Cybersecurity Training That Builds Capability and Confidence

 

CISSP Exam Preparation

Prepare to pass the CISSP exam with our expert-led online or private training programs. Lantego's CISSP Certification Training covers all eight domains of the (ISC)² Common Body of Knowledge (CBK) with real-world scenarios and exam-focused instruction. Ideal for IT professionals, security analysts, and compliance leads seeking CISSP certification. Our proven methods help boost your readiness and confidence for one of the most respected cybersecurity certifications in the industry.

CMMC Readiness Workshops

Get ready for CMMC 2.0 compliance with our in-depth, two-day CMMC Certification Workshop. This hands-on course is designed for defense contractors and IT managers responsible for protecting Controlled Unclassified Information (CUI). Learn CMMC Level 2 requirements, NIST 800-171 controls, and how to prepare for third-party assessments. Includes detailed readiness checklists and scoring guidance.

Conducting Cybersecurity Risk Assessments

Learn to plan and conduct effective cybersecurity risk assessments in this interactive two-day training. Based on NIST, HIPAA, and ISO standards, this course teaches practical techniques including Lantego’s proprietary PEER™ and RIIOT™ methods. Participants gain skills in control review, threat modeling, asset valuation, and risk scoring — essential for IT leaders, auditors, and risk managers.

Custom Cybersecurity Workshops

Choose from a range of focused cybersecurity workshop topics or request a custom session tailored to your team’s needs. Options include HIPAA compliance, vendor risk management, incident response, security awareness, and regulatory updates. Delivered onsite or virtually, these one- or two-day workshops are ideal for technical teams, compliance officers, and executive leadership.

Lantego Cybersecurity Training Builds Confidence

Whether you're preparing for CISSP certification or leading a security team through CMMC readiness, Lantego delivers focused, expert-led training. Our courses are designed by assessors who’ve worked in the field—and written the books used to train others.

Why Lantego?

✔️ 30+ years of assessment and training experience
✔️ Author of best-selling CISSP and risk assessment books
✔️ Real-world insight, not just theory
✔️ Private delivery and team packages available
✔️ All sessions align with your cybersecurity goals

Lantego Course Catalog

 

CISSP Exam Preparation
5-day

Our most popular course, delivered online or onsite, public and private classes available.

Conducting Cybersecurity Risk Assessments
2-day

Learn how to conduct cybersecurity risk assessments from the expert.

CMMC Certification Preparation Workshop
2-day

Private workshop for your organization to prepare for a CMMC certification

Cybersecurity Workshop
(Customer-selected topic)
2-day

Tailored trainings on risk, governance, IR, or cybersecurity regulations.

CISSP Exam Preparation

Who Should Attend?

Primarily designed for those seeking CISSP Certification:

  • cybersecurity professionals, practitioners, managers, and leaders.

The content is also ideal for interdepartmental collaboration and approachable for any professional:

  • IT, software development, human resources, legal, physical security, privacy, compliance, finance, and sales.

    • course objectives

    • CISSP certification process

    • exam tips

    • security fundamentals

      • security policies

      • security control types

    Exercises: 9 cell

    Discussions: background, experience, course objectives.

    • reference monitor concept

    • identification & authentication

    • identity management

    • access control policies

    • access control admin.

    • access control threats

    Discussions: privacy, 2FA

    • BCP process

      • contingency planning

      • business impact analysis

      • preventative strategy

    • DRP process

      • recovery strategy

      • DR plan

      • DR testing & exercises

      • DR plan maintenance

    Discussions: crisis management

  • Item descriptioncomputer architecture

    • security design

      • system boundaries

      • security policy models

      • modes of operation

    • product evaluation

    • system accreditation

    • enterprise architectures

    Exercises: stop light model

    Discussions: covert channels

    • intellectual property law

    • security & privacy law

    • computer crimes

    • Ethics

    • Investigations

      • evidence

      • investigative process

    • Forensics

    Discussions: ethics, forensic tools

    • crypto history, cipher theory

    • modern encryption

      • symmetric encryption

      • asymmetric encryption

      • hashes

    • applied crypto technologies

    • advance crypto concepts

    Demos: cipher wheel, M-209

    Exercises: trial decryptions

    Handouts: encryption chart

    • software platforms

    • lifecycle & maturity models

    • coding languages

    • DevOps / DevSecOps

    • cloud computing

    • client/server-side issues

    • common vulnerabilities

    Demos: SQL injection, XSS

    Discussion: security in the agile lifecycle

    • data network topologies

    • OSI & TCP/IP models

    • protocols & technologies

    • network security devices

    • wireless communications

    • ICS & SCADA

    • telecommunication threats

    Discussion: Handouts: layers & protocols chart

    • physical threats & controls

    • CPTED

    • facility planning

      • site selection & build utilities, fire, surveillance

    • facility control

      • barriers, doors, locks, lighting, power, alarms

    Demos: lock picking & shimming

    Discussions: assessments

    • security and risk frameworks

    • governance

    • security program

    • risk management process

      • risk assessment

    • policies & procedures

    • screening & termination

    Exercises: build a program

    Discussions: assessments, supply chain risk

    • operational roles

    • operational issues

    • network, system availability

    • security operations center

    • operational applications

    • threats

    Discussions: remote workers, data classification

    • ll topic review open

    • study resources

    • taking practice exams

    • question types & strategies

    • mnemonics review

    • real test taking strategy

    Exercises: build your study plan

Benefits

  • Increase cybersecurity knowledge

  • Raise cybersecurity workforce retention rates

  • Build cross-departmental collaboration

  • Show cybersecurity workforce improvements

Course Objectives

Upon the conclusion of this course students will be able to:

