AWR385 – 6.50 Hours

Schedule

EC AWR385 51 Register

This schedule is subject to change without notice. If you have not received confirmation of the class prior to the class start, please contact the division at or [email protected] to get the latest schedule.

Course Description

This course is designed to assist individuals better understand security and privacy issues associated with mobile devices and infrastructure; including benefits and challenges of designing, implementing, and maintaining Bring Your Own Device (BYOD) Programs. Using scenarios, thought challenges and exercises as a framework, students will learn about: 

  • The purpose of Enterprise Mobile Management platforms 
  • Elements that make mobile networks and operating systems different
  • Mobile malware classifications and detection strategies
  • Mobile architecture data leakage detection and prevention strategies.

NCPC logoUniversity of Memphis

This course is offered by the National Cybersecurity Preparedness Consortium (NCPC) and was developed by the NCPC partner the University of Memphis, Center for Information Assurance (CfIA).  The course is funded through the DHS/FEMA Homeland Security National Training Program and is offered at no cost.

Prerequisites

Must be a U.S. Citizen or Permanent Resident or receive approval from TEEX/DHS-FEMA prior to the start of the class. 

Please contact us for more information on the approval process.

Students must have a FEMA Student Identification Number (SID) to register for this class. To obtain a SID, register online at cdp.dhs.gov/femasid.

Course Completion Requirements

Students must earn a minimum score of 70% on all module post-tests to receive their certificate.

Attendance Requirements

To meet attendance requirements, participants must review each training module and complete all required course assignments, activities, quizzes, and/or end of course exam.

To prevent issues during your online course, the following is recommended:

  • Broadband connection
  • Current browser updated to the latest version (i.e., Edge, Chrome, Firefox, Safari)
  • Pop-ups must be enabled.
  • Adobe Acrobat Reader 7 or higher

Upon successful completion, you will be able to:

  • Explain the difference between the EMM components
  • Compare the different types of network architectures and mobile operating systems
  • Recognize the characteristics of threats and vulnerabilities as they relate to mobile devices and networks
  • Identify security protocols and network security

Suggested Audience

The target audience for this course is open to, but not limited to, anyone in Citizen/Community Volunteer, Emergency Management, Emergency Medical Services, Fire Service, Governmental Administrative, Healthcare, Information Technology, Law Enforcement and Public Safety Communications.

Other Information

After registering for this online course, you will receive an email with instructions for getting started. If you do not receive a confirmation within one hour, please contact us.

Government Programs

Contact Information

Business & Cyber Solutions
Phone: (979) 431-4837
Email: [email protected]

Back to top