Cybersecurity Training Program

Our current practitioner training courses offering covers six key areas of cybersecurity, Network Security, Web Application Security, Threat Management and OSINT, as well as Fundamentals in Cybersecurity, Cryptography, Linux system engineering and also an introduction to Python.

Sémafor Conseil has a much broader catalog encompassing 30 courses, which go well beyond the above knowledge areas, covering forensics, exploit development, and as well industrial control systems.

First set: Expand your cybersecurity knowledge

5 Mondays
Network Security

Network Security

Roles / Occupations:

  • Computer or network specialists who wants to turn their knowledge to security perspectives
  • Network operatives
  • Programmers & Developers

5 Tuesdays
Applications Security

Web Applications Security

Roles / Occupations:

  • Webmasters
  • Web Apps/Services Designers
  • PHP Developers
  • Intranet/Internet Developers

5 Wednesdays
Threat Management

Security Operations Center Analyst

Roles / Occupations:

  • Computer specialists to begin or evolved in cybersecurity with network foundation knowledge
  • People implicated in internal security policy

5 Thursdays
OSINT

Open Source Intelligence

Roles / Occupations:

  • Reporters/Journalists
  • Intelligence officers
  • Police officers
  • Private/public Investigators
  • Forensics investigators

Foundation's Fridays

Awareness

Cybersecurity Introduction

Roles / Occupations:

Any Managers who wants to have basic knowledge in cybersecurity to understand the cyber world and foundation knowledge to make decision/investment to secure companies informations.

Skills

Linux Introduction

Roles / Occupations:

Anyone comfortable with computers who wants to have basic knowledge with Linux System

Any Manager who has to deal with IT & Security teams

Second set: Taking your knowledge to the next level

5 Mondays
Network Security

Penetration testing

Roles / Occupations:

  • Network & IT operatives
  • Incident responders
  • Pen Testers who want to update or upgrade their skills

5 Tuesdays
Applications Security

Web Applications Hacking

Roles / Occupations:

  • Internet/intranet developers
  • Security/Pen Testers
  • Cybersecurity consultants
  • Security architects
  • Red team specialists
  • White hat hackers

5 Wednesdays
Threat Management

Threat Hunting

Roles / Occupations:

  • Security Testers
  • Cybersecurity consultants
  • Red Team specialists
  • White hat hackers

5 Thursdays
OSINT

Open Source Intelligence Automation

Roles / Occupations:

  • Intelligence officers
  • Private/public Investigators
  • Forensics investigators

Foundation's Fridays

Awareness

Cryptography

Roles / Occupations:

  • Cybersecurity beginners
  • Anyone intersted in cryptography
  • Anyone curious about how the datas are encrypted to be secrued

Skills

Python Introduction

Roles / Occupations:

  • Anyone comfortable with computers who wants learn the foundation of the most commun cybersecurity language
  • Software and Apps developers

Cybersecurity Foundations

This track covers the fundamental concepts of cyber defense and practical understanding of basic tools and technics using our CyberLMS, the CYBERIUM ARENA platform.
Participants learn the basics of the various concepts as they get to grips with basic cybersecurity technology products.

Learning Foundations
Learning Network Security

Network Security

Network security encompasses a wide number of technologies, devices and processes. After this course, you will be able to discover security vulnerabilities throughout the network using exploration & discovery and vulnerability analysis techniques. You will understand the different types of firewalls available and master hardening for Windows and Linux servers.

Threat Management

At the core of any cybersecurity implementation there is threat management, by setting up the structures, such as a SOC enabling the organisation to face threats, and by giving the means to hunt them efficiently to reduce the risks and improve the organisation’s overall posture.

Learning Threat Management
Learning OSINT

Open Source INTelligence (OSINT)

Open Source Intelligence (OSINT) covers the techniques and procedures used to retrieve targeted information from freely accessible networks containing vast amounts of data.

Web Application Security

Applied web security is specifically about the security of websites, web applications (WebApp). At a higher level, Web security covers the principles of cybersecurity applied to the Internet and Web systems.

Learning WebApp
Learning ICS

Network Security

ICS/SCADA specific courses are designed for industrail security: energy (gaz, electricity), telecommunications, transportations, chemical industries, health care and any critical industry.