Aviation Cyber Security (LIVE virtual classroom)

VirtualClassroom.svg

VIRTUAL CLASSROOM

We also offer this course in-person at our Training Centers. Browse the CLASSROOM schedule to register

Did you know that in the past 5 years, 398 participants from 53 countries have taken this course with IATA?

About the course

3-day (12 hours) LIVE virtual classroom course

IATA Aviation Cyber Security aviation training course

In an industry where almost every business depends on IT systems and the confidentiality and reliability of its data, cyber security is a fast-emerging threat to operations. This course will help your organization determine where to start in what can seem like a never-ending effort to protect your information and systems. Starting with awareness training, the first and most important step to preventing cybercrime, you will learn about common attack methods used by today’s cybercriminal and the potential vulnerabilities in aviation systems. Using the insight you receive from case studies and demonstrations from IT experts, you will then learn the right questions to ask when conducting a risk assessment in an aviation business. Many airlines and airports have robust systems in place to address common hacking threats, but a holistic approach to the broader aviation IT infrastructure is still needed. Open to airline, airport, regulator and IT provider staff, this course provides a perfect platform for all key stakeholders to work toward a common framework.

Download the Outline

Course Code: TSCS-59-VC

Course format

  • The live sessions of this virtual classroom course are delivered by an official IATA Instructor.
  • The course will take you approximately 12 hours to complete and be held over 3 consecutive days.
  • There will be 2 live interactive virtual classroom sessions per day, each session will be 120 minutes.
  • The live sessions will require your participation, with multiple Q&A sessions and additional time spent on self-study material including projects, research, additional reading and videos.
  • Student performance will be based on an assessment.

Technical requirements

Please verify your hardware, software and network to support your upcoming course with IATA Training.

Prerequisites

  • Recommended level is Intermediate.
  • The recommended level of language proficiency is ICAO Operational Level 4 for courses in English or the equivalent level for other languages.

How to register

To arrange in-house training for your company: Complete the in-house training request form or contact the B2B Training Specialist in your region.

Virtual venues

We schedule our virtual classroom courses through one of 3 virtual venues, each in a different time zone for your convenience. For more information, please visit our page on virtual classroom timing or contact our Customer Portal.

Please check the exact schedule of each class below (View more details) and click ‘Register’.

Next class

Aviation Cyber Security (LIVE virtual classroom)

Virtual Session Asia (IATA)
27 - 29 May, 2024
Register before May 06, 2024 to take advantage of the USD100 Early Bird discount. The price below includes this discount.
Please register by 13 May
Find out more about our Early Bird Terms.
All prices are before tax and include applicable discounts.
Class no: 201145
English
USD 1,410
USD 1,840
Regular
USD 2,060

2 daily LIVE sessions:
12:00-14:00 & 15:00-17:00 Beijing/Singapore
8:00-10:00 & 11:00-13:00 Dubai
5:00-7:00 & 8:00-10:00 Geneva/Paris
4:00-6:00 & 7:00-9:00 UTC
Please note that these timings may be subject to change.

Aviation Cyber Security (LIVE virtual classroom)

Virtual Session EMEA (IATA)
21 - 23 October, 2024
Register before Jul 21, 2024 to take advantage of the 20% Early Bird discount (only for payment by credit card or ICH)*. The price below includes this discount. *Terms apply
Please register by 07 Oct
Find out more about our Early Bird Terms.
All prices are before tax and include applicable discounts.
Class no: 201486
English
USD 1,208
USD 1,552
Regular
USD 1,728

What you will learn

Upon completing this course you will be able to:

  • Locate and prioritize cyber risks in aviation businesses
  • Deploy assessment tools specific to cyber related risk
  • Analyze your company’s cyber risk profile
  • Recommend risk mitigation processes
  • Implement Cyber Security Management System (CSMS) guiding principles in your business

Course content

The key topics that are covered during this course include:

  • The current cyber threat landscape
  • Common methods of attack, including sniffer attacks, insider threat, trojan horse, identity spoofing and upstream attacks
  • Airline systems and vulnerabilities
  • Lessons learned from real cyber security incidents
  • International regulation and legislation, including ICAO Annex 17 and EU Common Security and Defense Policy
  • Cyber threat assessment and risk management
  • Cyber security management system

Who should attend

This course is recommended for:

  • Airline and airport security management
  • IT developers and management
  • Government and regulator staff
  • IT service provider staff

Certificate awarded

An IATA Certificate of Completion is awarded to participants obtaining a grade of 80% or higher on all exercises and exams. A special distinction is awarded to participants obtaining a grade of 90% or higher.

We use cookies to give you the best experience on our website. We also use cookies for advertising purposes. Please see our privacy policy and cookies policy for complete information.