TRAINING PROGRAMME



Certified Incident Handling and Network Security Analyst (CIHNSA)

This training is specially conducted for the participating agencies and Sector Leads to equip them with the intermediate knowledge in Incident handling and Network Security.

Participants will be exposed to the security environment through practitioners’ experience sharing, case studies and hands on exercises by doing relevant analysis with the related tools. Participants will be exposed to the actual drill environment where the previous drill scenario will be simulated. Rephrase to – Participants will be provided with the actual incident scenario, malware samples and handling vulnerabilities.

 

  1. Recognize the importance of following well-defined processes, policies, and procedures;
  2. Understand technical, communication, and coordination issues involved;
  3. Analyze and assess the impact of computer security incidents;
  4. Build and coordinate response strategies for various types of computer security incidents;
  5. Gain practical understanding of various methods for analyzing artefacts left on a compromised system;
  6. Obtain practical experience in the analysis of vulnerabilities and the coordination of vulnerability handling tasks.

 

  1. Computer network incident handling and incident responder professionals
  2. Computer security incident response team members and technical staff
  3. System and network administrators with incident handling experience
  4. IT professionals from private and public sectors

Day 1

Module 1 - Introduction Security Incident, Incident Handling

  1. Introduction: Security Incident
  2. Introduction: Security Incident
  3. Six Steps of Incident Handling
  4. Sample Incidents
    • Handling Phishing
    • Handling Intrusion Incident
    • Handling Malware Incident
    • Handling DDOS

Day 2

Module 2 - Malware Analysis
  1. Introduction: Malware analysis
  2. Malware Analysis Tools
  3. Malware Analysis Technique
    • Static Analysis
    • Dynamic Analysis
    • Behavioural Analysis
  4. Malware Analysis Hands-On

Day 3

Module 3 - Web Security Module
  1. Introduction: Web Security
  2. Introduction: Linux Environment & HTTP Request
  3. Web Application Vulnerability
    • Remote/Local File Inclusion (RFI/LFI)
    • SQL Injection (SQLi)
    • Cross Site Scripting (XSS)
  4. Web Incident Analysis

Pn. Sharifah Roziah Bt Mohd Kassim
Specialist
Malaysian Computer Emergency Response Team (MYCERT)
CyberSecurity Malaysia

Sharifah Roziah currently works as a Specialist for Malaysia Computer Emergency and Response Team (MyCERT) under the umbrella of CyberSecurity Malaysia. Besides being a Specialist, she is also tasked as a Manager of the Security Operation Centre in MyCERT, to ensure computer security incidents reported to MyCERT are responded in a timely and efficient manner. Prior to that, she worked as an Senior Analyst at MyCERT department. Roziah has been involved in the computer security field for over 20 years, mainly in Computer Security Incident Handling. Her area of focus and interest is on Computer Security Incident Handling, Cyber Threat Intelligence and research in these fields. Roziah had been a key person in handling and resolving many computer security incidents reported to MyCERT from the Malaysia constituency. She had also conducted several talks, presentations, trainings in local and in international in the field of computer security particularly in Computer Security Incident Handling. Apart from that, Roziah has also written several journal and conference proceedings articles with her peers.



Pn. Kilausuria Bt Abdullah
Senior Analyst
Malaysian Computer Emergency Response Team (MYCERT)
CyberSecurity Malaysia

Kilausuria works as a Senior Analyst for Malaysia Computer Emergency and Response Team (MyCERT). Previously she was involved as a researcher in areas of IDS, IPS, Firewall, Open Source, CEWS and Cloud Computing Technology at MIMOS BERHAD. She has been involved in the Computer Security Incident Handling for CYBER999 services as 2nd Level Incident Handling Support. She also provides 1st level support and mitigating action by escalating cases to relevant parties. Besides that, as 2nd Level Incident Handling Support, she focused more on Computer Security Incident that involved monitoring and response to network intrusion, log analysis, data analysis, and trend analysis. She also produced Security Advisories and Alerts, Summary Report, Articles, Security Guidelines, and Proceeding Paper related to computer security. She had also conducted many talks, presentations, trainings(local) in the field of computer security particularly in Computer Security Incident Handling.

Her certifications include MSc Computer Science (Information Security), GIAC Certified Incident Handler (GCIH) , GIAC Certified System and Network Auditor (GSNA) and CompTIA Cybersecurity Analyst (CySA+).



