CYBER SECURITY

Training is a critical pillar in shaping the cybersecurity professionals of tomorrow and in equipping today’s workforce to tackle evolving digital threats.

Our Cybersecurity Training Program is designed for IT and information security professionals seeking to expand their expertise in ethical hacking, digital forensics, and threat management.

The program offers a structured learning path, progressing from foundational concepts to advanced practices, and is focused on building strong technical capabilities to deliver effective, real-world cybersecurity solutions across any organization.

Top cybersecurity training topics that are essential for a basic (beginner-level) cybersecurity training program 🛡️ Core Cybersecurity Awareness Topics
  1. Introduction to Cybersecurity
    • What is cybersecurity?
    • Common threats (malware, phishing, ransomware, etc.)
    • Importance of cybersecurity in daily operations
  2. Password Security
    • Creating strong passwords
    • Multi-Factor Authentication (MFA)
    • Password managers
  3. Phishing and Social Engineering
    • Email phishing
    • Spear phishing and vishing (voice phishing)
    • How to recognize and report phishing attempts
  4. Safe Internet and Email Practices
    • Identifying malicious links and attachments
    • Best practices for using web browsers
    • Avoiding suspicious websites
  5. Device and Endpoint Security
    • Keeping systems updated
    • Antivirus and antimalware software
    • Mobile device security
  6. Data Protection and Privacy
    • What is sensitive data?
    • Handling Personally Identifiable Information (PII)
    • Secure file sharing and storage
  7. Working Remotely & Secure Wi-Fi
    • Securing home networks
    • Using VPNs
    • Avoiding public Wi-Fi or securing it properly
  8. Physical Security and Clean Desk Policy
    • Locking devices when away
    • Secure printing and shredding
    • Access control
  9. Incident Reporting and Response
    • What to do in case of a suspected breach
    • How to report incidents internally
    • Importance of quick action
  10. Social Media Safety
    • Risks of oversharing
    • Scams and impersonation
    • Secure settings and usage
Apply
For a mid-level cybersecurity training program, the focus shifts from basic awareness to practical skills, risk management, and deeper technical understanding. This level is ideal for IT staff, security teams, or advanced users who already understand cybersecurity fundamentals. 🧠 Mid-Level Cybersecurity Training Topics
  1. Threat Landscape & Attack Vectors
  • Advanced persistent threats (APTs)
  • Insider threats
  • Supply chain attacks
  • Recent high-profile breaches (case studies)
  1. Network Security Fundamentals
  • TCP/IP basics for security
  • Firewalls, IDS/IPS
  • Network segmentation
  • Secure protocols (HTTPS, SSH, TLS)
  1. Endpoint Security
  • EDR (Endpoint Detection & Response) tools
  • Device hardening
  • Host-based firewalls
  • Logging and monitoring
  1. Identity and Access Management (IAM)
  • Role-based access control (RBAC)
  • Privileged Access Management (PAM)
  • Single Sign-On (SSO) and MFA in depth
  1. Security Information and Event Management (SIEM)
  • Basics of log aggregation and correlation
  • Common tools (e.g., Splunk, QRadar, ELK)
  • Writing basic detection rules
  1. Vulnerability Management
  • Scanning tools (e.g., Nessus, OpenVAS)
  • CVE/CVSS scoring
  • Patch management process
  1. Incident Response Planning
  • Phases of incident response (Preparation, Detection, Containment, Eradication, Recovery)
  • Writing and testing incident response plans
  • Post-incident reviews and documentation
  1. Secure Software Development
  • OWASP Top 10 vulnerabilities
  • Secure coding best practices
  • Static and dynamic code analysis
  1. Cloud Security
  • Shared responsibility model (AWS, Azure, GCP)
  • Identity management in the cloud
  • Cloud security misconfigurations
  1. Data Loss Prevention (DLP)
  • DLP tools and configurations
  • Email and endpoint DLP policies
  • Monitoring and alerting on sensitive data movement
  1. Compliance and Legal Requirements
  • GDPR, HIPAA, PCI DSS, NIST 800-53
  • Audit preparation and evidence gathering
  • Documentation best practices
  1. Penetration Testing Basics
  • Internal vs external testing
  • Tools: Nmap, Metasploit, Burp Suite (overview)
  • Pentest vs vulnerability scan
Apply

Overview:

The Certified Ethical Hacker (CEH v13) program offers an in-depth understanding of ethical hacking phases, attack vectors, and preventive countermeasures. It equips learners with the skills to think and act like hackers, enabling them to better defend against future attacks.

