top of page

Defending Your Digital Footprint: Debunking IT Security Myths

Uncover the truth about cybersecurity misconceptions and learn how to protect yourself from common attacks with hands-on demonstrations in our overview training. Experience first-hand how hackers manipulate and exploit your information and learn the best practices to stay secure.

Defending Your Digital Footprint: Debunking IT Security Myths

VILT

Minimum: 30 participants

9 AM - 5 PM (UTC+8)

What You Will Learn


This overview training aims to educate attendees on common misconceptions in the fields of IT, IT Security, and Cybersecurity. It teaches them how to protect themselves from common attacks through live demonstrations. The attendees will learn about how hackers can manipulate and exploit their information for successful attacks and the various types of social engineering attacks, including Facebook-based attacks, with live demonstrations. They will also learn about the best practices for identifying and avoiding spam and phishing emails, as well as secure use of email and messaging software.



Objectives


After completing this workshop, participants will be able to:

  • Understand the common myths in IT, IT Security and Cybersecurity

  • Understand the Basics of Security and Attack Lifecycle

  • Understand how hackers phish your data and use it against you

  • Perform Best Practices to be aware and secure from attacks



Prerequisites


This workshop is for beginners and users who use the Internet, Computer, Mobile Phones, and Social Media.

Ready to Empower Your Employees? Register for Our Training Programs Now!

No. of participants for the training:

Your content has been submitted

An error occurred. Try again later

Enroll now

Related Training for Full Training

Enroll in GemRain Consulting's 1-day free training to start your organization's learning journey. Then, take advantage of our exclusive 25% discount on our private in-house actual full training class. This comprehensive course provides personalized attention, practical training, and access to cutting-edge tools tailored to your industry, job roles, and company culture. With a deeper understanding of essential skills and knowledge, you can confidently apply them in real-world scenarios and unlock even more value for your organization. Invest in your team's growth and success today.

*25% discount is applicable for private in-house class with a minimum of 10 participants per session.

​*25% discount valid for 3 months from the training start date of GRC-X Premium and must be relevant to the GRC-X Premium training enrolled.

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CCTIA: Certified Cyber Threat Intelligence Analyst

RM6,000.00

ILT/VILT

This cybersecurity program is intended for cybersecurity analysts, network and security administrators, entry-level cybersecurity workers, and SOC analysts. This program offers participants a comprehensive understanding of security threats, assaults, vulnerabilities, attacker behaviour, and the cyber death chain. In addition, participants will gain knowledge of the MITRE ATT&CK Framework and how to identify attacker approaches, tactics, and processes to examine compromised indicators and respond to eliminate the attack or incident.

 

The cybersecurity course will cover the fundamentals of Threat Intelligence and how to combine it with various technologies such as SIEM, SOAR, EDR, and other SOC technologies to reduce the time required to detect and respond to attacks. In addition, participants will learn how to establish a Threat Intelligence Framework and platform for their company, as well as how to utilize community and commercial feeds to comprehend attacks and defend their firm against future attacks.

 

Training Duration: 5 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CPT: Certified Penetration Tester

RM5,500.00

ILT/VILT

Certified Penetration Tester is a Cybersecurity training and certification program that teaches participants how to do vulnerability assessments and penetration testing for clients.

 

This  cybersecurity course covers the most recent attacks and entry points, how to conduct vulnerability assessments on networks and systems, ways to harden networks to secure corporate infrastructure, exploit techniques on network, web, WiFi, and mobile infrastructure, as well as how to prepare and submit vulnerability assessment and penetration test reports.

 

This cybersecurity course is designed for network administrators, network executives, and security professionals who wish to conduct vulnerability assessments and penetration testing for their clients. Introduction to vulnerability assessment and penetration testing, information intelligence techniques, scanning and vulnerability assessment, cracking and social engineering, exploitation and penetration testing, PowerShell exploitation, web penetration testing, wireless penetration testing, and advanced exploitation techniques are covered.

