Select region

Introduction

Asseco is the largest IT company in Central and Eastern Europe and the 5th largest software group in Europe by revenues (EUR 2.5Bn in 2019) offering comprehensive dedicated IT solutions for all industries. The Asseco Group’s companies are listed on Warsaw Stock Exchange, the Tel Aviv Stock Exchange, as well as on the New York NASDAQ. As of December 2019, Asseco Group employed over 25,000 people in more than 50 countries globally, including most European countries, Israel, USA, Canada, Japan, India, Australia, South Africa, Ethiopia, Nigeria and Togo.

 

Cyber Defense Africa SAS (“CDA”) is a joint-venture established by the Republic of Togo and Asseco Group to protect Togolese citizens, businesses, organizations and public administrations against cyber-attacks, advise the National Cybersecurity Agency (ANCy) on the definition and implementation of the national cybersecurity strategy and standards and foster development of cyber security knowledge and best practices in Africa. CDA is the operational entity in charge of ensuring Togo’s cybersecurity, by organizing proactive and reactive measures to counter cyber threats, in accordance with global best practices.

Trainings

Essential Services Manager / Auditor

Duration: 3 days

Training format: Online Training, French/English

Ideal attendee profile: CISO, Security Auditor, CIO, Security Specialist, Security Manager

 

Implementing information security policy in organization

Duration: 5 days

Training format: Online / Onsite training, English/French

Ideal attendee profile: CISO, Security Auditor, CIO, Security Manager, Information Security Officers

Open Source Intelligence (OSINT) Training

Duration: 1 day

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, CISO, Security Specialist, Security Engineer

 

Testing web applications

Duration: 5 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, CISO, Security Specialist, Security Engineer, Web Application Developers

 

Operational Security (OPSEC) Training

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, CISO, Security Specialist, Security Engineer, Security Manager

 

Introduction to cryptocurrencies

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, CISO, Security Specialist, Security Manager

 

Introduction to TOR and Darknet

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, CISO, Security Specialist, Security Engineer.

EnCase Acquisition, FTK Imager, Axiom – Foundation for Specialists

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer.

 

EnCase Forensic for Professionals

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer

Prerequisites: completed training on Foundation level.

 

EnCase Acquisition, FTK Imager, Axiom for Experts

Duration: 2 days

Max participants: 8

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer

Prerequisites: completed training on Professional level.

 

XRY, XAMN – Foundation for Specialists

Duration: 2 days

Max participants: 4

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer.

 

XRY, XAMN, PinPoint for Professionals

Duration: 1 day

Max participants: 4

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer

Prerequisites: completed training on Foundation level.

 

XRY, XAMN, Service Boxes [RiFF Box, Medusa Pro, ATF], ADB, EDL for Experts

Duration: 1 day

Max participants: 4

Training format: Onsite, English/French

Ideal attendee profile: Security Analyst, Forensic Specialist, Security Specialist, Security Engineer

Prerequisites: completed training on Professional level