Who Should Attend:

  • Information Security Professionals
  • Network Administrators
  • IT Professionals seeking ethical hacking skills

Key Learnings:

  • Understanding of system vulnerabilities and weaknesses
  • Knowledge of various hacking tools and techniques
  • Ability to implement effective security measures

Skills Attained

  • Develop strong foundational knowledge of information security concepts and terminology
  • Understand and apply the principles of Confidentiality, Integrity, and Availability (CIA Triad)
  • Grasp the basics of cryptography, including encryption methods and practical use cases
  • Learn core networking concepts critical to identifying and mitigating attacks
  • Identify and explain a range of security technologies such as firewalls, anti-malware tools, IDS/IPS, sniffers, and content filters
  • Gain the ability to harden and secure web browsers using plug-ins and best practices
  • Acquire hands-on exposure to basic hacking techniques and ethical hacking tools used by professionals

Course Modules:

  • Introduction to Ethical Hacking
  • Footprinting and Reconnaissance
  • Scanning Networks
  • Enumeration
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT and OT Hacking
  • Cloud Computing
  • Cryptography

Certification:
Upon successful completion, participants will earn the CEH v13 certification, validating their skills in ethical hacking and network security.

Contact for Training

Overview:
The EC-Council Certified Security Analyst (ECSA) program is an advanced penetration testing certification that builds upon the knowledge acquired in the CEH program. It focuses on advanced methodologies and techniques for identifying and mitigating security threats.

Who Should Attend:

  • Penetration Testers
  • Security Analysts
  • Network Server Administrators
  • Firewall Administrators

Skills Attained

  • Perform in-depth vulnerability assessments across networks, applications, and systems
  • Apply advanced penetration testing methodologies using both manual and automated tools
  • Conduct thorough footprinting, scanning, and enumeration to discover network assets
  • Exploit identified vulnerabilities to simulate real-world attacks and assess risk exposure
  • Develop comprehensive penetration testing reports with actionable findings and remediation
  • Implement post-exploitation techniques for privilege escalation and data extraction
  • Demonstrate ethical responsibilities and compliance considerations in penetration testing 

Key Learnings:

  • Advanced penetration testing methodologies
  • Network and application penetration testing
  • Report writing and documentation

Course Modules:

  • Introduction to Penetration Testing and Methodologies
  • Open Source Intelligence (OSINT)
  • Scanning and Enumeration
  • Vulnerability Analysis
  • Exploitation
  • Post Exploitation
  • Advanced Techniques
  • Report Writing and Documentation

Certification:
Participants who successfully complete the program and pass the exam will earn the ECSA certification, demonstrating their expertise in advanced penetration testing.

Contact for Training

Overview:
The Computer Hacking Forensic Investigator (CHFI) program provides the necessary skills to identify an intruder's footprints and gather the necessary evidence to prosecute. It covers major forensic investigation scenarios and enables students to acquire hands-on experience with various forensic investigation techniques and tools.

Who Should Attend:

  • Digital Forensics Professionals
  • Law Enforcement Personnel
  • System Administrators
  • Security Officers

Key Learnings:

  • Understanding of digital forensics and evidence analysis
  • Knowledge of various forensic investigation techniques
  • Ability to use standard forensic tools effectively

Skills Attained

  • Understand the principles and phases of digital forensic investigations
  • Use standard forensic tools to collect, preserve, and analyze digital evidence
  • Analyze file systems, logs, and operating system artifacts for signs of intrusion
  • Conduct disk imaging and data recovery in a forensically sound manner
  • Identify and counter anti-forensics techniques used by attackers
  • Perform forensic analysis on email, cloud, mobile, and network incidents
  • Prepare forensic reports that meet legal and procedural standards

Course Modules:

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-Forensics Techniques
  • Operating System Forensics
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics

Certification:
Upon successful completion, participants will receive the CHFI certification, validating their skills in digital forensics and cybercrime investigation.

