University certificate
The world's largest faculty of information technology”
Description
As technology and connectivity advance, so do the number and form of potential threats. It is therefore crucial that future Chief Information Security Officers update their knowledge to offer solutions that are more adapted to the company's idiosyncrasies"
As technology advances, so do threats, perfecting their attack techniques. In other words, the possibilities and ways for cybercriminals to achieve their goals are growing. It is under this context that TECH presents a degree with which professionals will be able to catch up, learning in a comprehensive way to protect and secure various digital environments. All this, through a revolutionary methodology, the relearning; and in a comfortable and totally online format, which will allow graduates to acquire skills and abilities without a preset timing. As a result, at the end of this program, professionals will obtain the necessary skills and competencies to work with great efficiency as Chief Information Security Officer, a top management position with great prestige, as well as high prospects for growth and expansion.
It is no secret that we are in the midst of the information and communication era, as we are all connected both at home and in corporate environments. Therefore, we have access to a multitude of information with a single click, with a single search in any of the engines at our disposal, either from a Smartphone, personal or work computer.
As technology advances for the average citizen and employee, so do threats and attack techniques. The more new functionalities there are and the more communicated we are, the more the attack surface increases. Given this worrying context, TECH launches this Professional master’s degree in Cybersecurity Management (CISO, Chief Information Security Officer), which has been developed by a team with different professional profiles specialized in different sectors that combine international professional experience in the private sector in R+D+i and extensive teaching experience.
In addition, thisProfessional master’s degree provides students with excellent and complete extra lessons, taught by a specialist in Intelligence, Cybersecurity and Disruptive Technologies of international prestige. This innovative content will be accessible in the format of 10 exclusive Masterclasses, which will allow graduates to be updated in Cybersecurity and to lead the departments in charge of these tasks in the most important departments in charge of these tasks in the most important companies in the technology sector.
The program includes the different core subjects in the area of cybersecurity, carefully selected to cover, in a rigorous way, a wide spectrum of technologies applicable in the different fields of work. But it will also deal with another branch of subjects that are usually scarce in the academic catalog of other institutions and that will nourish other institutions and that will deeply nourish the professional's curriculum. In this way, and thanks to the transversal knowledge offered by TECH with this program, the graduate will acquire the skills to work as a manager in the area of cybersecurity (Chief Information Security Officer), thereby increasing their personal and professional growth prospects.
Prepare yourself with the best professionals! Take advantage of 10 Masterclasses taught by an internationally renowned teacher"
ThisProfessional master’s degree in Cybersecurity Management (CISO, Chief Information Security Officer) contains the most complete and up-to-date program on the market. The most important features include:
- The graphic, schematic and eminently practical contents with which it is conceived gather scientific and practical information on those disciplines that are indispensable for professional practice
- Practical exercises where self-assessment can be used to improve learning.
- Its special emphasis on innovative methodologies
- Theoretical lessons, questions to the expert, debate forums on controversial topics, and individual reflection assignments
- Content that is accessible from any fixed or portable device with an Internet connection
Stand out in a booming sector and become an expert in cybersecurity with this TECH MBA. It’s the most complete on the market”
The program's teaching staff includes professionals from the sector who contribute their work experience to this program, in addition to renowned specialists from leading societies and prestigious universities.
The multimedia content, developed with the latest educational technology, will provide the professional with situated and contextual learning, i.e., a simulated environment that will provide immersive education programmed to learn in real situations.
This program is designed around Problem-Based Learning, whereby the professional must try to solve the different professional practice situations that arise during the course. For this purpose, students will be assisted by an innovative interactive video system created by renowned and experienced experts.
The ways in which people exchange information are evolving rapidly. This demands new forms of cyber protection from professionals.
A 100% online program with an eminently practical approach that will lay the foundations for your professional growth.
Syllabus
To ensure that the student acquires the most rigorous and cutting-edge knowledge in Cybersecurity, TECH has designed a series of materials that bring together the latest updates in the profession. These contents have been designed by a group of experts in the field, so they are adapted to the current needs of the positions offered in the sector. A unique and eminently professionalizing opportunity that will catapult students to success in their professional development.
A high-level syllabus, designed by and for high level professionals, are you going to miss this opportunity?”
Module 1. Cyberintelligence and Cybersecurity
1.1. Cyberintelligence
1.1.1. Cyberintelligence
1.1.1.1. Intelligence
1.1.1.1.1. Intelligence Cycle
1.1.1.2. Cyberintelligence
1.1.1.3. Cyberintelligence and Cybersecurity
1.1.2. The Intelligence Analyst
1.1.2.1. The Role of the Intelligence Analyst
1.1.2.2. The Intelligence Analyst's Biases in Evaluative Activity
1.2. Cybersecurity
1.2.1. Layers of Security
1.2.2. Identification of Cyber Threats
1.2.2.1. External Threats
1.2.2.2. Internal Threats
1.2.3. Adverse Actions
1.2.3.1. Social Engineering
1.2.3.2. Commonly Used Methods
1.3. Techniques and Tools of Intelligences
1.3.1. OSINT
1.3.2. SOCMINT
1.3.3. HUMIT
1.3.4. Linux Distributions and Tools
1.3.5. OWISAM
1.3.6. OWISAP
1.3.7. PTES
1.3.8. OSSTM
1.4. Evaluation Methodologies
1.4.1. Intelligence Analysis
1.4.2. Techniques for Organizing Acquired Information
1.4.3. Reliability and Credibility of Information Sources
1.4.4. Analysis Methodologies
1.4.5. Presentation of Intelligence Results
1.5. Audits and Documentation
1.5.1. IT Security Audit
1.5.2. Documentation and Permissions for Audit
1.5.3. Types of Audits
1.5.4. Deliverables
1.5.4.1. Technical Report
1.5.4.2. Executive Report
1.6. Anonymity in the Network
1.6.1. Use of Anonymity
1.6.2. Anonymity Techniques (Proxy, VPN)
1.6.3. TOR, Freenet and IP2 Networks
1.7. Threats and Types of Security
1.7.1. Types of Threats
1.7.2. Physical Security
1.7.3. Network Security
1.7.4. Logical Security
1.7.5. Web Application Security
1.7.6. Security on Mobile Devices
1.8. Regulations and Compliance
1.8.1. The GDPR
1.8.2. ISO 27000 Family
1.8.3 NIST Cybersecurity Framework
1.8.4. PIC
1.8.5. ISO 27032
1.8.6. Cloud Regulations
1.8.7. SOX
1.8.8. ICP
1.9. Risk Analysis and Metrics
1.9.1. Extent of Risk
1.9.2. The Assets
1.9.3. Threats
1.9.4. Vulnerabilities
1.9.5. Risk Evaluation
1.9.6. Risk Treatment
1.10. Important Cybersecurity Agencies
1.10.1. NIST
1.10.3. OEA
1.10.4. UNASUR PROSUR
Module 2. Host Security
2.1. Backup Copies
2.1.1. Backup Strategies
2.1.2. Tools for Windows
2.1.3. Tools for Linux
2.1.4. Tools for MacOS
2.2. User Antivirus
2.2.1. Types of Antivirus
2.2.2. Antivirus for Windows
2.2.3. Antivirus for Linux
2.2.4. Antivirus for MacOS
2.2.5. Antivirus for Smartphones
2.3. Intrusion Detectors - HIDS
2.3.1. Intrusion Detection Methods
2.3.2. Sagan
2.3.3. Aide
2.3.4. Rkhunter
2.4. Local Firewall
2.4.1. Firewalls for Windows
2.4.2. Firewalls for Linux
2.4.3. Firewalls for MacOS
2.5. Password Managers
2.5.1. Password
2.5.2. LastPass
2.5.3. KeePass
2.5.4. StickyPassword
2.5.5. RoboForm
2.6. Detectors for Phishing
2.6.1. Manual Detection of Phishing
2.6.2. Antiphishing Tools
2.7. Spyware
2.7.1. Avoidance Mechanisms
2.7.2. Antispyware Tools
2.8. Trackers
2.8.1. Measures to Protect the System
2.8.2. Anti-tracking Tools
2.9. EDR- End point Detection and Response
2.9.1. EDR System Behavior
2.9.2. Differences between EDR and Antivirus
2.9.3. The Future of EDR Systems
2.10. Control Over Software Installation
2.10.1. Repositories and Software Stores
2.10.2. Lists of Permitted or Prohibited Software
2.10.3. Update Criteria
2.10.4. Software Installation Privileges
Module 3. Network Security (Perimeter)
3.1. Threat Detection and Prevention Systems
3.1.1. General Framework for Security Incidents
3.1.2. Current Defense Systems: Defense in Depth and SOC
3.1.3. Current Network Architectures
3.1.4. Types of Tools for Incident Detection and Prevention
3.1.4.1. Network-based Systems
3.1.4.2. Host-Based Systems
3.1.4.3. Centralized Systems
3.1.5. Instance/Hosts, Container and Serverless Communication and Detection
3.2. Firewall
3.2.1. Types of Firewalls
3.2.2. Attacks and Mitigation
3.2.3. Common Firewalls in Linux Kernel
3.2.3.1. UFW
3.2.3.2. Nftables and Iptables
3.2.3.3. Firewalls
3.2.4. Detection Systems Based on System Logs
3.2.4.1. TCP Wrappers
3.2.4.2. BlockHosts and DenyHosts
3.2.4.3. Fai2ban.
3.3. Intrusion Detection and Prevention Systems (IDS/IPS)
3.3.1. Attacks on IDS/IPS
3.3.2. IDS/IPS Systems
3.3.2.1. Snort
3.3.2.2. Suricata
3.4. Next Generation Firewalls (NGFW)
3.4.1. Differences between NGFW and Traditional Firewalls
3.4.2. Main Capabilities
3.4.3. Commercial Solutions
3.4.4. Firewalls for Cloud Services
3.4.4.1. Virtual Private Cloud (VPC) Architecture
3.4.4.2. ACLs Cloud
3.4.4.3. Security Group
3.5. Proxy
3.5.1. Types of Proxy
3.5.2. Uses of Proxies Advantages and Disadvantages
3.6. Antivirus Engines
3.6.1. General Context of Malware and IOCs
3.6.2. Antivirus Engine Problems
3.7. Email Protection Systems
3.7.1. Antispam
3.7.1.1. Black and White Lists
3.7.1.2. Bayesian Filters
3.7.2. Mail Gateway (MGW)
3.8. SIEM
3.8.1. Components and Architecture
3.8.2. Correlation Rules and Use Cases
3.8.3. Current Challenges of SIEM Systems
3.9. SOAR
3.9.1. SOAR and SIEM: Enemies or Allies
3.9.2. The Future of SOAR Systems
3.10. Other Network-Based Systems
3.10.1. WAF
3.10.2. NAC
3.10.3. HoneyPots and HoneyNets
3.10.4. CASB
Module 4. Smartphone Security
4.1. The World of Mobile Devices
4.1.1. Types of Mobile Platforms
4.1.2. IoS Devices
4.1.3. Android Devices
4.2. Mobile Security Management
4.2.1. OWASP Mobile Security Projects
4.2.1.1. Top 10 Vulnerabilities
4.2.2. Communications, Networks and Connection Modes
4.3. Mobile Devices in Business Environments
4.3.1. Risk
4.3.2. Device Monitoring
4.3.3. Mobile Device Management (MDM)
4.4. User Privacy and Data Security
4.4.1. Statements of Information
4.4.2. Licences
4.4.2.1. Encryption
4.4.3. Secure Data Storage
4.4.3.1. Secure Storage on iOS
4.4.3.2. Secure Storage on Android
4.4.4. Best Practices in Application Development
4.5. Vulnerabilities and Attack Vectors
4.5.1. Vulnerabilities
4.5.2. Attack Vectors
4.5.2.1. Malware
4.5.2.2. Data Exfiltration
4.5.2.3. Data Manipulation
4.6. Main Threats
4.6.1. Unforced User
4.6.2. Malware
4.6.2.1. Types of Malware
4.6.3. Social Engineering
4.6.4. Data Leakage
4.6.5. Information Theft
4.6.6. Unsecured Wi-Fi Networks
4.6.7. Outdated Software
4.6.8. Malicious Applications
4.6.9. Insecure Passwords
4.6.10 Weak or No Security Configuration
4.6.11. Physical Access
4.6.12. Loss or Theft of the Device
4.6.13. Identity Theft (Integrity)
4.6.14. Weak or Broken Cryptography
4.6.15. Denial of Service (DoS)
4.7. Main Attacks
4.7.1. Phishing Attacks
4.7.2. Attacks Related to Communication Modes
4.7.3. Smishing Attacks
4.7.4. Criptojacking Attacks
4.7.5. Man in The Middle
4.8. Hacking
4.8.1. Rooting and Jailbreaking
4.8.2. Anatomy of a Mobile Attack
4.8.2.1. Threat Propagation
4.8.2.2. Malware Installation on the Device
4.8.2.3. Persistence
4.8.2.4. Payload Execution and Information Extraction
4.8.3. Hacking on iOS Devices: Mechanisms and Tools
4.8.4. Hacking on Android Devices: Mechanisms and Tools
