Information Technology and Security Certification Training

Entry to Mid-Level Cybersecurity Analytics Training

MSSAATech designed this entry to mid-level cybersecurity training to help address the cybersecurity workforce shortage. MSSAATech offers this training specifically for those interested in career change into cybersecurity.

This training is in two parts. The first part of the training is Certification Examination Training and the second part is Industry Hands-on Training. By the end of Cybersecurity Analytic Training, Trainee should be:

  • About 75 – 80% ready for the certification examinations.
  • Able to apply foundational cybersecurity concepts to support cybersecurity decision makings.
  • Able to apply relevant analytics of cybersecurity events/ situations to support cybersecurity decision makings.
  • Eligible for various Private and Public sector cybersecurity workforce Entry to Mid-level functional roles

Certification Examination Training

The purpose of the certification examination training is to prepare Trainees to take the Security+ certification. Also, Trainees are presented with adequate information to prep for the Advanced Security Practitioner Certification (CASP).  

Industry Hands-On Training

The purpose of the Industry Hands-on training is to engage Trainees on projects that involve applying enterprise security tools and knowledge to perform:

  • Detection, monitoring, analysis, and resolution of security incidents;
  • Perform network, application, and log intrusion detection;
  • Engage in security incident handling efforts in response to a detected incident;
  • Maintain awareness of trends in security regulatory, technology, and operational requirements
  • Be able to engage data analytics and visualization to support decision making processes at the enterprise level.

Security Information and Event Management (SIEM) Administrator

In this training, Trainees learn the roles, responsibilities of a SIEM Administrator and will be prepped to be ready for implementation/engagement. Trainee will engage projects that include:

  • How to support day-to-day administration and health of an enterprise environment.
  • How to work configuration files, monitor events and gather data into the SIEM tool,
  • How to setup cluster, perform search, create alerts, use various knowledge objects,
  • How to create and optimize dashboards for visualization,
  • How to effectively apply troubleshooting techniques, and
  • How to apply best practices to improve efficiency and effectiveness of administering SIEM functional roles.

Security Information and Event Management (SIEM) Architect Training

In this training, Trainee is expected to have obtained the certified SIEM Administrator or equivalent experience. The training will engage Trainee on projects that deal with

  • How to engage deployment methodology for enterprise IT solutions,
  • Best practices for planning, data collection, and sizing for a standard and distributed types of deployment.
  • Actual deployment of a developed plan using Linux and windows servers and ensure that they are adhering to proposed client enterprise requirements
  • How to administer cloud and cluster administration
  • How to apply Splunk API to parse data into Splunk or parse data out of Splunk

How to apply best practices to improve efficiency and effectiveness of administering SIEM functional roles.