skip to Main Content

CYBER EDUCATION

TRAINING
CYBER EDUCATION TRAINING

Cybersecurity education training opportunities are offered as private workshops or exercises for your organization. We can develop and present on many topics in cybersecurity based on a member’s needs. Most training opportunities can be offered through a virtual presence.

Workshops
Exercises
Merit Academy Program

MERIT WORKSHOPS

DURATION: 4 HOURS

Organizations will learn to prioritize actions to improve enterprise security posture using a threat-focused approach, rather than regulatory compliance. This workshop offers a lens for focusing activity on improving the areas which will have the largest impact on security by concentrating on specific threats and how they can be used to exploit security weaknesses.

DURATION: 50 MINUTES

K-12 focused presentations discuss social engineering, critical controls for IT managers, cybersecurity from a hacker’s vantage point, OWASP 10 and SANS Top 20 Controls, securing endpoints and applications and IT risk management. Any individual in the K-12 arena will benefit from gaining an understanding in beginning an onsite security program through this workshop. Contact us to develop a custom program for your organization!

DURATION: 4 HOURS

Develop a roadmap for tracking and addressing risks throughout your development lifecycles. This workshop discusses implementation of NIST’s (National Institute of Standards and Technology) Risk Management Framework to reduce overall risk in your organization.

DURATION: 4 HOURS

Build an incident response plan for your organization. The IR Workshop is based on the National Institute of Standards and Technology (NIST) 800 framework for managing computer security incidents. Attendees will learn the format of an IR plan, how to determine a reportable incident, roles of a response team and more. Participants will leave the workshop with a drafted incident response plan.

Any company that must comply with the North American Electric Reliability Corporation (NERC) critical infrastructure protection (CIP) cybersecurity standards should attend, as well as accounting firms, emergency managers, government officials and police personnel.

This workshop can be tailored to instruct on development and testing for NERC CIPv6.

DURATION: 4 HOURS

This course provides valuable insight about the development of governance within an organization, ways to create policy training and awareness within your staff and the establishment of policies that align to data regulations. Attendees will complete policy management templates and will gain an understanding of a formal policy organization structure. Groups and individuals will practice crafting, or improve upon an already existing policy, standards and procedure guide.

DURATION: 4 HOURS

This workshop discusses the implementation of NIST’s (National Institute of Standards and Technology) Risk Management Framework to reduce overall risk in your organization. Develop a roadmap for tracking and addressing risks throughout your development lifecycles.

DURATION: 4 HOURS

Start a security program with no budget. While larger organizations are able to purchase necessary equipment and hire staff dedicated to security, small and medium sized businesses are not able to keep up. In this session, you will learn how to implement low or no cost solutions within your organization.

DURATION: 4 OR 8 HOURS

Threat At Your Doorstep is comprised of several 50-minute modules focusing on the current threat landscape, social engineering, critical controls, common attack vectors and more. Participants receive an in-depth overview of the types of various hackers, the nature and role of training programs and warning signs of an attack. Attendees will also participate in a phishing demonstration.

DURATION: 4 HOURS

From hardware and software configuration to end-user security, there are multiple potential vulnerabilities in the IoT space. The growing demand of new device technology often means that security is a secondary concern. With the global rise in hacking attempts, organizations must develop IoT security frameworks, secure programming best practices and end-user education.

In this introductory session on IoT, attendees will gain an understanding of how to apply IoT frameworks for increased security in manufacturing and consumer products.

MERIT EXERCISES

DURATION: 4- 8 HOURS
SKILL LEVEL: NOVICE – EXECUTIVES

Tabletop Exercises test and validate an organization’s ability to handle cyber incidents, and execute procedures at an organizational level.

Executives and employees from within finance, human resources, IT and legal departments should attend. Tabletop exercises are designed to facilitate discussion around policies and procedures.

Merit can design custom tabletop exercises to fit nearly any learning objective.

Examples include:

  • Continuity of operations
  • DDoS mitigation
  • Ransomware mitigation
  • Disaster recovery planning

DURATION: 4 HOURS
SKILL LEVEL: NOVICE – EXECUTIVES

Disaster recovery is of critical importance to every institution. Why not gamify scenarios and see if your team has what it takes to survive? Explore DR scenarios like never before by playing the role of a fictitious organization faced with dangerous cyber incidents.

Facilitated by Merit’s resident CISO, this tabletop exercise tests and validates an organization’s ability to handle cyber incidents and execute procedures at an organizational level. Tabletop exercises are designed to facilitate discussion around policies and procedures. In addition to playing through the exercise scenario, there are specific breakpoints in which the group will stop and discuss their actions and consequences, and specifically how those responses would have occurred in their own, actual environment.

The theme of the tabletop exercise will be a simulated disaster event at a fictitious, comparable organization. Players will work together to develop a response to the disaster based on their collective experience, taking away core knowledge needed to implement or enhance a successful DR plan at their own organizations. When deciding on actions to take place, “incident time” will occur based on the choices and selections made by the group. Random elements of both successes and failures are judiciously introduced during the course of the event to simulate the natural and realistic unknowns which take place during cybersecurity incidents. Players will have the ability to “level up” certain skills before the event, resulting in a more powerful incident response team and greater chances of successfully navigating the incident.

Players would ideally have visibility and understanding of all major IT components and how they interoperate. This would typically be a “DR Manager” or someone with the role of ensuring disaster recovery and business continuity within the IT group of your organization. However, participants of all levels of IT responsibility are encouraged to join and play.