Contact for Training

Overview:
The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system. It addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats.

Who Should Attend:

  • Incident Response Team Members
  • Security Analysts
  • Network Administrators
  • IT Managers

Key Learnings:

  • Understanding of incident handling and response processes
  • Knowledge of risk assessment methodologies
  • Familiarity with laws and policies related to incident handling.

Skills Attained

  • Understand the full incident response lifecycle from detection to recovery
  • Build and manage an effective incident response plan (IRP)
  • Identify and respond to malware, phishing, and DoS attacks
  • Handle incidents involving web applications, email, cloud platforms, and insider threats
  • Utilize tools and techniques for real-time threat detection and containment
  • Ensure proper documentation and evidence collection for legal and audit purposes
  • Integrate risk assessment and compliance frameworks into incident handling processes

Course Modules:

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents

Contact for Training

The EC-Council Disaster Recovery Professional (EDRP) program equips IT professionals with the skills to develop, implement, and manage business continuity and disaster recovery plans. It blends business continuity best practices with disaster recovery frameworks to help organizations maintain operations during crises and recover effectively from disruptions. The course emphasizes proactive preparation, critical risk evaluation, and restoration of IT infrastructure in the event of an attack, disaster, or system failure. 

Who Should Attend

  • IT Managers and System Administrators
  • Disaster Recovery and Business Continuity Professionals
  • Information Security Officers
  • Risk and Compliance Officers
  • Network Engineers and Data Center Managers 

 Course Modules

  • Introduction to Disaster Recovery and Business Continuity
  • Business Continuity Management (BCM)
  • Risk Assessment
  • Business Impact Analysis (BIA)
  • Business Continuity Strategy
  • Disaster Recovery Planning Process
  • Data Backup and Recovery Strategies
  • Virtualization-Based Disaster Recovery
  • System Recovery
  • Centralized and Decentralized Computing
  • DR Planning for Data Centers
  • Disaster Recovery Testing, Maintenance, and Training 

Skills Attained

  • Design and implement business continuity and disaster recovery (BC/DR) plans
  • Conduct risk assessments and perform business impact analysis (BIA)
  • Apply techniques for data backup, restoration, and replication
  • Build recovery strategies to minimize downtime and financial losses
  • Understand virtualization-based DR concepts and modern recovery frameworks
  • Coordinate emergency response and recovery efforts across teams
  • Ensure compliance with global DR/BC standards and regulations
  • Evaluate and test DR plans regularly to ensure effectiveness 

 Certification

  • Upon successful completion of the course and exam, participants will be awarded the EDRP Certification, validating their expertise in disaster recovery, continuity planning, and operational resilience.
  • Handling and Responding to Insider Threats
  • Handling and Responding to Endpoint Security Incidents

Certification:
Participants who successfully complete the program and pass the exam will earn the ECIH certification, demonstrating their ability to effectively handle and respond to cybersecurity incidents.

Contact for Training

Course Overview

The Network Penetration Testing (NPT) course is designed to equip cybersecurity professionals with the knowledge and practical skills needed to assess, exploit, and secure enterprise networks. This hands-on program focuses on the methodologies and tools used in real-world penetration testing engagements, enabling participants to identify and remediate vulnerabilities before attackers can exploit them. The course covers internal and external network testing, enumeration, exploitation, and post-exploitation techniques across various platforms and services.

