none

NGO “Scientific Cyber Security Association of Ukraine”

The following areas of cooperation are offered:
– conducting scientific research in the field of cyber security and IT;
– development of innovative solutions in the field of cyber security and IT;
– conducting trainings/courses/seminars, etc. in the field of cyber security and IT;
– preparation of joint project applications for national and international competitions.
The association offers the following training courses:
Audit of the information security management system in accordance with the standards of the ISO2700x series
Biometrics in information security
Cryptographic protection of information
Technical means of protection of critical infrastructure
Basics of programming in Java
Security of network servers
Introduction to 5G Cyber Security
Cyber security in the aspect of informatization and digitalization of society
Software security
Machine learning in cyber security
Big Data processing
Quantum computing and communication
QA testing
Security of information and communication systems
Fundamentals of cyber security
Network security
Cyber hygiene
Information security management systems
ICT Security
Responding to information security incidents
Cyber security audit of critical infrastructure facilities