Train your Cyberheroes!

The Hidden Problem of Cybersecurity is that 88% of data breaches are the result of human error. Capacity Building is the recourse!

As a partner and accredited training institute of PECB and EC-Council Certification, we offer our customers practical training and high-quality capacity building and personal certifications. The range offered in our training courses represents a large part of our consulting services and is also an essential complement to them. The year-round project activities of our trainers also ensure a strong practical orientation.

Capacity Building for more Security!

Security must not only be implemented through appropriate precautions in the corporate IT but must also be anchored in the minds of the employees. In addition to or independently of our consulting services, we therefore offer you security training courses and workshops that are designed to encourage rethinking and familiarize your employees with the latest findings in IT security research.
 

You can find bellow our training fields. We would be pleased to reply to your Individual requirements.

Security Management Process Capabilities
With PECB & EC-Council

ISO/IEC 27001 Introduction

Introduction to Information Security Management Systems (ISMS) based on ISO/IEC 27001.

ISO/IEC 27001 Foundation

Become acquainted with the best practices of Information Security Management Systems (ISMS) based on ISO/IEC 27001.

ISO/IEC 27001 Lead Implementer

Master the implementation and management of Information Security Management Systems (ISMS) based on ISO/IEC 27001.

ISO/IEC 27001 Lead Auditor

Master the audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001.

Certified Chief Information Security Officer (CCISO)

ISO/IEC 27001 Introduction

Why should you attend?

ISO/IEC 27001 Introduction training course enables you to become familiar with the basic concepts of an Information Security Management System (ISMS).
By attending the ISO/IEC 27001 Introduction training course, you will understand the importance of ISMS and the benefits that businesses, society and governments can obtain.

Who should attend?
• Individuals interested in Information Security Management.
• Individuals seeking to gain knowledge about the main processes of Information Security Management Systems.
 

Learning objectives:
• Understand the concepts, approaches, methods, and techniques used to implement an Information Security Management System (ISMS).
• Understand the basic elements of an Information Security Management System.

Prerequisites : None

5th June 2023

ISO/IEC 27001 Foundation

Why should you attend?
ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

After completing this course, you can sit for the exam and apply for the “PECB Certificate Holder in ISO/IEC 27001 Foundation” credential. A PECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.

Who should attend?
• Individuals involved in Information Security Management
• Individuals seeking to gain knowledge about the main processes of Information Security Management Systems (ISMS)
• Individuals interested to pursue a career in Information Security Management
 

Learning objectives:
• Describe the main information security management concepts, principles, and definitions
• Explain the main ISO/IEC 27001 requirements for an information security management system (ISMS)
• Identify approaches, methods, and techniques used for the implementation and management of an ISMS

Educational approach
• Lecture sessions are illustrated with practical questions and examples.
• Practical exercises include examples and discussions.
• Practice tests are similar to the Certificate Exam.

Prerequisites : None

24 - 26 May 2023

Certified Chief Information Security Officer (CCISO)

Base package includes:
• Official e-courseware (1 year access).
• Certificate of Completion.
• Certification Exam.
• CCISO On-Demand (1 year access).
• PLUS Risk Management Approach & Practices.
• On-Demand.

29 May - 02 June 2023

ISO/IEC 27001 Lead Implementer

Training Course Overview

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

Why Should You Attend?
Information security threats and attacks increase and improve constantly. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information security is also a key expectation and requirement of customers, legislators, and other interested parties.

This training course is designed to prepare participants in implementing an information security management system (ISMS) based on ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.


After attending the training course, you can take the exam. If you successfully pass it, you can apply for a “PECB Certified ISO/IEC 27001 Lead Implementer” credential, which demonstrates your ability and practical knowledge to implement an ISMS based on the requirements of ISO/IEC 27001.

Who Can Attend?
• Project managers and consultants involved in and concerned with the implementation of an ISMS.
• Expert advisors seeking to master the implementation of an ISMS Individuals responsible for ensuring conformity to information security requirements within an organization.
•Members of an ISMS implementation team Learning objectives.


By the end of this training course, the participants will be able to:
• Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001.
• Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an implementer.
• Initiate and plan the implementation of an ISMS based on ISO/IEC 27001, by utilizing PECB’s IMS2 Methodology and other best practices.
• Support an organization in operating, maintaining, and continually improving an ISMS based on ISO/IEC 27001.
• Prepare an organization to undergo a third-party certification audit Educational approach.

This training course contains essay-type exercises, multiple-choice quizzes, examples, and best practices used in the implementation of an ISMS.

The participants are encouraged to communicate with each other and engage in discussions when completing quizzes and exercises.
• The exercises are based on a case study.
• The structure of the quizzes is similar to that of the certification exam. Prerequisites
• The main requirement for participating in this training course is having a general knowledge of the ISMS concepts and ISO/IEC 27001.

 

22 - 25 May 2023

ISO/IEC 27001 Lead Auditor

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.
Why Should You Attend?
During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution.

After acquiring the necessary expertise to perform this audit, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27001 Lead Auditor” credential. By holding a PECB Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices.

Who should attend?
• Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits.
• Managers or consultants seeking to master an Information Security Management System audit process.
• Individuals responsible for maintaining conformance with Information Security Management System requirements.
• Technical experts seeking to prepare for an Information Security Management System audit.
• Expert advisors in Information Security Management.