 Who Should Attend

  • Network Security Engineers
  • Penetration Testers & Ethical Hackers
  • IT Security Analysts
  • System and Network Administrators
  • Cybersecurity Consultants
  • Anyone preparing for Offensive Security or Red Team roles

 Course Modules

  • Introduction to Penetration Testing & Legal Considerations
  • Network Scanning and Enumeration Techniques
  • Vulnerability Identification & Exploitation
  • Exploitation of Network Services (FTP, SSH, SMB, etc.)
  • Internal Network Penetration Testing
  • Active Directory Attacks & Lateral Movement
  • Post-Exploitation Techniques & Privilege Escalation
  • Man-in-the-Middle (MITM) Attacks and Packet Analysis
  • Wireless Network Penetration Testing
  • Report Writing and Risk Assessment

Skills Attained

  • Perform thorough network reconnaissance and scanning
  • Exploit real-world vulnerabilities in common network services
  • Conduct internal and external penetration tests
  • Use industry-standard tools like Nmap, Metasploit, Wireshark, and Hydra
  • Identify weak configurations and escalate privileges
  • Perform Active Directory enumeration and exploitation
  • Simulate MITM and wireless attacks to assess risk
  • Document findings in professional-grade penetration testing reports 

Certification

After completing the course and passing the assessment, participants will receive a Network Penetration Testing (NPT) Certification, validating their ability to perform structured, professional-grade penetration testing on enterprise networks.

Contact for Training

Course Overview

The Web Application Penetration Testing (WAPT) course is a hands-on, technical program designed to train cybersecurity professionals in identifying, exploiting, and mitigating vulnerabilities in web applications. It follows industry-standard frameworks such as OWASP Top 10 and covers everything from reconnaissance and injection flaws to session hijacking and zero-day exploitation. Participants will work with real-world scenarios using widely adopted tools and manual testing techniques.

Who Should Attend

  • Web Application Security Testers
  • Penetration Testers & Ethical Hackers
  • Security Analysts & SOC Teams
  • Web Developers looking to secure their code
  • Bug Bounty Hunters
  • Application Security Architects

 Course Modules

  • Introduction to Web Application Security & Testing Methodology
  • Information Gathering and Reconnaissance
  • Authentication and Authorization Bypass
  • Cross-Site Scripting (XSS) Attacks
  • SQL Injection and Other Injection Flaws
  • Cross-Site Request Forgery (CSRF)
  • File Upload Vulnerabilities and Directory Traversal
  • Session Management Attacks
  • Insecure Deserialization and Business Logic Flaws
  • Exploitation of Modern Web Technologies (AJAX, APIs, JSON, REST)
  • Exploiting WebSockets and Advanced Browser Threats
  • Reporting and Remediation Guidance

 Skills Attained

  • Understand and exploit OWASP Top 10 vulnerabilities
  • Perform manual and automated web application assessments
  • Use tools like Burp Suite, OWASP ZAP, SQLMap, and Ffuf
  • Exploit authentication, session, and input validation flaws
  • Perform API and backend testing for mobile and web applications
  • Write clear and actionable vulnerability reports with remediation steps
  • Simulate real-world attack scenarios on web platforms

 Certification

Upon successful completion, participants will receive the Aazain Academy Certified Web Application Penetration Tester (WAPT) credential, validating their skills in identifying and mitigating web application security risks.

Contact for Training

Course Overview

The Advanced Hacking Techniques course is designed for experienced security professionals seeking deep expertise in offensive security. It explores sophisticated exploitation tactics, evasion methods, advanced malware operations, and real-world attack chains used by nation-state actors and red teams. The course provides intensive hands-on labs with advanced tools and custom scripts to simulate modern threats in enterprise environments.

 Who Should Attend

  • Experienced Penetration Testers
  • Red Team Members
  • SOC Threat Hunters
  • Cybersecurity Researchers
  • Security Engineers & Consultants

 Course Modules

  • Advanced Reconnaissance and OSINT Frameworks
  • Custom Exploit Development and Shellcode Manipulation
  • Advanced Privilege Escalation on Windows and Linux
  • Payload Obfuscation and AV/EDR Evasion
  • Bypassing Firewalls, Sandboxes, and UAC
  • Fileless Malware and Living-off-the-Land (LotL) Techniques
  • Lateral Movement and Pivoting with Tunneling Tools
  • Command and Control (C2) Infrastructure Setup
  • Active Directory Attacks and Credential Dumping
  • Exfiltration Techniques and Counter-Forensics

 Skills Attained

  • Write and execute custom exploits and post-exploitation payloads
  • Evade advanced endpoint protection and detection systems (EDR/XDR)
  • Perform Red Team operations and simulate targeted attacks
  • Master C2 frameworks like Cobalt Strike, Mythic, or Sliver
  • Conduct advanced network pivoting and internal compromise
  • Understand and counter forensic tracing techniques
  • Develop and test real-world attack chains used in APT-level breaches

 Certification

After successful completion, participants receive the Aazain Academy Certified Advanced Hacker certification, showcasing advanced offensive security expertise and readiness for real-world red teaming.

