Courses

Cybersecurity issues are getting more relevance, because it affects all companies and sectors. This is why the cybersecurity  learning lab is offering a wide range of seminars for several industries and special topics like Security in Embedded Systems, IT-security in the automotive field or hacking.

 

If you are intrested what the cybersecurity lab is offering besides, subscribe our newsletter (German).  

Embedded Security Engineering

To implement suitable IT security measures many different factors must be taken into account. The participants will become familiarized with a development process for embedded systems, both theoretically and practically, based on a specific application case. Hot topics, such as post-quantum cryptography and its practical feasibility in embedded systems, will also be considered.

 

Target group: developers in the field of automotive security, IoT and Embedded systems; IT security experts

Duration: 2 days in class

Requirements: Good understanding of technical systems, ideally in the field of embedded systems

Hacking: Binary Exploitation

More and more devices and systems can now be reached through the Internet and other networks, exposing them to direct attacks. This creates challenges for many companies to appropriately secure their systems and protect themselves against possible hacker attacks.The main focus of this seminar is the field of binary exploitation: for example, how programming errors in C code can be exploited to inject and execute external code.

 

Target group: group Developers, testers, operators and users

Duration: 3 days in class

Requirements: Linux basics: Routine operations with the Bourne-Again Shell (BASH) and the GNU Debugger (GDB)

Programming knowledge: Fluent reading and understanding of code in C, programming experience in C or Python

Assembler: Reading and understanding of x86_64 assembler, programming in assembler is not required

IT Security in Vehicle Communication

New functions in vehicles are increasingly created through networked connections of control devices both interconnected between devices and with other external communication partners. The workshop first covers the basic cryptographic mechanisms, presenting and discussing them, providing an introduction to the field of IT security in vehicle communication.

 

Target group: Employees of vehicle manufacturers and suppliers who do not have a deeper understanding of IT security

Duration: 2 days ONLINE

Requirements: Basic knowledge of vehicle IT

Practical Automotive Security Testing

The challenge: Testing the cyber-security of electronic control devices comprehensively and efficiently! In this seminar, you will learn how to efficiently track various types of security problems at conceptual and implementation levels. Up-to-date, field-tested research methods and procedures for analyzing ve-hicle electronics are clearly demonstrated in hands-on training.

 

Target group: Developers in the automotive industry, Security experts , who carry out practical tests on vehicle electronics

Duration: 1.5 days in class

Requirements: Good understanding of technical systems, ideally, in the field of vehicle electronics or embedded systems

Secure Software Engineering in the Automotive Development Process

Systems and applications are becoming more and more complex, and more interconnected. This expands the areas in which the systems are susceptible to attacks. The goal of this basic training course is to provide participants with the knowledge and the ability to assess current procedure models, methods and tools that can be used for the systematic development of secure software throughout its entire life cycle.

Target group: Software architects and engineers, experts and technical (project) managers in development projects

Duration: 2 days in class

Requirements: Basic knowledge of software engineering: software development processes, requirement analysis, programming in Java or C, software testing

Inhouse Seminar

Testing security mechanisms

The course teaches test methods and concepts for testing common security mechanisms. Basic conceptual and technical knowledge is imparted, which is illustrated by means of concrete examples. In this way, the participants can try out the test methods of the security mechanisms during an attack on an IT system.  In the process, characteristic vulnerabilities are exploited, and at the same time methods are taught to identify and close them.

Target Group: Developers, system administrators, test developers

Duration: 1 day (6 hours)

Inhouse Seminar

Security testing processes

The course teaches the general principles and structure of security testing processes. These are considered in the context of different application life cycle models. The concrete tasks in the different phases of the security testing process are analysed. Practical security tests are explained and carried out along the different phases. Some typical vulnerabilities and test methods are explained.

Target Group: Product managers, project managers in product development, product developers, requirements developers, test developers, test analysts, test managers, acceptance testers, quality managers and consultants

Duration: 1 day (6 hours)

Inhouse Seminar

Risk management and safety testing

The course shows how safety testing in particular can be optimised by integrating it into a consistent risk management. It imparts the necessary methodology and the associated knowledge to carry out risk-based safety testing independently.

Target Group: Developers, system administrators, test developers

Duration: 1 day (6 hours)

Inhouse Seminar

Security tests throughout the software life cycle

he course teaches the general basics of security testing. Specific security testing methods, selection criteria for security testing techniques, the individual test steps and their role in the development cycle are explained. The course references established testing and security testing standards as well as the procedures and techniques described therein.

Target Group: Product managers, project managers in product development, product developers, requirements developers, test developers, test analysts, test managers, acceptance testers, quality managers and consultants

Duration: 1 day (6 hours)

Inhouse Seminar

Security Champion Training

The requirements for secure software applications in companies are continuously increasing. Protecting data and safeguarding systems against external attacks is becoming increasingly important - and complex. In our security champion training course, we show your team of software developers how they can consistently take security into account in their daily work. In the future, the security of software applications can only be guaranteed by building up the skills of developers in a focused way.

Target Group: The training program is intended for software developers.

Duration: 13 weeks part-time (approx. 98 hours)

Inhouse Seminar

Software Security for Product Owners and Managers

The growing threat of security vulnerabilities in software products is putting business success at risk. However, the responsibility for security incidents is often placed solely on the development team. Though, it is the responsibility of product owners and managers to proactively address and systematically embed software security within their areas of responsibility. Secure software development starts at the management and product owner level.

Target Group: Our software security training for product owners and managers is designed for people who are responsible for developing software and who want to ensure that their products are secure.

Duration: Duration: approx. 28 hours learning time

Inhouse Seminar

Software Security for Developers

In this training, you will learn all the necessary fundamentals to secure your software. To this end, you will train basic knowledge and skills and learn how to apply current security methods and suitable tools successfully. The learning content addresses the entire software development process and is supplemented by regular exercises. Thus, you can apply your newly acquired knowledge directly in your daily development work. With an optional oral exam at the end of the course, you can demonstrate your learning success and receive an additional award on your certificate of attendance.   

Target Group: Software developers

Duration: Duration: 2 days (16 learning hours)