iSA_LOGO_FINAL-new-3 (1)

Training & Certification

Features & Benefits

Our flagship knowledge transfer services is a training course, developed and hosted by the ISA/Technology Lab. The ISA/Technology Lab has pursued a unique approach to InfoSec Technology Service by combining knowledge transfer with hands-on exercises. The exercises reinforce concepts by allowing participants to input commands into software applications and observe how they work. The Technology Lab is virtually outfitted with many applications and operating systems found in the industry.

Penetration Testing Services

The training program runs intensively for 2-days, for system administrators, network engineers, application developers and IT security officers with information security responsibilities, but who may not have had training in ethical hacking or its related field. At least one year of field IT experience is preferred. This course provides participants with a technical grounding in networking concepts and technologies that are critical to IT operations in institutions, including TCP/IP networking protocols and common network infrastructures and configurations. The course examines key network perimeter security tools, including firewalls and intrusion detection systems (IDS). 

Participants should be able to demonstrate the following skills, after taking the course:

  • Recognize where and how vulnerability management fits in with the company’s overall information security program and IT operations.
  • Identify the role a vulnerability management program has in safeguarding information and assets.
  • Assess the adequacy of patch management, vulnerability scanning, and assessment, and penetration testing tools and their limitations
  • Evaluate the adequacy of an organization’s testing program
  • Recognize key elements of an incident response program
  • Discuss key technology terms related to information systems vulnerability management
  • Assess the key risks, controls, and processes in a supervisory context, including regulatory compliance issue
  • Identify what the institution must do to respond to new threats to be able to articulate a risk mitigation strategy; that is reviewed to ensure that new applications and/or systems are treated from a holistic perspective, and that controls for all systems are re-evaluated for effectiveness periodically.

Some Benefits Include:

  • Instructor Interactions, Course Manual; live demonstrations; Access to World-Class Lab Tools; Skills on Privacy Regulatory Concerns; Risk
  • User Awareness Testing, Phone & Email Assessments, and Low Key Testing mitigation; Penetration Testing, Patch Management, and Service Management,
Get connected

Do You Want Top Notch Cyber Security Service?

Speak to our customer service managers today and let’s give you the security facelift you need.