Contact for Training

Course Overview

The CISSP certification by (ISC)² is a globally recognized credential for experienced cybersecurity professionals. This course prepares participants for the rigorous CISSP exam while also building real-world skills across security architecture, engineering, and management. Covering all eight domains of the (ISC)² CISSP CBK (Common Body of Knowledge), this program is ideal for those aiming for senior roles in information security governance, risk, and compliance.

 Who Should Attend

  • Senior Security Analysts & Engineers
  • IT Risk Managers and Auditors
  • Information Security Consultants
  • Governance, Risk & Compliance (GRC) Professionals
  • Cybersecurity Architects and CISOs
  • Anyone preparing for the CISSP certification exam 

 Course Modules (8 CISSP Domains)

  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

 Skills Attained

  • Understand and apply security governance, policies, and legal requirements
  • Manage asset classification, secure architecture, and cryptographic solutions
  • Design secure networks, manage identity systems, and access controls
  • Conduct risk assessments, audits, and manage security incidents
  • Align organizational goals with compliance and operational security
  • Develop and enforce security in software development lifecycles
  • Prepare confidently for the (ISC)² CISSP certification exam 

 Certification

Participants who complete the course and pass the (ISC)² CISSP exam will be awarded the globally respected Certified Information Systems Security Professional (CISSP) certification.

Contact for Training

Course Overview

The Certified Information Security Manager (CISM) credential, offered by ISACA, is a globally respected certification tailored for professionals managing and overseeing enterprise-level information security. This course focuses on governance, risk management, program development, and incident response—equipping learners with the tools to align security initiatives with business objectives and regulatory expectations.

 Who Should Attend

  • Information Security Managers
  • Risk & Compliance Officers
  • IT Governance Professionals
  • Cybersecurity Program Leads
  • Security Consultants
  • Professionals preparing for the CISM exam

 Course Modules (4 CISM Domains)

  • Information Security Governance
  • Information Risk Management
  • Information Security Program Development and Management
  • Information Security Incident Management

 Skills Attained

  • Establish and maintain an information security governance framework
  • Align security programs with business and compliance requirements
  • Identify and evaluate information security risks
  • Design and manage security programs, including budgeting and resource allocation
  • Respond to and recover from security incidents effectively
  • Develop metrics-driven security policies and performance evaluation strategies
  • Confidently prepare for the ISACA CISM certification exam

 Certification

Upon successful completion of the course and passing the ISACA CISM exam, participants will receive the Certified Information Security Manager (CISM) designation, validating their capabilities in managing security programs and governance frameworks.

Contact for Training

 Course Overview

The Certified Information Systems Auditor (CISA) is a globally recognized certification from ISACA designed for professionals responsible for auditing, controlling, monitoring, and assessing IT and business systems. This course equips participants with the knowledge needed to evaluate vulnerabilities, report on compliance, and implement controls within an enterprise IT framework.

 Who Should Attend

  • IT Auditors and Security Auditors
  • Compliance and Risk Officers
  • Internal Audit Professionals
  • Governance and Assurance Specialists
  • Professionals preparing for the ISACA CISA exam

 Course Modules (5 CISA Domains)

  • Information Systems Auditing Process
  • Governance and IT Management
  • Information Systems Acquisition, Development, and Implementation
  • Information Systems Operations and Business Resilience
  • Protection of Information Assets

 Skills Attained

  • Conduct independent audits of IT systems and infrastructure
  • Evaluate the effectiveness of governance and risk management controls
  • Assess controls around system acquisition and deployment
  • Audit processes related to operations, data protection, and business continuity
  • Ensure compliance with legal, regulatory, and internal requirements
  • Interpret and implement ISACA audit methodologies and standards
  • Confidently prepare for the ISACA CISA certification exam

 Certification

Upon passing the ISACA CISA exam, participants will be awarded the Certified Information Systems Auditor certification — a gold standard in IT auditing and assurance roles.

