Get your certification at the School of Cyber Security Certification in one week.

Digital World Academy (DWA) is organizing in Yaoundé, from November 13 to 17, 2023, and in Douala, from November 20 to 24, 2023, a large wave of cybersecurity certification just for you.

Choose your course(s), and get your certification(s).

Offered Courses

Designed for the general users who rely on computers and the internet extensively to work.

Learning Objectives:

  • Operating Systems Security
  • Malware and Antivirus Protection
  • Wireless & Home Network Security
  • Password Security
  • Email Security
  • Safe Browsing
  • Mitigating Identity Theft
  • Data Protection and Backup
  • Internet and Cloud Security

Level:

  • Introductory

Duration:

  • 16 Hours

Format:

  • In-person / Online

Certification:

  • Certified Secure Computer User

Enroll

An intermediate-level security program that demonstrates the skills of an ethical hacker who can assess an organization's cybersecurity defenses by conducting penetration tests.

Learning Objectives:

  • Understanding the methods and operating modes used by hackers during a cyber attack.
  • Identifying and using tools to test the protections of an enterprise information system.
  • Evaluating and analyzing latent weaknesses and vulnerabilities of an information system.
  • Defending an enterprise infrastructure or information component more effectively

Level:

  • Intermediate

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • Certified Ethical Hacker

Enroll

World-renowned training known as the standard of achievement for those who audit, control, monitor and assess an organization’s IT and business systems.

Learning Objectives:

  • Information Systems Audit Process
  • Information Technology Governance and Management
  • Acquisition, development and implementation of information systems
  • Operation, maintenance and support of information systems
  • Protection of IT assets

Level:

  • Intermediate

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • Certified Information Systems Auditor

Enroll

This training demonstrates the skills of an information security professional capable of managing, designing, and overseeing information security programs.

Learning Objectives:

  • Information Security Governance
  • Information Risk Management
  • Information Security Program Development and Management
  • Information Security Incident Management

Level:

  • Intermediate

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • Certified Information Security Manager

Enroll

Ideal for experienced security practitioners, managers, and executives interested in proving their knowledge of a wide range of security practices and principles.

Learning Objectives:

  • Leadership and Operations in Cybersecurity
  • Risk Management and Security
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations

Level:

  • Intermediate

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • Certified Information Systems Security Professional

Enroll

Demonstrates the skills of an information security professional capable of performing advanced penetration testing and finding complex security flaws.

Learning Objectives:

  • In-depth knowledge of system and web intrusion vulnerabilities and techniques.
  • Ability to penetrate a realistic network by practicing on the lab.
  • Development of pentesting skills with the “Try harder” method.
  • Mastery of pentesting with Kali Linux, one of the most popular Linux distributions when it comes to penetration testing.

Level:

  • Advanced

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • Offensive Security Certified Professional

Enroll

Attests that the knowledge and skills necessary to implement an information security management system (ISMS) in accordance with the ISO/IEC 27001 standard.

Learning Objectives:

  • Understand the fundamentals and principles of an information security management system (ISMS) according to ISO/IEC 27001.
  • Know how to implement an ISMS in accordance with the ISO/IEC 27001 standard.
  • Know how to carry out an internal and external audit of an ISMS in accordance with the ISO/IEC 27001 standard.
  • Know how to manage an ISMS audit project in accordance with the ISO/IEC 27001 standard.

Level:

  • Intermediate

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • ISO 27001 Lead Implementer

Enroll

Attests that the knowledge and skills necessary to audit information security management systems (ISMS) in accordance with the ISO/IEC 27001 standard.

Learning Objectives:

  • In-depth knowledge of the ISO/IEC 27001 and ISO/IEC 27002 standards (principles, vocabulary, organization).
  • Knowledge of the principles of auditing and certification (ISO 19011, ISO 17021-1, and ISO 27006).
  • Ability to analyze audit evidence.
  • Ability to prepare, conduct, and conclude an audit effectively.
  • Ability to write non-conformity reports indicating the risks on the management system and information security.
  • Ability to hold an opening and closing meeting.
  • Ability to design an audit plan and program.

Level:

  • Advanced

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • ISO 27001 Lead Auditor

Enroll

Attests that the certified person possesses or has acquired the knowledge and skills necessary to implement an information security management system (ISMS) in accordance with the ISO/IEC 27002 standard.

Learning Objectives:

  • Understand the fundamentals and principles of an information security management system (ISMS) according to ISO/IEC 27002.
  • Know how to implement an ISMS in accordance with the ISO/IEC 27002 standard.
  • Know how to carry out an internal and external audit of an ISMS in accordance with the ISO/IEC 27002 standard.
  • Know how to manage an ISMS audit project in accordance with the ISO/IEC 27002 standard.

Level:

  • Advanced

Duration:

  • 40 Hours

Format:

  • In-person / Online

Certification:

  • ISO 27002 Lead Manager

Enroll

Certification Process

Choose your certification

Enroll yourself

Pay

Start your journey

Get Certified