Qatat Finance and Business Academic

QFBA

About the Program:

As we get ready for the future, our vision for advanced societies and smart cities is becoming a reality, but rapid innovation comes at a price, a higher probability of cybersecurity threats and attacks.

National Cyber Security Agency in collaboration with the Qatar Finance and Business Academy has launched the CYBERCRIME PREVENTION TRAINING PROGRAM, a nationwide initiative which aims to further develop knowledge workers and IT professionals across the nation.

The Program has been designed to cater for all areas of professional cybersecurity development, and thus the training places a wholistic approach which is split across 18 different course modules, aimed at enhancing Qatar’s cyber readiness and resilience to defend the nation from cyber-attacks.

Course offerings

18 courses identified and formed under the pillar of 3 Tracks:(As indicated in site, however, logo should be amended).

OUR BELIEF:

Our nation’s cyber-resilience is a shared responsibility by everyone in the state. We need to be prepared and equipped to respond effectively to cyber-attacks, because each and every one of us has a role to play in keeping our country safe and thriving.

OUR MISSION:

Our mission is to strengthen cybersecurity competencies on the national level.

OUR VISION:

Through training and development, we build a cyber-resilient nation prepared to protect our cyberspace now and for future generations, helping Qatar become a cybersecurity model for the region and the broader international community.

National Cyber Security Agency (NCSA)

The National Cyber Security Agency through its duties and functions aspires the community and the state to be blessed with stability and well-being. Therefore, it is keen to put in place its strategy that reflect a deep understanding of the security challenges and threats and ways to counter its effects, and the adoption of the effective means to overcome them.

These challenges consist of the internal challenges, from within the ministry environment, and external challenges, and at the same time, these challenges bring out several threats, direct or indirect, visible, or hidden, targeting the security and stability of the State of Qatar.

The strategic vision, mission and its mainstays embodied in the four pillars, all intend to identify the ways to confront those challenges and threats to ensure protection of the security and stability of the State of Qatar.

Mission

Establish Cybersecurity networks and umbrellas in addition of promoting the Cybersecurity knowledge base for the whole of the country taking into account the importance of major events such as Qatar World Cup 2022 and the readiness of entities involved in such events which must be secured and protected.

Qatar Finance and Business Academy (QFBA)

QFBA in association with Cisco will offers a comprehensive Cybersecurity Training Program based on the requirement of the National Cyber Security Agency. This program aims to educate and equip the Cybersecurity teams to contribute in protecting the government and semi-governmental entities and the economy from the growing number of cyber threats.

NCSA - QFBA Partnership

With the age of technology, and the spread of modern communication mechanisms, new forms of crime have emerged, including the electronic crimes, which the perpetrators sought to inflict, damage, others, across multiple media (phone, email, etc.), which calls for all the entities taking the necessary security precautions against these threats especially that Qatar is hosting major events and on top of them is Qatar 2022 World Cup. The partnership comes to establish a Cybersecurity Academy under National Cyber Security Agency in partnership with QFBA to educate professionals across government and semi-government sectors regarding cybersecurity using the proven methodology and learning track of Cisco cybersecurity methodology and NCSA guidelines as per the local laws and regulations and international standards.

AWARENESS

Training Course Description:

The course module has been developed for all staff members of state agencies, and institutions. The program aims to raise public awareness in methods of cyber threat prevention. The awareness module targets a pool of 50,000 participants.

Nature and Duration of the Course:

  • Platform: LMS Digital Platform (Online Training).
  • Approach: Self-learning (animated sessions/videos, and self-taught material.
  • Duration: ~3 hours.
  • Award: program completion certificate.
  • Examination:
  • - Online: Multiple-choice Assessment prior to course commencement.
  • - Online: Multiple-choice exam upon course completion.
  • The track is offered in both Arabic and English
  • Trainees must complete the training sessions within one month from the date of registration.
  • Trainees will be able to access the training platform at any time, given that it is before the end of the training period.

Enrollement and Registration Process:

  • A Communication Email regarding the interest of registration is to be shared across from the organization’s Human Resource capital, to info@cpt.qa.
  • QFBA would share a certified template with the required credentials of the esteemed candidates
  • The list of participants is prepared and shared across with QFBA, provided that all required information is filled in the registration form
  • Prerequisites detailing the required steps to whitelist the Noreply@copt.qa domain is shared across with IT specialist from the participating entity, to ensure that all participants receive the training invitation emails successfully.
  • The start date of the training is to be selected by the participating entity, noting that training invitations will be sent to all participants at the same time.
  • The single point of contact (SPOC) of the participating entity will be provided with an admin access to view and follow up with the trainees’ activities and generate related reports.

FOUNDATION TRACK

Training Course Description:

The Foundation training is aimed at IT professionals. The goal is to equip them with a baseline level of expertise and knowledge of cyber security such that they can minimize risks as part of their day-to-day work.

