSQL Development, SOC Analysis, IoT Security, Dark Web Investigation, and more. They’ve delivered training globally to diverse sectors, earned certifications such as CISA and CEH, offer custom training programs, conduct takedowns for online abuse, and perform audits based on NIST 800-53, ISO 27001, and CoBIT standards.

    Fee Plan

    Student

    INR 499/- OR USD 40

    Ph.D. Scholar / Researcher

    INR 1999/- OR USD 45

    Academician / Faculty

    INR 2999/- OR USD 50

    Industry Professional

    INR 4999/- OR USD 75

    Important Dates

    Registration Ends

    20 Mar 2024 Indian Standard Timing 11:00 AM

    Workshop Dates

    20 Mar 2024 to 22 Mar 2024 Indian Standard Timing 12:00 Noon

    Get an e-Certificate of Participation!

    Intended For : Graduates, Post Graduates, Research Scholars, Academicians, Industry Professionals of Business Intelligence, Financial Analysis, Software Development, IT and Technology, Healthcare and Research, E-commerce and Retail

    Career Supporting Skills

    Cyber Security

    Workshop Outcomes

  • Recognizing Security Threats: Attendees are better equipped to recognize and identify common security threats, such as phishing emails, malware, and social engineering attempts.
  • Data Classification: Participants understand the significance of data classification and are capable of classifying data based on its sensitivity and importance.
  • Password Security: Improved knowledge of password security practices, including creating strong passwords, changing them regularly, and using multi-factor authentication (MFA).
  • Secure Online Behavior: Enhanced understanding of safe online practices, including secure web browsing, downloading files, and avoiding potentially harmful websites.
  • Compliance Awareness: Awareness of relevant data protection laws and industry-specific compliance standards, ensuring alignment with organizational and legal requirements.
  • Incident Reporting: Participants know how to report security incidents and potential threats promptly, ensuring a swift response and containment of security breaches.
  • Crisis Management: Skills for responding effectively in the event of a security breach or cyberattack, including incident containment and communication protocols.
  • Contributing to a Security Culture: Encouraged to actively participate in creating a culture of security awareness within the organization, where security is viewed as everyone’s responsibility.
  • Applying Best Practices: Participants can apply security best practices in their daily work, minimizing the risk of security incidents caused by human error.
  • Still Any Query Left?