Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Identity and Access Management (ICIAM)

The ISAC Certified Identity and Access Management program is a 76 hours (30 sessions) live Instructor-led program that covers essential training on handling framework of policies and technology that authenticates and authorizes access to applications, data, systems, and cloud platforms. In basic terms, it helps ensure that the right people have the right access, for the right reasons. The program includes knowledge on IAM/PAM Tools and Hands-on experience on Cyber Ark.

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

60 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION: AICTE APPROVED CERTIFICATIONS - CCIO & CPEW

Get NSD Empanelment Today!

Learn everything to get started in Identity and Access Management

Course Outcome

The Identity and Access Management (IAM) work unit is responsible for

  • How users within an organisation are given an identity

  • How various roles and identities are protected

  • Safeguard critical applications, data and systems from unauthorised access while managing the identities and access rights of people both inside and outside the organizations

  • Overall systems management; support and execution of Identity and Access Management (IAM) processes and procedures

Course Content

  1. Fundamentals of Cyber Security
  2. IAM/PAM tool implementation
  3. IAM/PAM tool Administration
  4. IAM/PAM tool console monitoring
  5. User Access Provisioning/De-provisioning 
  6. Manual Access Provision
  7. IAM/PAM Lifecycle
  8. IAM/PAM Architecture
  9. User Access Management
  10. Introduction to Cyber Security Tools – Sail Point, Cyber Ark, Ping Federate, Splunk Privileged Identity Management – Introduction
  11. CyberArk Overview
  12. CyberArk Solution Components
  13. Overview of CyberArk functioning
  14. CyberArk Infrastructure Installation
  15. CyberArk Policy Configuration Overview
  16. CyberArk Policy Creation
  17. CyberArk Safe Management
  18. CyberArk Account Integration
  19. CyberArk Use Cases
  20. CyberArk Vault Backup & Restore Utility
  21. CyberArk Troubleshooting
  22. CyberArk DR

Instructors

Shahbazuddin Shaikh

An experienced Cyber security specialist and team lead of Cyber ark in IBM, Pune. TCS Awarded specialist for successfully upgrading activities of CPM, PSM, PVWA and migrating enterprise password Vault server Also Worked as Senior security analyst with Tech Mahindra, Project engineer with Wipro technologies

Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is eligible for:

  • All Graduates including current year students of any UG and PG Courses

  • No backlog of subjects

  • Must have CGPA of 6.0 or above

  • Basic knowledge in any coding language

  • Knowledge of computers / IT Environment

  • English communication and writing skills

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

60 Days Access to Cyber Range Virtual Labs

Get 60 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

AICTE approved Certifications - CCIO & CPEW

The program includes complimentary AICTE approved Clean Exit Professional Ethics at Workplace Certification and Certified Cybercrime Intervention Officer Program.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

60 Days Access to Cyber Range Virtual Labs

The ISAC Forensic Investigator is a fully hands-on program! You get access to Cyber Range Virtual Labs for 60 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs