top of page
Coyber-Security-Program_edited.jpg

Artificial Intelligence & Machine Learning: Business Applications

Starting at

1

Course length

Location

Language

Scientific Coordination

Executive Coordination

Course Objective

Artificial intelligence (AI) and machine learning (ML) have become an essential part of the toolset for many organizations. When used effectively, these tools provide actionable insights that drive critical decisions and enable organizations to create exciting, new, and innovative products and services.

This is the first of four courses in the Certified Artificial Intelligence Practitioner (CAIP) professional certification. This course is meant as an entry point into the world of AI/ML. You'll learn about the business problems that AI/ML can solve, as well as the specific AI/ML technologies that can solve them. In addition, you'll get an overview of the general workflow involved in machine learning, as well as the tools and other resources that support it. This course also promotes the importance of ethics in AI/ML, and provides you with techniques for addressing ethical challenges.

Ultimately, this course will get you thinking about the "why?" of AI/ML, and it will ensure that your more technical work in later courses is done with clear business goals in mind.

Target Audience

Artificial intelligence (AI) and machine learning (ML) have become an essential part of the toolset for many organizations. When used effectively, these tools provide actionable insights that drive critical decisions and enable organizations to create exciting, new, and innovative products and services.

white-3-min.webp

Cybersecurity
Course
Program

1st Module

Introduction to
Cybersecurity concepts
(3 hours)

Eng. José Alegria (Altice)

  • Cyber Security definition

  • Importance of security at different layers (from physical to information)

  • Fundamental information security properties: confidentiality, integrity, availability

  • Types of vulnerabilities

  • Types of attacks

  • Motivations of attackers

  • Phases of an attack

  • Attack-Vulnerability-Intrusion (AVI) model

  • NIST Cybersecurity Framework: Identify, Protect, Detect, Respond, Recover

2nd Module

Identification of assets
and risk concepts
(3 hours)

Prof. Ana Respício (FCUL)

  • Resources

  • Information flows and dependencies

  • Security policies and responsibilities

  • Risk identification

  • Risk assessment

  • Risk analysis

  • Risk management

  • Control strategies

  • Cost-benefit analysis in InfoSec

1st Module

Introduction to
Cybersecurity concepts
(3 hours)

Eng. José Alegria (Altice)

  • Cyber Security definition

  • Importance of security at different layers (from physical to information)

  • Fundamental information security properties: confidentiality, integrity, availability

  • Types of vulnerabilities

  • Types of attacks

  • Motivations of attackers

  • Phases of an attack

  • Attack-Vulnerability-Intrusion (AVI) model

  • NIST Cybersecurity Framework: Identify, Protect, Detect, Respond, Recover

2nd Module

Protection of assets and detection of attacks
(3 hours)

Eng. Paulo Moniz (EDP)

  • Access control (Authentication, Authorization, Accounting)

  • Network protection (SSL/TLS, VPNs)

  • Infrastructure protection (Firewalls, IPS, Antivirus)

  • Information protection (backups, DLP tools)

  • Penetration testing

  • Personnel training

  • Intelligence gathering systems/OSINT

  • Vulnerability scanners

  • Event gathering and monitoring systems (Syslog, NIDS, HIDS)

  • Event correlation (SIEMs)

3rd Module

Protection of assets and detection of attacks
(3 hours)

Eng. Paulo Moniz (EDP)

  • Access control (Authentication, Authorization, Accounting)

  • Network protection (SSL/TLS, VPNs)

  • Infrastructure protection (Firewalls, IPS, Antivirus)

  • Information protection (backups, DLP tools)

  • Penetration testing

  • Personnel training

  • Intelligence gathering systems/OSINT

  • Vulnerability scanners

  • Event gathering and monitoring systems (Syslog, NIDS, HIDS)

  • Event correlation (SIEMs)

4th Module

Reaction & Recovery
(3 hours)

Eng. Marcelo Rodrigues (PWC)

  • Response plans (legal frameworks)

  • Incident management (CERT/CSIRT teams)

  • Analysis of incident impacts

  • Contingency plans

  • Disaster recovery

  • Business continuity

  • Image recovery and communication

5th Module

Cybersecurity Law
(3 hours)

Dra. Magda Coco (VdA)

  • The importance of the legal dimension 

  • Main legal concepts

  • Cybersecurity legal and regulatory framework – main trends 

  • The legal impacts of a cyber incident   

  • A strategic approach to cybersecurity regulatory framework (general and sector-specific legislation) 

Instructors

Eng. José Alegria
(Altice)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Prof. Ana Respício
(FCUL)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Paulo Moniz.jfif
Paulo Moniz_edited.jpg

Eng. Paulo Moniz
(EDP)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Marcelo Rodrigues.jfif
Marcelo Rodrigues_edited.jpg

Eng. Marcelo Rodrigues
(PWC)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Dra. Magda Cocco
(Head of Practice of Information, Communication & Technology, and Partner in charge of the Aerospace sector at VdA)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

bottom of page