4.9. Penetration Testing
4.9.1. iOS PenTesting
4.9.2. Android PenTesting
4.9.3. Tools
4.10. Safety and Security
4.10.1. Security Configuration
4.10.1.1. On iOS Devices
4.10.1.2. On Android Devices
4.10.2. Safety Measures
4.10.3. Protection Tools
Module 5. IoT Security
5.1. Devices
5.1.1. Types of Devices
5.1.2. Standardized Architectures
5.1.2.1. ONEM2M.
5.1.2.2. IoTWF
5.1.3. Application Protocols
5.1.4. Connectivity Technologies
5.2. IoT Devices. Areas of Application
5.2.1. SmartHome
5.2.2. SmartCity
5.2.3. Transportation
5.2.4. Wearables
5.2.5. Health Sector
5.2.6. IioT
5.3. Communication Protocols
5.3.1. MQTT
5.3.2. LWM2M.
5.3.3. OMA-DM
5.3.4. TR-069.
5.4. SmartHome
5.4.1. Home Automation
5.4.2. Networks
5.4.3. Household Appliances
5.4.4. Surveillance and Security
5.5. SmartCity
5.5.1. Lighting
5.5.2. Meteorology
5.6. Transportation
5.6.1. Localization
5.6.2. Making Payments and Obtaining Services
5.6.3. Connectivity
5.7. Wearables
5.7.1. Smart Clothing
5.7.2. Smart Jewelry
5.7.3. Smart Watches
5.8. Health Sector
5.8.1. Exercise/Heart Rate Monitoring
5.8.2. Monitoring of Patients and Elderly People
5.8.3. Implantables
5.8.4. Surgical Robots
5.9. Connectivity
5.9.1. Wi-Fi/Gateway
5.9.2. Bluetooth
5.9.3. Built-in Connectivity
5.10. Securitization
5.10.1. Dedicated Networks
5.10.2. Password Managers
5.10.3. Use of Encrypted Protocols
5.10.4. Tips for Use
Module 6. Ethical Hacking
6.1. Work Environment
6.1.1. Linux Distributions
6.1.1.1. Kali Linux - Offensive Security
6.1.1.2. Parrot OS
6.1.1.3. Ubuntu
6.1.2. Virtualization Systems
6.1.3. Sandbox
6.1.4. Deployment of Laboratories
6.2. Methods
6.2.1. OSSTM
6.2.2. OWASP
6.2.3. NIST
6.2.4. PTES
6.2.5. ISSAF
6.3. Footprinting
6.3.1. Open-Source Intelligence (OSINT)
6.3.2. Search for Data Breaches and Vulnerabilities
6.3.3. Use of Passive Tools
6.4. Network Scanning
6.4.1. Scanning Tools
6.4.1.1. Nmap
6.4.1.2. Hping3.
6.4.1.3. Other Scanning Tools
6.4.2. Scanning Techniques
6.4.3. Firewalland IDS Evasion Techniques
6.4.4. Banner Grabbing
6.4.5. Network Diagrams
6.5. Enumeration
6.5.1. SMTP Enumeration
6.5.2. DNS Enumeration
6.5.3. NetBIOS and Samba Enumeration
6.5.4. LDAP Enumeration
6.5.5. SNMP Enumeration
6.5.6. Other Enumeration Techniques
6.6. Vulnerability Analysis
6.6.1. Vulnerability Scanning Solutions
6.6.1.1. Qualys
6.6.1.2. Nessus
6.6.1.3. CFI LanGuard
6.6. 2 Vulnerability Scoring Systems
6.6.2.1. CVSS
6.6.2.2. CVE
6.6.2.3. NVD
6.7. Attacks on Wireless Networks
6.7.1. Methodology of Hacking in Wireless Networks
6.7.1.1. Wi-Fi Discovery
6.7.1.2. Traffic Analysis
6.7.1.3. Aircrack Attacks
6.7.1.3.1. WEP Attacks
6.7.1.3.2. WPA/WPA2 Attacks
6.7.1.4. Evil Twin Attacks
6.7.1.5. Attacks on WPS
6.7.1.6. Jamming
6.7.2. Tools for Wireless Security
6.8. Hacking of Web Servers
6.8.1. Cross Site Scripting
6.8.2. CSRF
6.8.3. Hijacking Session
6.8.4. SQLinjection
6.9. Exploiting Vulnerabilities
6.9.1. Use of Known Exploits
6.9.2. Use of Metasploit
6.9.3. Use of Malware
6.9.3.1. Definition and Scope
6.9.3.2. Malware Generation
6.9.3.3. Bypass of Antivirus Solutions
6.10. Persistence
6.10.1. Rootkits Installation
6.10.2. Use of Ncat
6.10.3. Use of Programmed Tasks for Backdoors
6.10.4. User Creation
6.10.5. HIDS Detection
Module 7. Inverse Engineering
7.1. Compilers
7.1.1. Types of Codes
7.1.2. Phases of a Compiler
7.1.3. Table of Symbols
7.1.4. Error Manager
7.1.5. GCC Compiler
7.2. Types of Analysis in Compilers
7.2.1. Lexical Analysis
7.2.1.1. Terminology
7.2.1.2. Lexical Components
7.2.1.3. LEX Lexical Analyzer
7.2.2. Parsing