Learning objectives
By the end of this training course, the participants will be able to:
• Explain the fundamental concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001.
• Interpret the ISO/IEC 27001 requirements for an ISMS from the perspective of an auditor.
• Evaluate the ISMS conformity to ISO/IEC 27001 requirements, in accordance with the fundamental audit concepts and principles.
• Plan, conduct, and close an ISO/IEC 27001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing.
• Manage an ISO/IEC 27001 audit program.

Educational approach
• This training is based on both theory and best practices used in ISMS audits.
• Lecture sessions are illustrated with examples based on case studies.
• Practical exercises are based on a case study which includes role playing and discussions.
• Practice tests are similar to the Certification Exam.

Prerequisites: A fundamental understanding of ISO/IEC 27001 and comprehensive knowledge of audit principles.

05 - 08 June 2023

Security Technical Skills

Certified Ethical Hacker (CEH)

Certified Cloud Security Engineer

Certified Threat Intelligence Analyst (CTIA)

SCADA Architecture Security

Certified Ethical Hacker (CEH)

The Certified Ethical Hacker (CEH) provides an indepth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act so you will be better positioned to set up your security infrastructure and defend against attacks. By providing an understanding of system weaknesses and vulnerabilities, the CEH course helps students learn to protect their organizations and strengthen their security controls in order to minimize the risk of a malicious attack. CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work toward proving the required knowledge and skills needed to achieve the CEH credential and perform the job of an ethical hacker.

29 May - 02 June 2023

Certified Cloud Security Engineer

Base package includes:
• Instructor led training modules (1 year access).
• Official e-courseware (1 year access).
• iLabs (6 months access).
• Exam Voucher.
• Certificate of Completion.

6th June 2023

SAMA PARTNERS Certification

SCADA Architecture Security

The security concerns of industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems differ from those of traditional corporate IT. An ICS or SCADA security architecture contains more than just technical measures for IT security. It consists of a multi-level structure that touches the entire enterprise architecture. Furthermore, these systems are often supported by different groups of employees, such as engineers, operators and IT administrators. They must understand each other and learn from each other. To make this possible, we have created our training course for ICS and SCADA security architects.
In five days, the development of an ICS security architecture and the necessary steps for the implementation or optimization of an existing security architecture are developed in a practical manner.

Content

• ICS Protocols
• ICS Hazards
• Safety standards
• Organizational measures
• Asset management
• Risk management
• Physical Security
• Access protection
• Network structure
• DMZ / Firewall
• Remote access
• Protection against malware
• Application security
• Logging and monitoring

Participants

The course is suitable for engineers and operators at production sites who need to know how to secure the systems they manage. The training is also aimed at IT administrators who need to know the specific requirements of ICS and SCADA systems. Security managers and executives responsible for managing security and operational risks can also benefit from the training.

Delivrables

After the seminar you will know the safety and operational risks of ICS and SCADA systems and will be able to compensate them with effective and appropriate measures.

6th June 2023

Certified Chief Information Security Officer (CCISO)

Base package includes:
• Official e-courseware (1 year access).
• Certificate of Completion.
• Certification Exam.
• CCISO On-Demand (1 year access).
• PLUS Risk Management Approach & Practices.
• On-Demand.

15th March 2023

Certified Threat Intelligence Analyst (CTIA)

Base package includes:
• Instructor led training modules (1 year access).
• Official e-courseware (1 year access).
• iLabs (6 Months Access).
• Exam Voucher.
• Certificate of Completion.
 

6th June 2023

Workshops & Webinars

For operators of critical infrastructures, we developed industry-specific workshops on the requirements of the IT security law. Our industry experienced security experts and lead auditors help you to sensitize your employees through targeted knowledge transfer in order to enable an efficient and secure procedure in your company later and to meet legal requirements.

Workshop ISO/IEC 27019 according to certification scheme of the IT security catalogue for energy network operators

Together with the BSI, the BNetzA has drawn up the IT security catalogue for energy network operators in accordance with § 11 Paragraph 1a of the Energy Industry Act (EnWG). According to the catalogue, all electricity and gas network operators must introduce and have certified an information security management system (ISMS) by 31 January 2018, based on the ISO/IEC 27001 standard extended by specific aspects of network control.
In addition to the contents of ISO 27001 including Annex A and ISO 27002, the requirements of ISO 27019 must also be checked for relevance and, if necessary, implemented accordingly. ISO 27019 specifies the requirements of Annex A of ISO 27001 concerning the safety requirements for control systems of power supply. In some areas, it even goes beyond the requirements of ISO 27001.
In our workshop "ISO/IEC 27019 according to the certification scheme of the IT security catalogue for energy network operators", the security requirements of ISO 27019 are examined in detail and information is given on how these can be implemented within the framework of certification in accordance with the requirements of the IT security law for the energy industry.
 

Our competent team will be pleased to answer any questions
you may have.

Why SAMA ACADEMY?

12+ Years in Operation
70+ Professionals
250+ Successful Projects

•Accredited training center sponsored by the major publishers: PECB, EC-Council Certification.
•Training availability in many languages: Germany, English, French, Arabic...
•Tailored secure architecture training appropriately to modern IT infrastructure.
• Best practices from the real world that address your company-specific questions.

SAMA PARTNERS Capacity Building for a Cyber Maturity
and a Sustainable Business!

Do you need to transform knowledge into impact and success?

Get in touch with us !