Nature and Duration of the Course:

  • Duration: 5 days of training
  • Timing: 7:30AM – 2:00PM
  • Platform/delivery: Both, Webex (Online) and physical
  • Test: Is given on the fifth and final day of class. The test is held in QFBA premises
  • Award: Certificate, handed upon test completion

Enrollement and Registration Process:

1. CANDIDATE SELECTION

Each government entity will enroll trainees in the on-site training program

2. THE DATES OF THE TRAINING SESSION

Once registered, each trainee will be able to use the training program website to select a training session within the available dates.

3. TRAINING

The training will be held at the Qatar Finance and Business Academy (QFBA) Training Center over a period of 5 days. The expected date for launching the program is 2020.

5. REPORTS

Government officials will be able to receive reports about the trainees registered once the course is completed.

SPECIALISTS

Training Course Description:

The specialist training program targets Cybersecurity Specialists available within all governmental and semi-governmental entities. The program contains a total of 15 unique course offerings. It is split into 3 levels (Practitioner, Advanced and Experts) across the 5 tracks (Manage, Detect, Defend, Respond, ICS).

Nature and Duration of the Course:

  • Duration: 4 weeks – spread over 4 months, with an average of 1 week class sessions to attend per month
  • Timing: 7:30AM – 2:00PM
  • Platform: Both, Webex (Online) and physical
  • Material: Access to a specified online learning platform, for material and scenario presentation (Online LMS Lab Access)
  • Test: Is given 4-weeks upon completion of the last class session
  • Award: Certificate, handed upon test completion.

Enrollement and Registration Process:

1. CANDIDATE SELECTION

Each government entity will nominate its employees in the relevant training program. Employees will be registered on the program website specially prepared for the evaluation process

2. REGISTRATION FOR THE EVALUATION DATE

Each trainee will use a link to book an appointment at the Assessment Center (QFBA).

3. COURSE ENROLLMENT

Once a candidate has taken a track assessment, they will be provided a recommendation as to which level for that track they should take. They can use the online application to find and book their approved training course.

4. TRAINING

Registered employees will be able to view the course content via the Training Program website and complete the training within two hours.

5. EVALUATION AND REPORTS PERFORMANCE

Reports on the level of each participant will be sent to their employer in addition to attendance and absence reports and completion of program requirements.

5. TRAINEES’ EVALUATION

Each trainee will attend the selected session at the QFBA assessment center where the assessment process will be conducted through an electronic application containing various difficulty questions to measure the candidates’ level and determine, accordingly, the appropriate.

CYBER RANGE

Training Course Description:

The specialist training program targets Cybersecurity Specialists available within all governmental and semi-governmental entities. The Cyber Range Course is a virtual environment (simulation) that is used for cyberwarfare training and cybertechnology development. It provides tools that help strengthen the stability, security and performance of cyberinfrastructures and IT systems.

Nature and Duration of the Course:

  • Duration: 2 Days
  • Timing: 7:30AM – 2:30PM
  • Nature of Training: Physical attendance
  • Location: Qatar Computing Research Institute (QCRI)

Enrollement and Registration Process:

1. CANDIDATE REGISTRATION

Nominated candidates will be contacted to book a preferred date for undergone the training.

Book participants will then receive an attendance confirmation email with the required details, 1 – 2 days prior to course commencement.

The training concept we employ in the Cyber Training Program is to provide candidates with self-paced teaching materials in advance of the associated class, so that they can become familiar with the topics. The instructor-led training then builds on this base knowledge, ensuring that the candidates not only know but can use the knowledge they have gained.

  • Videos
  • Reading
  • Instructor - Led
  • Projects

Training Mechanisms - Cyber Range

1. Cyber range is based on an environment that is representative of an enterprise network.

2. They are instructor-led training sessions with the candidates having hands-on time dealing with scenarios relevant to their Track.

3. The Live Range (L4) scenarios are simulated using live adversaries to better mimic the real world, where attacks can react to the defender’s actions.

Registration Process

AWARENESS

  • A link will be shared with the assigned single point of contact (SPOC) in entities
  • Single point of contact (SPOC) will share the link with all employees to register
  • Employees will register for the online awareness course by clicking on the link and following the steps
  • Registration starts on 2020

FOUNDATION

  • QFBA will send registration Link to single point of contact (SPOC)
  • HR will forward the link to IT employees and encourage them to choose available slots for registration
  • IT employees need to attend 5 consecutive day courses at QFBA
  • Registration starts on 2020

SPECIALISTS

  • QFBA will send Data Collection sheet to single point of contact (SPOC)
  • Single point of contact (SPOC) will send collection form back to QFBA with all registration data with recommended tracks
  • QFBA will conduct assessment for candidates
  • QFBA will recommend suitable level for each candidate based on his/her assessment results and send registration link for the track recommended for each candidate
  • Assessment registration started since 2020