7.2.2.1. Context-free Grammars
7.2.2.2. Types of Parsing
7.2.2.2.1. Top-down Analysis
7.2.2.2.2. Bottom-up Analysis
7.2.2.3. Syntactic Trees and Derivations
7.2.2.4. Types of Parsers
7.2.2.4.1. LR (Left To Right) Analyzers
7.2.2.4.2. LALR Analyzers
7.2.3. Semantic Analysis
7.2.3.1. Attribute Grammars
7.2.3.2. S-Attributed
7.2.3.3. L-Attributed
7.3. Data Structures in Assembler
7.3.1. Variables
7.3.2. Arrays
7.3.3. Pointers
7.3.4. Structures
7.3.5. Objects
7.4. Assembler Code Structures
7.4.1. Selection Structures
7.4.1.1. If, else if, Else
7.4.1.2. Switch
7.4.2. Iteration Structures
7.4.2.1. For
7.4.2.2. While
7.4.2.3. Use of Break
7.5. X86 Architecture Hardware
7.5.1. x86 Processor Architecture
7.5.2. x86 Data Structures
7.5.3. x86 Code Structures
7.5.3. x86 Code Structures
7.6. ARM Hardware Architecture
7.6.1. ARM Processor Architecture
7.6.2. ARM Data Structures
7.6.3. ARM Code Structures
7.7. Static Code Analysis
7.7.1. Disassemblers
7.7.2. IDA
7.7.3. Code Rebuilders
7.8. Dynamic Code Analysis
7.8.1. Behavioral Analysis
7.8.1.1. Monitoring
7.8.2. Linux Code Debuggers
7.8.3. Windows Code Debuggers
7.9. Sandbox
7.9.1. Sandbox Architecture
7.9.2. Sandbox Evasion
7.9.3. Detection Techniques
7.9.4. Avoidance Techniques
7.9.5. Countermeasures
7.9.6. Sandbox and Linux
7.9.7. Sandbox and Windows
7.9.8. Sandbox on MacOS
7.9.9. Sandbox on android
7.10. Malware Analysis
7.10.1. Malware Analysis Methods
7.10.2. Malware Obfuscation Techniques
7.10.2.1. Executable Obfuscation
7.10.2.2. Restriction of Execution Environments
7.10.3. Malware Analysis Tools
Module 8. Secure Development
8.1. Secure Development
8.1.1. Quality, Functionality and Safety
8.1.2. Confidentiality, Integrity and Availability
8.1.3. Software Development Life Cycle
8.2. Requirements Phase
8.2.1. Authentication Control
8.2.2. Role and Privilege Control
8.2.3. Risk-oriented Requirements
8.2.4. Privilege Approval
8.3. Analysis and Design Phases
8.3.1. Component Access and System Administration
8.3.2. Audit Trails
8.3.3. Session Management
8.3.4. Historical data
8.3.5. Proper Error Handling
8.3.6. Separation of Functions
8.4. Implementation and Coding Phase
8.4.1. Ensuring the Development Environment
8.4.2. Preparation of Technical Documentation
8.4.3. Secure Codification
8.4.4. Communications Security
8.5. Good Secure Coding Practices
8.5.1. Input Data Validation
8.5.2. Coding of Output Data
8.5.3. Programming Style
8.5.4. Change Log Management
8.5.5. Cryptographic Practices
8.5.6. Error and Log Management
8.5.7. File Management
8.5.8. Memory Memory
8.5.9. Standardization and Reuse of Security Functions
8.6. Server Preparation and Hardening
8.6.1. Management of Users, Groups and Roles on the Server
8.6.2. Software Installation
8.6.3. Server Hardening
8.6.4. Robust Configuration of the Application Environment
8.7. DB Preparation and Hardening
8.7.1. DB Engine Optimization
8.7.2. Create Your Own User for the Application
8.7.3. Assigning the Required Privileges to the User
8.7.4. Hardening of the Database
8.8. Testing Phase
8.8.1. Quality Control in Security Controls
8.8.2. Phased Code Inspection
8.8.3. Checking Configuration Management
8.8.4. Black Box Testing
8.9. Preparation of the Production Step
8.9.1. Perform Change Control
8.9.2. Carry out Production Changeover Procedure
8.9.3. Perform Rollback Procedure
8.9.4. Pre-production Testing
8.10. Maintenance Phase
8.10.1. Risk-based Assurance
8.10.2. White Box Security Maintenance Testing
8.10.3. Black box Safety Maintenance Tests
Module 9. Forensic Analysis