SCHOLARSHIP OPPORTUNITIES

Scholarships may be available for Merit Members who may not otherwise be able to attend.

ACADEMY CYBERSECURITY CERTIFICATION TRAINING

The Merit Academy Program is the first of its kind in the nation, offering accredited cybersecurity certification courses that support your curriculum. This comes at a greatly reduced cost for institutions that have their own teaching or training staff. While the Academy program is used more often in a Higher Education platform, it is available to any organization. The duration of the course is at the sole discretion of the institution and is required to be greater than one week and less than six months in length. A Merit membership is required to offer the Academy Program.

PROGRAM BENEFITS & KEY FEATURES
  • Instructor portal includes: PowerPoint, lab guides, quiz and test generators, videos, study material and additional on-demand learning for students
  • Academy courses are accredited by the NSA, the National Initiative for Cybersecurity Education (NICE), the National Initiative for Cybersecurity Careers and Studies (NICCS), and ISACA.
  • Access to trainer and Merit staff best practices learning for students
  • Virtualized lab environment provides students and instructors with 24×7 access from anywhere in the world
  • Full curriculum and instructor materials provided to the instructor
  • Industry certified examination (upon institution approval) provided at no additional costs for all students and one re-take exam (optional) included
  • Early access to instructor material and virtual lab environment
  • While certificates do not comply with DOD 8570 credentialing, they are regarded as the best preparation courses to sit for those exams in the nation
  • Virtualized lab environment allows participants to practice live attacks and network scans without fear of damaging your production network or compromising institutional servers
AVAILABLE COURSES

CIHE: The Certified Incident Handling Engineer 5 day course is designed to help Incident Handlers, System Administrators, and Cyber Security Engineers understand how to plan, create and utilize their systems in order to prevent, detect and respond to attacks. In this in depth training, students will learn step-by-step approaches used by hackers globally, the latest attack vectors and how to safeguard against them, Incident Handling procedures (including developing the process from start to finish and establishing your Incident Handling team), strategies for each type of attack, recovering from attacks and much more.

The C)ISSO is internationally regarded as the most complete and comprehensive prep course to sit for the C)ISSP and includes instruction for all of the eight domains associated with proper Information Security Management. Where applicable, students may also receive proprietary study material for the C)ISSP exam in conjunction with the Mile2 curriculum. This course is theoretical and does not contain labs. Most members place this in the Information Security or MIS platform but that is at the member’s discretion.

The C)PEH training presents information on the latest exploit techniques, vulnerabilities and defenses. This class also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk. This course was developed based on principles and methods used by malicious hackers, but its focus is professional penetration testing and securing information assets. The course provides in-depth labs that focus on open source and commercial based tools, and on industry best practices. These hands-on labs emulate real world hacking scenarios. The labs equip the candidate to assess an organization’s security posture, help implement controls to better secure network infrastructure.

This course is the introductory training in the line of penetration testing courses and certifications. The course helps students gain a foundational knowledge of vulnerability assessments, penetration testing and report writing. Students will learn the process of penetration testing with an emphasis on the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate with organizational needs to reduce risk. The course provides in-depth labs that focus on both open source and commercial based tools with industry best practices. These hands-on labs emulate real world hacking scenarios and equip the candidate to assess your company’s security posture, help implement controls to better secure network infrastructure.

This course provides students with the knowledge and processes needed to identify and defend against security vulnerabilities in software applications. This course provides the aspiring developer or experienced developer with a thorough and broad understanding of secure application concepts, principles and standards. The student will be able to design, develop and test web applications that will provide reliable web services that meet functional business requirements and satisfy compliance and assurance needs. Students will put theory to practice by completing real world labs that include testing applications for software vulnerabilities, identifying weaknesses in design through architecture risks analysis and threat modeling and conducting secure code reviews. This course was developed in conjunction with leading OWASP experts and industry demand in web applications.

This course empowers the student to put together a more complete report using evidence from reconstructed and recovered network transactions. Students learn principles of network forensics analysis and how to apply them by using common tools to recognize traffic patterns associated with suspicious network behavior and subsequently perform network repair procedures. Students will put theory to practice by completing real world labs that simulate real-world scenarios, which cover investigation and recovery of data in network, physical interception, traffic acquisition, analysis, wireless attacks and SNORT. The course focuses on the centralizing and investigating of logging systems as well as network devices.

Certified Digital Forensics Examiner training teaches the methodology for conducting a computer forensic examination. Students will learn to use forensically sound investigative techniques in order to evaluate the scene, collect and document all relevant information, interview appropriate personnel, maintain chain-of-custody, and write a findings report. The Certified Digital Forensics Examiner course will benefit organizations, individuals, government offices, and law enforcement agencies interested in pursuing litigation, proof of guilt, or corrective action based on digital evidence.

WHO SHOULD ATTEND?

• Security Officers

• IS Managers

• Agents/Police Officers

• Attorneys

• Data Owners

• IT managers

• IS Manager/Officers

QUESTIONS ABOUT OUR CYBER EDUCATION TRAINING?

Fill out the form below, or contact us by calling 734-527-5700.

1
I am interested in receiving updates on Merit events, Merit news and the Michigan Moonshot.
keyboard_arrow_leftPrevious
Nextkeyboard_arrow_right
FormCraft - WordPress form builder

You need to login to contact with the Listing Owner. Click Here to log in.