Contact for Training

Course Overview

The Certificate of Cloud Security Knowledge (CCSK) by Cloud Security Alliance (CSA) is a foundational certification for understanding cloud security principles, architecture, governance, and best practices. This course provides professionals with the essential knowledge required to assess cloud service providers, design secure cloud solutions, and ensure regulatory compliance in cloud environments. Based on CSA’s Security Guidance and the ENISA risk framework, CCSK is a vendor-neutral industry benchmark. 

Who Should Attend

  • IT Professionals moving to cloud environments
  • Security Architects and Engineers
  • Risk, Compliance, and Governance Officers
  • Cloud Consultants and Advisors
  • Anyone preparing for the CCSK certification

Course Modules

  • Introduction to Cloud Computing and Cloud Service Models
  • Cloud Security and Compliance Requirements
  • Cloud Risk Management and Governance
  • CSA’s Security Guidance for Cloud Computing v4
  • ENISA Cloud Threat Landscape and Risk Framework
  • Cloud Architecture and Data Security Principles
  • Virtualization and Containers in Cloud Environments
  • Identity and Access Management in the Cloud
  • Incident Response and Legal Considerations in the Cloud
  • Vendor Assessment and Cloud Security Audits 

Skills Attained

  • Understand cloud computing concepts and shared responsibility models
  • Apply cloud-specific security controls and best practices
  • Evaluate cloud risks using the CSA and ENISA frameworks
  • Assess and manage compliance and legal risks in cloud environments
  • Design secure cloud architectures across IaaS, PaaS, and SaaS platforms
  • Gain foundational knowledge to work toward advanced cloud security certifications 

Certification

After completing the training and passing the CSA exam, participants will earn the Certificate of Cloud Security Knowledge (CCSK) — a globally recognized credential for cloud security fundamentals. 

JobRoles After Certification

  • Cloud Security Analyst
  • Cloud Governance Specialist
  • Security Compliance Officer
  • Cloud Risk & Audit Consultant
  • Pre-Sales Cloud Security Engineer
  • IT Manager – Cloud Infrastructure

Contact for Training

Course Overview

The Certified Cloud Security Professional (CCSP) certification by (ISC)² is an advanced, vendor-neutral credential that demonstrates deep knowledge of cloud security architecture, design, operations, and compliance. Built upon the CSA and (ISC)² frameworks, this course prepares professionals to lead secure cloud implementations across various platforms and environments, ensuring critical data remains protected while maintaining legal and regulatory compliance. 

Who Should Attend

  • Cloud Security Architects
  • Enterprise Security Engineers
  • IT Risk Managers and Compliance Officers
  • Cloud Governance Professionals
  • Cybersecurity Consultants
  • Candidates preparing for the CCSP certification 

Course Modules (CCSP Domains)

  • Cloud Concepts, Architecture, and Design
  • Cloud Data Security
  • Cloud Platform and Infrastructure Security
  • Cloud Application Security
  • Cloud Security Operations
  • Legal, Risk, and Compliance 

Skills Attained

  • Design and implement secure cloud solutions across multi-cloud platforms
  • Manage and protect sensitive data in transit and at rest in the cloud
  • Enforce identity, access, and key management controls
  • Ensure cloud security compliance with international standards and regulations
  • Analyze shared responsibility models and threat vectors in SaaS, IaaS, and PaaS environments
  • Evaluate and mitigate operational, legal, and technical risks associated with cloud adoption
  • Prepare confidently for the (ISC)² CCSP certification exam

Certification

Upon successful completion of the training and exam, participants will earn the CCSP certification from (ISC)² — recognized globally as a benchmark for advanced cloud security expertise. 

 Job Roles After Certification

  • Cloud Security Architect
  • Senior Cloud Security Engineer
  • Cloud Risk & Compliance Manager
  • Security Solutions Architect
  • Enterprise Cloud Consultant
  • Cloud Security Operations Lead

Contact for Training