9.1. Data Acquisition and Duplication
9.1.1. Volatile Data Acquisition
9.1.1.1. System Information
9.1.1.2. Network Information
9.1.1.3. Volatility Order
9.1.2. Static Data Acquisition
9.1.2.1. Creating a Duplicate Image
9.1.2.2. Preparation of a Chain of Custody Document
9.1.3. Methods for Validation of Acquired Data
9.1.3.1. Methods for Linux
9.1.3.2. Methods for Windows
9.2. Evaluation and Defeat of Antiforensic Techniques
9.2.1. Objectives of Antiforensic Techniques
9.2.2. Data Deletion
9.2.2.1. Deletion of Data and Files
9.2.2.2. File Recovery
9.2.2.3. Recovery of Deleted Partitions
9.2.3. Password Protection
9.2.4. Steganography
9.2.5. Secure Device Wiping
9.2.6. Encryption
9.3. Operating System Forensics
9.3.1. Windows Forensics
9.3.2. Linux Forensics
9.3.3. Mac Forensics
9.4. Network Forensics
9.4.1. Logs Analysis
9.4.2. Data Correlation
9.4.3. Network Research
9.4.4. Steps to Follow in Network Forensic Analysis
9.5. Web Forensics
9.5.1. Investigation of Web Attacks
9.5.2. Attack Detection
9.5.3. IP Address Location
9.6. Forensic Database Analysis
9.6.1. Forensic Analysis in MSSQL
9.6.2. MySQL Forensic Analysis
9.6.3. PostgreSQL Forensic Analysis
9.6.4. Forensic Analysis in MongoDB
9.7. Cloud Forensic Analysis
9.7.1. Types of Crimes in the Cloud
9.7.1.1. Cloud as Subject
9.7.1.2. Cloud as an Object
9.7.1.3. Cloud as a Tool
9.7.2. Challenges of Cloud Forensics
9.7.3. Research on Cloud Storage Services
9.7.4. Forensic Analysis Tools for Cloud
9.8. Investigation of Email Crimes
9.8.1. Mailing Systems
9.8.1.1. Mail Clients
9.8.1.2. Mail Server
9.8.1.3. SMTP Server
9.8.1.4. POP3 Server
9.8.1.5. IMAP4 Server
9.8.2. Mailing Crimes
9.8.3. Mail Message
9.8.3.1. Standard Headers
9.8.3.2. Extended Headers
9.8.4. Steps for the Investigation of these Crimes
9.8.5. E-Mail Forensic Tools
9.9. Mobile Forensic Analysis
9.9.1. Cellular Networks
9.9.1.1. Types of Networks
9.9.1.2. CDR Contents
9.9.2. Subscriber Identity Module (SIM)
9.9.3. Logical Acquisition
9.9.4. Physical Acquisition
9.9.5. File System Acquisition
9.10. Forensic Report Writing and Reporting
9.10.1. Important Aspects of a Forensic Report
9.10.2. Classification and Types of Reports
9.10.3. Guide to Writing a Report
9.10.4. Presentation of the Report
9.10.4.1. Prior Preparation for Testifying
9.10.4.2. Deposition
9.10.4.3. Dealing with the Media
Module 10. Current and Future Challenges in Information Security
10.1. Blockchain Technology
10.1.1. Scope of Application
10.1.2. Confidentiality Guarantee
10.1.3. Non-Repudiation Guarantee
10.2. Digital Money
10.2.1. Bitcoins
10.2.2. Cryptocurrencies
10.2.3. Cryptocurrency Mining
10.2.4. Pyramid Schemes
10.2.5. Other Potential Crimes and Problems
10.3. Deepfake
10.3.1. Media Impact
10.3.2. Dangers to Society
10.3.3. Detection Mechanisms
10.4. The Future of Artificial Intelligence
10.4.1. Artificial Intelligence and Cognitive Computing
10.4.2. Uses to Simplify Customer Service
10.5. Digital Privacy
10.5.1. Value of Data in the Network
10.5.2. Use of Data in the Network
10.5.3. Privacy and Digital Identity Management
10.6. Cyberconflicts, Cybercriminals and Cyberattacks
10.6.1. The Impact of Cybersecurity on International Conflicts
10.6.2. Consequences of Cyber-attacks on the General Population.
10.6.3. Types of Cybercriminals. Protective Measures
10.7. Telework
10.7.1. Remote Work Revolution during and post COVID-19
10.7.2. Access Bottlenecks
10.7.3. Variation of the Attacking Surface
10.7.4. Workers' Needs
10.8. Emerging Wireless Technologies
10.8.1. WPA3.
10.8.2. 5G.
