Cybersecurity Training

Cybersecurity is becoming increasingly important due to the rapid digitization of our lives. Both organizations and society face immense pressure to protect themselves from cyberattacks, which often succeed because of a lack of knowledge about potential threats and insufficient attention to cyberattack prevention. As our reliance on data continues to grow, it brings new challenges to our society, making cybersecurity more crucial than ever.

2,879.43€0€**This amount can be financed by UŽT. Registration

User Avatar

Cybersecurity Training

13 Weeks
All levels
0 lessons
0 quizzes
0 students

About the training:

The price is 2879.43 EUR. However, this entire amount can be financed. Learn more about financing.

What will you learn?

  • You will familiarize yourself with current cybersecurity issues and typical incidents.
  • You will learn to detect vulnerabilities and ensure their prevention.
  • You will get acquainted with various cybersecurity tools and technologies.
  • You will gain insights into current cybersecurity laws and future perspectives.
  • You will practically learn how to protect yourself both at work and at home.

 

Temos:

1. Kibernetinio saugumo pagrindai (80 val.)

  • Kibernetinio saugumo istorija ir pagrindinės sąvokos.
  • Grėsmių ir pažeidžiamumų analizė.
  • Atakų metodai (phishing, DDoS, SQL injekcijos).
  • Gynybos priemonės: ugniasienės, antivirusinės sistemos.

2. Tinklų saugumas (100 val.)

  • Tinklų architektūra ir IP adresavimas.
  • Belaidžių tinklų apsauga, tinklo stebėjimo įrankiai (Wireshark, Snort).
  • VPN, šifravimas ir tinklo srauto analizė.

3. Operacinių sistemų saugumas (80 val.)

  • Windows ir Linux OS saugumo politika bei įrankiai.
  • Mobiliojo įrenginio apsaugos metodai ir MDM sprendimai.

4. Web programų saugumas (100 val.)

  • Web programų pažeidžiamumai (XSS, CSRF, SQL injekcijos).
  • Saugumo testavimas naudojant Burp Suite, OWASP ZAP.
  • Saugaus programavimo praktikos.

5. Duomenų apsauga ir atitiktis (60 val.)

  • Duomenų klasifikavimas ir šifravimo metodai (SSL/TLS).
  • GDPR ir ISO 27001 pagrindai.

6. Incidentų valdymas (70 val.)

  • Incidentų aptikimo procesai ir reagavimo strategijos.
  • Skaitmeninė kriminalistika ir atkūrimo planavimas.

7. Praktiniai užsiėmimai (50 val.)

  • Virtualios laboratorijos ir kibernetiniai žaidimai (CTF).
  • Grupinis projektas realioms situacijoms spręsti.

 

Recommended computer settings:

  • Processor (CPU):
    • 4-6 core processor;
  • RAM (RAM):
    • 16 GB DDR4 or more;
  • Hard disk drive (SSD, HDD):
    • 512 GB SSD or larger.
    • 50-100 GB of free space for virtual machines and tools.
  • Other requirements:
    • Additional display for convenience.

 

Scholarship

Funding for these trainings can be obtained by a person registered with the Employment Service (UŽT). How to register with UŽT can be found here:
The Employment Service grants a stipend to unemployed and employed individuals who were dismissed from their job during the learning period and have been granted unemployed status – either 0.5 of the minimum wage (MVA) or 2.83 EUR per attended hour, or the amount of the unemployment social insurance benefit.

IMPORTANT!
For employed individuals, for whom the measure for acquiring qualifications and competencies that create high added value applies under a bilateral or trilateral agreement concluded from July 1 of this year or later, the training stipend is not paid.
More information about funding you can find it here or contact our specialist for a consultation registracija@tobulek.info, tel. +37060943106.

A Brief Guide to Obtaining Funding

1.After registering with the Employment Service (UŽT), contact your assigned consultant by phone and inform them that you want to participate in these training sessions
2. Dictate the program code (223003130) and indicate the start and end of the courses.
3 registracija@tobulek.info Please inform us via email at giedre@tobulek.info whether you are receiving funding (a verbal confirmation from a UŽT consultant is sufficient).
4. You are handling the required documents specified by UŽT (medical certificate, possible forms: 046/a, f047/a, f048/a, f083-1/a, f086/a) and are waiting for the Learning Coupon prepared by UŽT (a document confirming the receipt of funding).
5. Upon receiving the learning voucher, send us its copy (photo) via email. registracija@tobulek.info (The learning voucher is usually issued 1 week before the start of the courses.)
IMPORTANT! : We usually respond to emails within 24 hours, but be sure to check your SPAM / JUNK folders!
Phone for inquiries: +37060943106
EN