En. Nur Mohammad Kamil Bin Mohammad Alta
Senior Analyst
Malaysian Computer Emergency Response Team (MYCERT)
CyberSecurity Malaysia

Kamil is an experienced Malware Analyst at Malaysian Computer Emergency Response Team (MyCERT), CyberSecurity Malaysia. He is certified in various professional certification including GIAC Certified Reverse Engineering Malware (GREM), GIAC Certified Forensic Examiner (GCFE) and EC-Council Certified Ethical Hacker (CEH).

Kamil has been working with the CyberSecurity Malaysia since 2009. He is responsible for the daily operation of analysing malware, reverse code engineering, debugging, web security, network security, system development and automation.

Kamil's also involves in several high-profile incident from different sector including law enforcement, government and private sector. He is also involved in various global cyber security initiatives such as the Open Source Development Group and the Honeynet Project. Some of his recent work is in the area of malware analysis, distributed honeynet, independent trainer, capture the flag (CTF) events and cyber drill exercise events.



En. Ahmad Aizuddin Aizat Bin Tajul Arif
Analyst
Malaysian Computer Emergency Response Team (MYCERT)
CyberSecurity Malaysia

8 years as an analyst at MyCERT, Aizuddin has done well in cybersecurity field. Specialised in Web Malware and Web Security, he successfully obtain SANS GIAC GREM certification in 2018 and SANS GIAC GCIH certification in 2015. He is responsible as 3rd Level analyst for analyzing high-profile cybersecurity incident especially related to web intrusion, web malware, data breach and data leakage.

He also contributed to Master of Cyber Security programme offered by UKM as hands-on trainer for compulsory subject, Network Security and former lecturer for IDPS elective subject.

As Technical Manager for Lebahnet project(https://dashboard.honeynet.org.my), he manages and coordinates Lebahnet sensor deployment and development. This CyberSecurity Malaysia honeynet project has sensors deployed in various location around the globe.

He also conducted cybersecurity talks at Central Government Security Office(CGSO), Prime Minister Office(PMO) just to name a few and also presented cybersecurity lecture overseas at FIRST TC Amsterdam 2015, and The Honeynet Project Conference at UTSA, San Antonio, Texas, USA closed session 2016.

He also takes part in X-MAYA 6, OIC-CERT Drill and Securities Commission Capital Market Cyber Simulation cyber exercise as artefact developer, inject developer and exercise controller.

He also engage with MyCERT own Breach Detection System(BDS); CMERP(https://www.cmerp.my) as researcher and analyst.

He also contributed to local open-source communities in Malaysia as pro tem member of OWASP Kuala Lumpur chapter, Ubuntu Malaysia Local Community and MoE OSS Community.



Ms. Nur Sarah Binti Jamaludin
Assistant
Malaysian Computer Emergency Response Team (MYCERT)
CyberSecurity Malaysia

Sarah has been with Cybersecurity Malaysia since 2018. She's responsible for research of web-oriented attacks on the website, analysing web security data and report on threats and incidents, cyber drill exercise management and development. Sarah is also involved in OWASP Malaysia Chapter and Honeynet Project. Some of her recent work is in the web security area, honeynet distribution and cyber drill exercises.

The CIHNSA examination is certified by the Global ACE Certification. The examination framework is designed to align with a set of relevant Knowledge, Skills and Attitudes (KSA) that are necessary for a Secure Application Professional. Candidates will be tested via a combination of either continual assessment (CA), multiple choice (MC), theory/underpinning knowledge assessment (UK), practical assessment (PA), assignments (AS) and case studies (CS) as required.

Candidates can take the examination at authorized examination centres in participating member countries. Candidates who have successfully passed the CIHNSA examination will be eligible to apply as an associate or professional member by fulfilling the membership criteria defined under the Global ACE Certification.

Click here to register for certified examination

 

  • 27 - 28 February 2023 Resume 1 March 2023
  • 18 - 20 September 2023
  • 27 - 29 November 2023
*dates are tentative, unless specified
*Capital Market Cyber Simulation training dates will be announced by Securities Commission Malaysia

Training Fee: MYR3,780.00
Exam Fee: MYR1,255.80

(subject to 6% SST)

Please click here to register


Contact us to request for a quotation

18 CPD Point

Please submit the Certificate of Completion to Global ACE Certification at www.globalace.org

 

Have any inquiries? Check out the FAQ