ISACA NTX - Auditing Cybersecurity
Just Added

ISACA NTX - Auditing Cybersecurity

By North Texas Chapter of ISACA
Online event

Overview

Auditing Cybersecurity

ISACA NTX Fall Course: Auditing Cybersecurity

Information security risk has evolved dramatically over time. Today the risks are continuing to evolve with technologies such as Artificial Intelligence (AI). However, many of the strategies that are deployed to manage this risk are not adequately addressing the true security needs. Complexities with IOT (Internet of Things), cloudification, AI, the Advanced Persistent Threat and more make the challenge of addressing risk even more difficult at times. Attackers can bypass perimeter defenses to target organization information assets. Attacks are more sophisticated and difficult to detect. The Auditing Cybersecurity course focuses on the key controls that should exist to provide a strong cybersecurity posture, including the capabilities to protect, detect, respond and recover from cybersecurity incidents. Several different standards will be looked at during this course, including the updated NIST Cybersecurity Framework 2.0. The course also investigates key controls that should be in place, including how auditors can successfully audit for the effectiveness of controls. Hands-on exercises including exercises using Metasploit, Nikto and more help reinforce the material by better understanding the attacker tools and auditor tools that are available.


Dates: December 2, 2025 - December 4, 2025
Time: 9:00 am to 5:00 pm Central Time (1 Hour Break for Lunch)
Location: Remote (Zoom)
CPE: 21 (3 days)
Format:Remote (Zoom)

ISACA Non-Member Pricing: $780
ISACA Member Pricing: $750

FEE Notes:

  • All cancellations must be made prior to November 25 , 2025, for a full refund.
  • No cancellations will be accepted after November 25, 2025.


Instructor:

Tanya Baccam, Consultant, Senior SANS Instructor, CISSP, CPA, CITP, CISA, CISM, GPPA, GCIH, OCP DBA Tanya Baccam has extensive experience performing audits and assessments including application reviews, system audits, vulnerability and penetration tests, as well as providing training around application and software development risks. She is skilled in reviewing the security architecture for clients, including assessing firewalls, applications, web sites, network infrastructure, operating systems, routers, and databases. She has conducted multiple network penetration engagements, vulnerability assessments and risk assessments using an arsenal of tools including commercially available and open-source tools. She has developed and reviewed policies and procedures, as well as developing and providing security awareness training. Tanya has conducted, scheduled and managed numerous security assessment engagements. Additionally, she has provided advice and guidance to multiple companies on how to build successful auditing practices. During her career in Information Technology, Tanya has become an expert in network and application security services. She has worked in management, training, and consulting roles. She has vast experience including support of Novell, UNIX, Windows, and Oracle platforms. Tanya is a Senior Certified Instructor and courseware author for SANS (Sysadmin, Audit, Network, Security) where she has developed and delivered training in security auditing, incident handling, hacker exploits, database security and perimeter protection, as well as being an authorized grader for some of the GIAC certifications. She is also a member of ISACA (Information Systems Audit and Control Association).

Course Agenda

I. Introduction
• Security Landscape
• Emerging Threats
II. NIST Cybersecurity Framework 2.0
• Govern
• Identify
• Protect
• Detect
• Respond
• Recover
III. Critical Controls and NIST 800-53
IV. Security Principles
V. Physical Security
VI. Inventory and asset classification
• Software
• Hardware
VII. Policies, Procedures and other Administrative Controls
• Data Destruction and Retention
• Personnel Security
• Personnel Monitoring and AUP
• eDiscovery
• BCP
• Legal Requirements
VIII. Vulnerability Assessments and Risk Management
• Common attacks and vulnerabilities
• OWASP Top 10 Overview
• Artificial Intelligence Risks
• Vulnerability Scanning and Penetration Testing Tools, including Metasploit
• Risk Management Process
IX. Data Security and Information Protection
• User and Access Management
• Remote Maintenance
• Privileges User Access
• Authentication Methods
X. Encryption
• Symmetric, Asymmetric and Hashing
• Breaking Cryptosystems
• PKI
XI. Network Infrastructure
• Switch, Router, Firewall Configurations
XII. Cloud usage, challenges and risk management
XIII. Awareness
XIV. SDLC, Software Security and Artificial Intelligence
XV. Change Control and Configuration Management
XVI. IDS, IPS, Logging and Monitoring
• Log Review Process
• Primary Log Reports that should exist
XVII. Incident Handling

Laptop Required:

Students are required to have a laptop in order to complete the hands-on exercises. The laptop should meet the following specifications for the student to get the most from the exercises:• USB Port• 8 GB RAM or higher• 25 GB available hard drive space• Windows 10 professional or later (Home or similar editions will not have some of the features needed.)• Administrator privileges including the capability to install and run tools, as well as disable anti-virus• VMWare Player should be installed

Category: Business, Career

Good to know

Highlights

  • 2 days 8 hours
  • Online

Refund Policy

Refunds up to 7 days before event

Location

Online event

Organized by

North Texas Chapter of ISACA

Followers

--

Events

--

Hosting

--

Early bird discount
$650 – $780
Dec 2 · 7:00 AM PST