Training for Teams and Companies

Cybersecurity Training
For IT Staff

This training program is designed to equip your team with the expertise necessary to identify, mitigate, and prevent cybersecurity threats.

MODULE #1

Understanding Cyber Threats

Equip participants with knowledge about current cyber threats, and how to effectively counter them.

Overview of Current
Cyber Threats

  • Characteristics and methods of attacks
  • Threats specific to the banking and fintech sector

Analysis of
Attack Patterns

  • Identification of common tactics, techniques, and procedures used by attackers
  • Case studies of recent attacks

Advanced Persistent
Threats (APTs)

  • Types of advanced attacks
  • Threat intelligence analysis and OSINT methodology

MODULE #2

Secure Coding and Application Security

Provide participants with the skills and knowledge needed for the development of secure systems and applications, whether developed in-house or through outsourcing.

Secure Coding
Practices

  • Fundamentals of secure coding
  • Prevention of common vulnerabilities (e.g., SQL injection, XSS)

Rigorous Security
Testing Processes

  • Testing methodologies (e.g., OWASP Top 10)
  • Tools and techniques for security testing

Verification and Validation
of Application Security

  • Audit processes and quality control (compliance with PCI-DSS)
  • Automation of security testing (compliance with PCI-DSS)

MODULE #3

Network and Infrastructure Security

Familiarize participants with methods and tools for protecting network infrastructure and sensitive data.

Robust Security
Frameworks

  • Architecture and design of secure networks
  • Network segmentation and isolation of critical systems

Implementation of
Encryption

  • Basics of cryptography and its application in network communication
  • Tools and techniques for data encryption (in transit and at rest)

Firewall & IDS/IPS Systems (On-Prem & Cloud-Based)

  • Configuration and management of firewalls
  • Intrusion Detection and Prevention Systems

MODULE #4

Incident Response and Recovery

Equip participants with the skills and knowledge necessary for an effective response to cyber incidents and post-attack recovery.

Incident Response
Planning

  • Creation and testing of response plans
  • Communication and coordination during an incident

Forensic
Investigations

  • Tools and techniques for digital forensics
  • Evidence analysis and event reconstruction

Recovery
Strategies

  • Planning and implementation of recovery measures
  • Lessons learned and procedure enhancement

Mentors

Branko Džakula

Cybersecurity Executive (vCISO), Entrepreneur & Educator. Co-founder of UN1QUELY & Secfix with over a decade of experience in information security.
Certified as a CISM and Senior Lead Implementer for ISO 27001, holding a Master’s degree in Computer Science with a focus on Secure SDLC.

Ivan Čekerevac

Information security engineer, highly certified and professionally trained. Ivan has been safeguarding information systems across diverse IT environments for over 13 years.

Holding a Specialist of Applied Computer Science degree. Certifications: GIAC Network Penetration Tester, Cisco Cyber Ops, and Microsoft 365: Security Administrator Associate.

Benefits

Let’s run through everything you’ll get once you
enroll in this course:

Personalized Approach

A program tailored to your team’s needs and current skills. Our training is flexible and modular, allowing you to choose the pace, intensity, and specialization that best suits your needs.

Experienced Mentors

Gain access to unparalleled knowledge and insights. Our instructors are experts working across various fields of cybersecurity, giving you a glimpse into the best practices and current trends in the industry.

Hands-on Skills

Equipping you for the real world. Our curriculum focuses on real-life scenarios and challenges faced by cybersecurity professionals, prepping you to tackle them efficiently and professionally.

Various Payment Options

Empowering your budget, enabling your growth. We understand the importance of accessible training for your IT team. Making high-quality cybersecurity education financially attainable for your company.

Cybersecurity Community

Here, you can exchange experiences, meet new friends and collaborators, and stay connected with our network of experts who’ll offer regular updates on emerging threats and solutions.

Continuous Improvement:

Equipping your IT staff for ongoing advancement. We empower your team with the knowledge and tools to stay updated on the ever-evolving cybersecurity landscape.

course information

Cybersecurity Training For IT Staff

Duration

3 weeks, 4 days per week

Delivery Model

Live/Online (Hybrid)

Per-Candidate

1-9      1700€

Group Rates

10-50     1500€
50+     Contact Us

Structure & Requirements:

Stay One Step Ahead
of Cyber Threats

Don’t wait until it’s too late
– protect your business and outsmart cyber threats with

UN1QUELY’s Cybersecurity
Academy.