  • determine, assess, and manage security risks

  • secure information assets

  • design a security program based on industry frameworks

  • secure systems, networks, and devices

  • apply security principles within the system lifecycle

  • be an integral part of the organization's security program

  • create a passing certification strategy

Results

  • 96.5% pass rate on CISSP exam

  • 3500+ students trained

  • 100+ organizations trained

Conducting Cybersecurity Risk Assessments

 

Features

  • interactive class

  • real-life examples

  • templates and handouts

Benefits

  • learn through discussions and examples

  • instantly apply assessment concepts

  • become an effective part of a CRA team

2-day Class

Security Risk Analysis Process
RIIOT FRAME Tool: Threat Scenarios
RIIOT FRAME: Loss Probability & Expected Loss Distribution Functions

Course Outline

Course Outline

Introduction

  • purpose and use CRAs

  • independence and objectivity

  • basic risk equation & components

CRA Scoping and Planning

  • scoping and budgeting

  • CRA project management

  • defining CRA project and project success

Data Gathering

  • data gathering approaches

  • RIIOT data gathering

Qualitative and Quantitative Measurements

  • introduction

  • application

  • industry examples

Safeguard Selection

  • safeguard types

  • determining residual risk & costing

CMMC CERTIFICATION PREP

This workshop is designed for anyone such as:

  • CUI managers, compliance officers, CISOs, ISOs, security managers, cybersecurity professionals, approval authorities, and sales professionalswho are involved in the protection of Federal Contract Information (FCI) and Confidential Unclassified Information (CUI) or in compliance efforts to demonstrate the protection of CUI.

Who Should Attend?

Benefits

  • Increased CUI/CMMC knowledge

  • Defined enclaves and information flows

  • Defined CMMC level & Categorized assets

Course Objectives

Upon the conclusion of this course students will be able to:

  • understand the requirements to control FCI and CUI.

  • understand the framework and levels of the CMMC 2.0

  • understand the assessment methods for CMMC

  • define the CMMC project scope

  • estimate the cost of a CMMC compliance effort

  • plan a CMMC compliance effort

Results

  • Common team understanding of CMMC project

  • Basis for budget and resource estimates

  • CMMC assessment readiness plan

    • workshop objectives

    • definitions & terminology

    • current CUI control requirements and assessment process

    • CMMC 2.0 controls and assessment process

    Discussions

    • participant introduction

    • project objectives,

    • key drivers, and timelines.

    • current project status

    • required CMMC level

    • asset categorization

    • creating CUI inventory

    • enclave definition

    • common controls

    • external controls

    Discussions

    • project status

    • required CMMC level

    Exercises

    • network diagram

    • information flow diagram

    • asset categorization

    • RIIOT data gathering

    • interpreting requirements

    • determining control gaps

    • documenting findings

    • gap remediation plans

    • developing a road map

    Discussions

    • data gathering

    • evidence quality

    Exercises

    • 9-cell remediation

  • INext Steps

    • assigning resources

    • remediation

    • readiness assessment execution

    • evidence collection & management

    Discussions

    • action items

    Exercises

    • build a readiness assessment project plan

CYBERSECURITY WORKSHOP

Who Should Attend?

This workshop is suitable for all team members involved in cybersecurity projects, regardless of their level of experience. We provide a comprehensive approach, starting with the basics and advancing to intricate details, ensuring effective participation and empowering all attendees to excel in cybersecurity.

Course Objectives

By the end of this workshop, participants will be able to:

  • Grasp the principles of the cybersecurity topic.

  • Proficiently identify, interpret, and implement requirements.

  • Accurately estimate associated costs of the cybersecurity project.

  • Plan and execute initiatives to achieve the organization's objectives.

EXAMPLE WORKSHOP TOPICS

Standards & Regulations

  • NIST 800-53, 800-171

  • NIST CSF

  • NYDFS

  • PCI DSS

  • SEC CRMSGID

  • SOX / COBIT

  • State Privacy Laws

  • HIPAA Security & Privacy

  • FINRA, FFIEC

  • FERPA

  • GDPR

  • GLBA /CDSNA

  • ISO/IEC 27001/2

Cybersecurity Topics & Projects

  • Security Risk Management

  • Audit Preparation

  • Audit Remediation

  • Cloud Risk

  • Vendor Risk Management Programs

  • Establishing Cybersecurity Dashboards

  • Integrating GRC Tools

  • Security Implications of AI

Skills & Techniques

  • Performing Risk Assessments

  • Developing Security Policies

  • Inspecting Physical Security Controls

  • Security Program Planning