 

Training Duration: 5 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CRTP: Certified Red Team Professional

RM7,500.00

ILT/VILT

The Certified Red Team Professional (CRTP) training program is a deep-dive, hands-on cybersecurity training course focusing on adversary simulation operations in enterprise contexts. Participants will acquire the offensive technical expertise required to mimic real-world attacks, react to defensive mitigations and responses using a variety of offensive tactics and strategies, and comprehend how to detect modern offensive tradecraft.

 

The cybersecurity training will cover the MITRE ATT&CK Framework, strategies for identifying attacker techniques, tactics, and procedures, planning and executing red team operations, post-exploitation tasks, Active Directory attacks, and conducting a thorough red team operation penetration test. This course is designed for Red Teamers, Bug Bounty Hunters, Security Analysts, Penetration Testers, IT Security Professionals, and anybody else interested in learning about the offensive side of Cybersecurity.

 

Training Duration: 5 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CSACxO: Certified Security Aware CxO

RM1,200.00

ILT/VILT

The Certified Security Aware CxO course is designed for board and senior management members of an organization to comprehend cyber security and adopt a proactive approach. The course covers the most recent cyber threats, including mobile hacking, ransomware, advanced persistent threats, and social engineering, in addition to real-world attack use cases.

 

Participants will learn why cyber security is a board-level issue, how to manage it and their responsibilities in pre-breach, breach and post-breach scenarios.  In addition, this cybersecurity training covers risk management, governance frameworks, cyber insurance, and regulatory body rules. The training is meant for C-level executives and board members about cyber security without overwhelming them with technical terminology.

 

Training Duration: 1 Day

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CSAU: Certified Security Aware User

RM750.00

ILT/VILT

The Certified Security Aware User course is designed to train learners on the most recent cyber threats and how to defend against them. It covers such topics as the anatomy of an attack, the newest attack trends, social engineering, password management, privacy, email and messaging security, wireless attacks, mobile security, and debunking cybersecurity myths.

 

This interactive fundamental cybersecurity course contains live demonstrations of hacking to teach the ideas. It is designed to be accessible to non-technical people and is ideal for all internet, computer, mobile phone, and social media users. The course seeks to encourage and alter behaviour by making users aware that they are targets, training them in the safe use of technology, and developing human sensors to create a more resilient organization.

 

Training Duration: 1 Day

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CSD: Certified Secure Developer

RM3,800.00

ILT/VILT

The "Certified Secure Developer" course prepares software developers on how to design secure code and safeguard applications from vulnerabilities. The course covers the cost savings of implementing security during the software design process, the fundamentals of web application security and traditional security measures, the principles of secure development, the OWASP and SANS top web application vulnerabilities and how to defend against them, application security testing tools and techniques, vulnerability assessment and reporting, and threat modelling.

 

This cybersecurity training also covers the fundamentals of web services, web servers, and database security, as well as the significance of a holistic security approach and the RACI matrix in security.

 

Training Duration: 3 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

GRC-103FT Microsoft Power Platform End-To-End Discovery Workshop (Fastrack).png

CSOCA: Certified Security Operation Center (SOC) Analyst

RM6,000.00

ILT/VILT

This popular cybersecurity course prepares learners to become SOC Analysts, who are responsible for monitoring, assessing, and defending enterprise information systems 24x7x365 in a security operations center (SOC).

 

This cybersecurity course provides a comprehensive understanding of security risks, attacks, vulnerabilities, attackers' behavior, the cyber kill chain, SOC processes, procedures, technologies, and automated workflows.

 

Learners will learn to comprehend the MITRE ATT&CK Framework, monitor and respond to alerts generated from a variety of log sources, and gain knowledge of incident response methodology and integrating SOC processes with incident response processes. This course is appropriate for cybersecurity analysts, network and security administrators, entry-level cybersecurity professionals, and new SOC recruits.

 

Training Duration: 5 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

bottom of page