Career Advancement

IT Certified Associate

The ISACA Information Technology Certified Associate certification is an IT focused suite consisting of learning and credentialing products that provide foundation level training to those seeking a career in IT; cross-skilling and up-skilling opportunities. For individuals seeking to switch to a career in IT or increase their knowledge and skills in their current IT related position. 

IT Certified AssociateHours
Computing Fundamentals45
Network and Infrastructure Fundamentals45
Cybersecurity Fundamentals45
Software Development Fundamentals45
Data Science Fundamentals45
12 Weeks Study225

CISA Cyber Auditor

The Cyber Auditor provides independent, objective risk assessment and evaluation around the effectiveness of risk management practices, internal controls and IT governance processes including IT Governance & Oversight, Cyber Security & Data Protection, Operations and Third-Party Risk Management. This role focuses upon applying auditing principles and techniques, including planning, organizing and the ability to deal with complex issues and Identification of key risks across the IT audit universe to assist in the development of the audit plan.

CISA – Cyber AuditorHours
Information Systems Auditing Process Governance and Management of IT IS Acquire, Development & Implementation IS Operations and Business Resilience Protection of IS Assets 5 Domains40
Practice Exam & Prep20
12 Weeks Study60

Cyber Architect – CISSP

one of the most widely recognized and respected certifications in the information security industry. Obtaining the CISSP certification declares that the recipient has the knowledge, skills, and expertise to design, implement, and manage effective cybersecurity programs and to protect organizations from potential security threats.

CISSP Certification – ISC2Hours
CISSP 8 Domains
1 Security and Risk Management
2 Asset Security
3 Security Architecture & Engineering
4 Communication & Network Security
5 Identity & Access Management
6 Security Assessment & Testing
7 Security Operations
8 Software Development Security
120
CISSP Practice Exam & Prep40
12 Weeks Study160

AWS Security Specialist

This course will guide your review of cloud security fundamentals and specialized aspects of security in the AWS Cloud. This is a learning path to obtaining the AWS Certified Security – Specialist certification. The exam validates a candidate’s ability to effectively demonstrate knowledge about securing the AWS platform.

Candidates should have 5 years of IT security experience in designing and implementing security solutions and should have 2 or more years of hands-on experience in securing AWS workloads.

AWS Security SpecialistHours
Review of AWS Cloud15
AWS Cloud Security Essentials10
Identity & Access Management5
Threat Detection & Incident Response15
Data Protection & Infrastructure Security15
12 Weeks Study60