top of page
Coyber-Security-Program_edited.jpg

Cybersecurity Course

Starting at

1500

Course length

Tuesday and Thursday
5pm-8pm - 3 weeks
Total of 16 hours

Location

Online

Language

English

Scientific Coordination

Faculdade de Ciências da Universidade de Lisboa

Executive Coordination

PremiValor Consulting & Inncyber Innovation HUB

Course Objective

The main objective of this course is to provide executives and Board Members the necessary tools concerning cybersecurity to be able to make informed operational and managerial decisions in areas such as:
• Risk Identification, Assessment, Analysis and Management
• Vulnerabilities
• Threats and attacks
• Personnel Training
• Response plans
• Incident management

Target Audience

The course is targeted at executives, Board members (Members of Management Board, Members of Supervisory Board, Audit Committee, Compliance Committee and Risk Committee), entities working on critical infrastructures (Electricity, Water and Sanitation) Banking and Insurance, Security/Law enforcement Authorities, Communication, Hospitals and other Healthcare providers and Transportation (aviation, railway and maritime)

white-3-min.webp

Cybersecurity
Course
Program

1st Module

Introduction to
Cybersecurity concepts
(3 hours)

Eng. José Alegria (Altice)

  • Cyber Security definition

  • Importance of security at different layers (from physical to information)

  • Fundamental information security properties: confidentiality, integrity, availability

  • Types of vulnerabilities

  • Types of attacks

  • Motivations of attackers

  • Phases of an attack

  • Attack-Vulnerability-Intrusion (AVI) model

  • NIST Cybersecurity Framework: Identify, Protect, Detect, Respond, Recover

2nd Module

Identification of assets
and risk concepts
(3 hours)

Prof. Ana Respício (FCUL)

  • Resources

  • Information flows and dependencies

  • Security policies and responsibilities

  • Risk identification

  • Risk assessment

  • Risk analysis

  • Risk management

  • Control strategies

  • Cost-benefit analysis in InfoSec

1st Module

Introduction to
Cybersecurity concepts
(3 hours)

Eng. José Alegria (Altice)

  • Cyber Security definition

  • Importance of security at different layers (from physical to information)

  • Fundamental information security properties: confidentiality, integrity, availability

  • Types of vulnerabilities

  • Types of attacks

  • Motivations of attackers

  • Phases of an attack

  • Attack-Vulnerability-Intrusion (AVI) model

  • NIST Cybersecurity Framework: Identify, Protect, Detect, Respond, Recover

2nd Module

Protection of assets and detection of attacks
(3 hours)

Eng. Paulo Moniz (EDP)

  • Access control (Authentication, Authorization, Accounting)

  • Network protection (SSL/TLS, VPNs)

  • Infrastructure protection (Firewalls, IPS, Antivirus)

  • Information protection (backups, DLP tools)

  • Penetration testing

  • Personnel training

  • Intelligence gathering systems/OSINT

  • Vulnerability scanners

  • Event gathering and monitoring systems (Syslog, NIDS, HIDS)

  • Event correlation (SIEMs)

3rd Module

Protection of assets and detection of attacks
(3 hours)

Eng. Paulo Moniz (EDP)

  • Access control (Authentication, Authorization, Accounting)

  • Network protection (SSL/TLS, VPNs)

  • Infrastructure protection (Firewalls, IPS, Antivirus)

  • Information protection (backups, DLP tools)

  • Penetration testing

  • Personnel training

  • Intelligence gathering systems/OSINT

  • Vulnerability scanners

  • Event gathering and monitoring systems (Syslog, NIDS, HIDS)

  • Event correlation (SIEMs)

4th Module

Reaction & Recovery
(3 hours)

Eng. Marcelo Rodrigues (PWC)

  • Response plans (legal frameworks)

  • Incident management (CERT/CSIRT teams)

  • Analysis of incident impacts

  • Contingency plans

  • Disaster recovery

  • Business continuity

  • Image recovery and communication

5th Module

Cybersecurity Law
(3 hours)

Dra. Magda Coco (VdA)

  • The importance of the legal dimension 

  • Main legal concepts

  • Cybersecurity legal and regulatory framework – main trends 

  • The legal impacts of a cyber incident   

  • A strategic approach to cybersecurity regulatory framework (general and sector-specific legislation) 

Instructors

Eng. José Alegria
(Altice)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Prof. Ana Respício
(FCUL)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Paulo Moniz.jfif
Paulo Moniz_edited.jpg

Eng. Paulo Moniz
(EDP)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Marcelo Rodrigues.jfif
Marcelo Rodrigues_edited.jpg

Eng. Marcelo Rodrigues
(PWC)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

Dra. Magda Cocco
(Head of Practice of Information, Communication & Technology, and Partner in charge of the Aerospace sector at VdA)

  • LinkedIn

I’m a paragraph. Double click me or click Edit Text, it's easy.

bottom of page