دورات تدريبية باللغة العربية

Course Overview

In today’s digital era, cybersecurity threats and risks are constantly evolving and pose significant challenges to organizations across industries. Beyond financial or operational damages, cybersecurity incidents can lead to severe reputation loss, as seen in global cases such as Facebook and Cambridge Analytica.
To effectively address these challenges, organizations must conduct cybersecurity audits to identify vulnerabilities, assess risks, and implement corrective measures. This training course provides participants with the essential knowledge and practical tools to plan, perform, and evaluate cybersecurity audits in line with international standards and frameworks.

Course Objectives

By the end of this course, participants will be able to:
Perform risk analysis of IT security breaches
Apply cybersecurity risk appraisal and risk management methods
Understand and utilize ISO 27001 and COBIT 5 frameworks
Gain knowledge of Information Security Management principles
Apply best practices in crisis management and disaster recovery planning
Conduct structured and effective cybersecurity audits

Course Audience

This course is designed for professionals across various roles, including:
Risk Managers and Auditors
Application and Product Designers
Research and Marketing Specialists
Statistical and Data Analysts
Application Development and Data Research Personnel
Technology and Telecommunications Engineers
IT and Cybersecurity Professionals seeking audit expertise

Course Methodology

The course combines interactive lectures, case studies, group exercises, simulations, and software-based workshops. Emphasis will be on learning by doing through risk assessment activities, audit planning, and execution exercises. Tools such as free risk management and auditing software will be used to ensure practical, hands-on learning.

Course Outline

Day 1 – IT Security Evolution
Categorizing physical and electronic risks
Networking and communication technologies
Computer systems design
Legal and regulatory considerations
Current threat and trend analysis
Review and case study
Day 2 – Identifying and Responding to Data Breaches
IPv6 configuration and risks
DNS Security Extensions (DNSSEC)
Crisis management planning
Forensic and electronic investigations
Business continuity response
Review and case study
Day 3 – Preparing the Cybersecurity Audit Scope
NIST Cybersecurity Framework
Cyber incident response policy requirements
COBIT 5 framework
Developing an audit plan using NIST and COBIT 5
Review and case study
Day 4 – Executing the Cybersecurity Audit
Using BowTie method for cybersecurity risk management
Applying AuditXP software for cybersecurity audits
Creating audit questionnaires based on NIST and COBIT 5 frameworks
Performing a cybersecurity audit on a sample entity
Review and case study
Day 5 – Cybersecurity Audit Workshop
Forming the audit team and setting the scope
Executing the audit process
Reviewing audit findings
Preparing and presenting recommendations
Implementation strategies, monitoring, and continuous upgrade

Certificates

On successful completion of this training course, HighPoint Certificate will be awarded to the delegates. Continuing Professional Education credits (CPE): In accordance with the standards of the National Registry of CPE Sponsors, one CPE credit is granted per 50 minutes of attendance.

Upcoming Courses

London - UK
27-31 Oct 2025
$5950
London - UK
03-07 Nov 2025
$5950
London - UK
10-14 Nov 2025
$5950
London - UK
17-21 Nov 2025
$5950
London - UK
01-05 Dec 2025
$5950
London - UK
08-12 Dec 2025
$5950
London - UK
15-19 Dec 2025
$5950
London - UK
22-26 Dec 2025
$5950
×
High Point High Point

Hello! 👋
How can we help you today?