10.8.3. Millimeter Waves
10.8.4. Trend of “Get Smart” instead of “Get More”
10.9. Future Addressing in Networks
10.9.1. Current Problems with IP Addressing
10.9.2. IPv6.
10.9.3. IPv4+
10.9.4. Advantages of IPv4+ Over IPv4
10.9.5. Advantages of IPv6 Over IPv4
10.10. The Challenge of Raising Awareness of Early and Continuing Education in the Population
10.10.1. Current Government Strategies
10.10.2. Resistance of the Population to Learning
10.10.3. Training Plans to be Adopted by Companies
Module 11. Leadership, Ethics and Social Responsibility in Companies
11.1. Globalization and Governance
11.1.1. Governance and Corporate Governance
11.1.2. The Fundamentals of Corporate Governance in Companies
11.1.3. The Role of the Board of Directors in the Corporate Governance Framework
11.2. Leadership
11.2.1. Leadership A Conceptual Approach
11.2.2. Leadership in Companies
11.2.3. The Importance of Leaders in Business Management
11.3. Cross Cultural Management
11.3.1. Cross Cultural Management Concept
11.3.2. Contributions to Knowledge of National Cultures
11.3.3. Diversity Management
11.4. Management and Leadership Development
11.4.1. Concept of Management Development
11.4.2. Concept of Leadership
11.4.3. Leadership Theories
11.4.4. Leadership Styles
11.4.5. Intelligence in Leadership
11.4.6. The Challenges of Today's Leader
11.5. Business Ethics
11.5.1. Ethics and Morality
11.5.2. Business Ethics
11.5.3. Leadership and Ethics in Companies
11.6. Sustainability
11.6.1. Sustainability and Sustainable Development
11.6.2. The 2030 Agenda
11.6.3. Sustainable Companies
11.7. Corporate Social Responsibility
11.7.1. International Dimensions of Corporate Social Responsibility
11.7.2. Implementing Corporate Social Responsibility
11.7.3. The Impact and Measurement of Corporate Social Responsibility
11.8. Responsible Management Systems and Tools
11.8.1. CSR: Corporate Social Responsibility
11.8.2. Essential Aspects for Implementing a Responsible Management Strategy
11.8.3. Steps for the Implementation of a Corporate Social Responsibility Management System
11.8.4. CSR Tools and Standards
11.9. Multinationals and Human Rights
11.9.1. Globalization, Multinational Companies and Human Rights
11.9.2. Multinational Corporations and International Law
11.9.3. Legal Instruments for Multinationals in the Area of Human Rights
11.10. Legal Environment and Corporate Governance
11.10.1. International Rules on Importation and Exportation
11.10.2. Intellectual and Industrial Property
11.10.3. International Labor Law
Module 12. People and Talent Management
12.1. Strategic People Management
12.1.1. Strategic Human Resources Management
12.1.2. Strategic People Management
12.2. Human Resources Management by Competencies
12.2.1. Analysis of the Potential
12.2.2. Remuneration Policy
12.2.3. Career/Succession Planning
12.3. Performance Evaluation and Performance Management
12.3.1. Performance Management
12.3.2. Performance Management: Objectives and Process
12.4. Innovation in Talent and People Management
12.4.1. Strategic Talent Management Models
12.4.2. Talent Identification, Training and Development
12.4.3. Loyalty and Retention
12.4.4. Proactivity and Innovation
12.5. Motivation
12.5.1. The Nature of Motivation
12.5.2. Expectations Theory
12.5.3. Needs Theory
12.5.4. Motivation and Financial Compensation
12.6. Developing High Performance Teams
12.6.1. High-Performance Teams: Self-Managed Teams
12.6.2. Methodologies for the Management of High Performance Self-Managed Teams
12.7. Change Management
12.7.1. Change Management
12.7.2. Type of Change Management Processes
12.7.3. Stages or Phases in the Change Management Process
12.8. Negotiation and Conflict Management
12.8.1. Negotiation
12.8.2. Conflict Management
12.8.3. Crisis Management
12.9. Executive Communication
12.9.1. Internal and External Communication in the Corporate Environment
12.9.2. Communication Departments
12.9.3. The Person in Charge of Communication of the Company The Profile of the Dircom
12.10. Productivity, Attraction, Retention and Activation of Talent
12.10.1. Productivity
12.10.2. Talent Attraction and Retention Levers
Module 13. Economic and Financial Management
13.1. Economic Environment
13.1.1. Macroeconomic Environment and the National Financial System
13.1.2. Financial Institutions
13.1.3. Financial Markets
13.1.4. Financial Assets
13.1.5. Other Financial Sector Entities
13.2. Executive Accounting
13.2.1. Basic Concepts
13.2.2. The Company's Assets
13.2.3. The Company's Liabilities
13.2.4. The Company's Net Worth
13.2.5. The Income Statement
13.3. Information Systems and Business Intelligence
13.3.1. Fundamentals and Classification
13.3.2. Cost Allocation Phases and Methods
13.3.3. Choice of Cost Center and Impact
13.4. Budget and Management Control
13.4.1. The Budget Model
13.4.2. The Capital Budget
13.4.3. The Operating Budget
13.4.5. Treasury Budget
13.4.6. Budget Monitoring
13.5. Financial Management
13.5.1. The Company's Financial Decisions
13.5.2. Financial Department
13.5.3. Cash Surpluses
13.5.4. Risks Associated with Financial Management
13.5.5. Financial Administration Risk Management
13.6. Financial Planning
13.6.1. Definition of Financial Planning
13.6.2. Actions to be Taken in Financial Planning
13.6.3. Creation and Establishment of the Business Strategy
13.6.4. The Cash Flow Table
13.6.5. The Working Capital Table
13.7. Corporate Financial Strategy
13.7.1. Corporate Strategy and Sources of Financing
13.7.2. Financial Products for Corporate Financing
13.8. Strategic Financing
13.8.1. Self-Financing
13.8.2. Increase in Equity
13.8.3. Hybrid Resources
13.8.4. Financing Through Intermediaries
13.9. Financial Analysis and Planning
13.9.1. Analysis of the Balance Sheet
13.9.2. Analysis of the Income Statement
13.9.3. Profitability Analysis
13.10. Analyzing and Solving Cases/Problems
