Cyber Threat Management (BIPCT 0168)

Cyber Threat Management introduces important foundational concepts in cybersecurity such as ethics and governance, network security testing, threat intelligence, endpoint vulnerability assessment, risk management, and post incident response. By the end of the course, learners will be prepared to participate in a wide range of threat management and incident response activities as a member of a cybersecurity operations team.

Sections

Start and End Dates Fee Additional Info Seats Remaining
No Sections Available