Skip to content

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.

Cybersecurity Project Management

Course Summary

The Cybersecurity Project Management course promotes awareness within Project Management that helps incorporate security into projects and helps achieve organization cybersecurity strategic goals. This course focuses on explaining security and its different constructs within the context of Project Management. It covers major frameworks and standards along with different types of attacks and malware. Learners will have the opportunity to work on relevant labs to ensure they can apply their learning in real world situations.

Purpose
Understand security and its different constructs within the context of Project Management.
Audience
Anyone with a project management background looking to learn about cybersecurity.
Skill level
Beginner
Style
Lecture | Hands-on Activities
Duration
1 day
Related technologies
DevSecOps

 

Learning  objectives
  • Recognize common attack vectors and ways to defend against them.
  • Provide an action plan to increase security within your team.
  • Utilize tools and frameworks, such as the Application Verification Security Standard and third party package auditing software to create secure software.
  • Critically think about security risks and tradeoffs that come with increasing security.

What you'll learn:

In this course, you'll learn:
  • Introduction to Cyber Security
    • What is Cyber Security
    • Security Functions
    • Features & Challenges
    • CIA Triad
  • Security Design Principles
    • Least Privilege
    • Separation of Duties
    • Defense in Depth
    • Fail Secure
  • Integrating DevSecOps with Project Planning
    • Shift left
    • Automated Security Processes
    • CONFIDENTIAL Page 2
    • Continuous Monitoring & Feedback
  • MITRE ATT&CK
    • Tactics, Techniques & Adversaries
  • Risk Management in Cybersecurity
    • Identifying and assessing cybersecurity risks
    • Risk mitigation strategies
    • Incorporating risk management into project planning
  • Application security within Project Management
    • OWASP TOP 10 and ASVS
    • Writing User Stories
    • Test-driven development
  • Labs
    • OWASP Top 10 and ASVS
    • Writing User Stories
    • Threat Modeling    

Dive in and learn more

When transforming your workforce, it’s important to have expert advice and tailored solutions. We can help. Tell us your unique needs and we'll explore ways to address them.

Let's chat

By filling out this form and clicking submit, you acknowledge our privacy policy.