13.10.1. Financial Information on Industria de Diseño y Textil, S.A. (INDITEX)
Module 14. Commercial and Strategic Marketing Management
14.1. Commercial Management
14.1.1. Conceptual Framework of Commercial Management
14.1.2. Business Strategy and Planning
14.1.3. The Role of Sales Managers
14.2. Marketing
14.2.1. The Concept of Marketing
14.2.2. Basic Elements of Marketing
14.2.3. Marketing Activities of the Company
14.3. Strategic Marketing Management
14.3.1. The Concept of Strategic Marketing
14.3.2. Concept of Strategic Marketing Planning
14.3.3. Stages in the Process of Strategic Marketing Planning
14.4. Digital Marketing and e-Commerce
14.4.1. Digital Marketing and E-commerce Objectives
14.4.2. Digital Marketing and Media Used
14.4.3. E-Commerce General Context
14.4.4. Categories of E-commerce
14.4.5. Advantages and Disadvantages of E-commerce Versus Traditional Commerce
14.5. Digital Marketing to Reinforce a Brand
14.5.1. Online Strategies to Improve Your Brand's Reputation
14.5.2. Branded Content and Storytelling
14.6. Digital Marketing to Attract and Retain Customers
14.6.1. Loyalty and Engagement Strategies through the Internet
14.6.2. Visitor Relationship Management
14.6.3. Hypersegmentation
14.7. Managing Digital Campaigns
14.7.1. What is a Digital Advertising Campaign?
14.7.2. Steps to Launch an Online Marketing Campaign
14.7.3. Mistakes in Digital Advertising Campaigns
14.8. Sales Strategy
14.8.1. Sales Strategy
14.8.2. Sales Methods
14.9. Corporate Communication
14.9.1. Concept
14.9.2. The Importance of Communication in the Organization
14.9.3. Type of Communication in the Organization
14.9.4. Functions of Communication in the Organization
14.9.5. Elements of Communication
14.9.6. Communication Problems
14.9.7. Communication Scenarios
14.10. Digital Communication and Reputation
14.10.1. Online Reputation
14.10.2. How to Measure Digital Reputation?
14.10.3. Online Reputation Tools
14.10.4. Online Reputation Report
14.10.5. Online Branding
Module 15. Executive Management
15.1. General Management
15.1.1. The Concept of General Management
15.1.2. The Role of the CEO
15.1.3. The CEO and their Responsibilities
15.1.4. Transforming the Work of Management
15.2. Manager Functions: Organizational Culture and Approaches
15.2.1. Manager Functions: Organizational Culture and Approaches
15.3. Operations Management
15.3.1. The Importance of Management
15.3.2. Value Chain
15.3.3. Quality Management
15.4. Public Speaking and Spokesperson Education
15.4.1. Interpersonal Communication
15.4.2. Communication Skills and Influence
15.4.3. Communication Barriers
15.5. Personal and Organizational Communications Tools
15.5.1. Interpersonal Communication
15.5.2. Interpersonal Communication Tools
15.5.3. Communication in the Organization
15.5.4. Tools in the Organization
15.6. Communication in Crisis Situations
15.6.1. Crisis
15.6.2. Phases of the Crisis
15.6.3. Messages: Contents and Moments
15.7. Preparation of a Crisis Plan
15.7.1. Analysis of Possible Problems
15.7.2. Planning
15.7.3. Adequacy of Personnel
15.8. Emotional Intelligence
15.8.1. Emotional Intelligence and Communication
15.8.2. Assertiveness, Empathy, and Active Listening
15.8.3. Self-Esteem and Emotional Communication
15.9. Personal Branding
15.9.1. Strategies for Personal Brand Development
15.9.2. Personal Branding Laws
15.9.3. Tools for Creating Personal Brands
15.10. Leadership and Team Management
15.10.1. Leadership and Leadership Styles
15.10.2. Leader Capabilities and Challenges
15.10.3. Managing Change Processes
15.10.4. Managing Multicultural Teams
Your future starts here. Enroll today and become the Chief Information Officer of large companies"
Professional Master's Degree in Cybersecurity Management (CISO, Chief Information Security Officer)
In recent decades, technology has been immersed in most areas of life, creating a hyperconnected world between people, companies and / or organizations. The ability to improve connections of any type of information has generated the need to establish completely secure links, since it is increasingly common to witness in these digital spaces cyber-attack techniques or threats to user information. Understanding this context, in TECH Global University we designed a Professional Master's Degree in Cybersecurity Management (CISO, Chief Information Security Officer), which aims to understand the role of a cybersecurity analyst to recognize the systems, methods of threats and ways to avoid, reduce or solve the risks.
Study an online Professional Master's Degree in cybersecurity CISO
The program consists of ten modules in which you will delve into risk analysis, existing regulations on cybersecurity, development of threat detection systems, examination of risks in new technologies and social engineering, among many other specific and complementary topics created to have a comprehensive curriculum plan. In this way, the program aims to provide the necessary knowledge to be able to stand out in the working world and have the ability to find and solve the dangers generated in digital networks.
Study a Professional Master's Degree at the largest digital university in the world
TECH has created an innovative and rigorous method that brings together the development of case studies presented by professionals specialized in cybersecurity CISO (Chief Information Security Officer), with experience in teaching and creating e-learning content. The lessons are taught through a theoretical syllabus that can be taken to discussion forums, where there will be the participation of the participants, as well as the support of the experts. In addition, there will be individual assignments that will contribute to reflection and self-learning. The Professional Master's Degree will be available at any time you have available, this will allow you to develop the modules from any device with internet access.