Slide 1

Membership in the association

Get all the benefits of membership in our organization - from information about events to quick review of scientific papers

Slide 2

Scientific and Practical Journal

International Journal of Computer Network and Information Security (IJCNIS) is committed to bridge the theory and practice of computer network and information security.

Slide 1

International Summer School

Main goal of the project is to prepare more cyber security specialists and popularization of cyber security field. Also the goal of the project is a support of Urkainian scientists worldwide.

previous arrow
next arrow

Who we are?

The main goal of the Scientific Cyber Security Association of Ukraine is to increase the general level of cyber security of Ukrainian society through the implementation of scientific, scientific and technical and educational activities in the field of cyber security and related fields, aimed at the development of the specified field and the satisfaction of the professional interests of its members.

Main tasks

Creating a conscious community of active scientists and practitioners

Carrying out research (scientific and scientific-technical), project and analytical work in the field of cyber security

Implementation of innovative educational activities in the field of cyber security

Organization of specialized trainings, scientific conferences and seminars in the field of cyber security

Promotion and implementation of cyber security ideas in various industries

Certification of specialists in different directions (in different domains) in the field of cyber security

Our news

All events of our association and the latest news from the life of the domestic and global cyber security community
31.01.2023Starting from December 15, 2022, the training program “Carpathian Cybersecurity Winter Training Camp 2023” was held for pedagogical and scientific-pedagogical employees of educational institutions, civil servants, employees of the cyber security industry and all interested parties. Initially, for more than a month, participants were prepared for the Hackathon, information was collected, initial ideas were prepared, their discussion was carried out, etc. And already this week, from January 25 to January 28, 2023, an offline training took place on the basis of the “Magura” hotel complex in Pylypets, which ended with a Hackathon. According to the results of the judges’ evaluations, the winners were determined, who were awarded with valuable gifts from the partners of the event (AxxonSoft, Omega Solutions, Smart Power). The winners were the following teams: 1st place – Cyber Cotlets (Ivan Azarov, Ilya Azarov); 2nd place – Cyber Fox (Viktor Hnatiuk, Zhygarevych Oksana, Alla Pinchuk); 3rd place – Krabs (Kalyan Nazar, Kalyan Iryna, Maksym Ryabenko) and Zahyst Robota (Bohdan Gorbacha, Natalia Ashchepkova, Volodymyr Kononovych). We sincerely congratulate the winners and wish them continued success in the field of cyber security! In addition, all participants of the program received certificates of professional development in the amount of 3 ECTS credits. In general, the event took place in a friendly atmosphere, which made it possible to develop or start cooperation on new projects of the participants, to deepen cooperation between business, education, science and the state! And the clean air of the Carpathians and a small amount of snow also allowed us to rest a little, gain strength and move towards new victories together! Once again, we thank all the participants for their active participation, interesting ideas and the wonderful atmosphere of the event. And that is why we are sure that new similar initiatives from the Association will be able to gather an even greater number of interested and motivated listeners! [...]
21.12.2022Today and in the future, one of the key programs for Ukraine is the employment of veterans, increasing their competitiveness in the labor market and assistance in veteran business initiatives. Therefore, our mission is to build effective communication between employers and veterans through the creation of an all-Ukrainian platform for career guidance, training and employment in the cyber sphere through the institute of best practices for the reintegration of veterans and the preparation of an appropriate favorable environment. The aim of Veterano Cyber Cluster – creation of a complex ecosystem for the reintegration of veterans through career guidance, training, internships and employment in a company specializing in cyber security. Expected results of the project: at least 50% of participants are employed and socially adapted in the first year of the program; the best practice of career guidance for veterans and the practice of interaction between employers and veterans for their adaptation to the corporate infrastructure were formed and tested; a high level of competitiveness of Ukrainian labor veterans in the field of cybersecurity has been formed. You can find out more about the project at the following link. The event is scheduled for December 27, 2022, from 4:00 p.m. to 6:00 p.m. (online format) and is dedicated to the presentation of the “Veterano Cyber Cluster” Project, the purpose of which is to spread information about the initiative and attract all willing veterans to join the ranks of cyber specialists from all corners of Ukraine. Connection information: Date: December 27, 2022Time: 16:00 – 18:00Format: online, zoomhttps://zoom.us/j/97863709548?pwd=M21MMlN3bHRPOGkvQ3hsZGFuSUxldz09Meeting ID: 978 6370 9548Passcode: 916744 Registration form for participation in the event “Veterano Cyber Cluster. A step into the civil future”: available at the link. We are waiting for everyone interested at the event! [...]
27.11.2022On Friday, November 18, 2022, as part of the visit of the leadership of the Scientific Cybersecurity Association of Ukraine to the city of Vienna, the Republic of Austria, a meeting and the corresponding signing of a cooperation agreement with the Center of Ukrainian Researchers in Austria was held. This center was created as an auxiliary tool for Ukrainian researchers who were forced to leave their Motherland, and moved to Austria, but did not leave their favorite work and continued to engage in scientific activities. During the meeting, a number of issues related to the future cooperation of the organizations were discussed. It was clearly agreed that our Association will also be involved in the implementation of ambitious plans to support Ukrainian scientists abroad. For this purpose, it is planned to implement a number of projects that, although they will be announced later, we can already say that they will have a significant impact on our diaspora of scientists abroad. At the same time, we are very happy about the cooperation, new acquaintances and such enthusiasm of the leadership of the Center of Ukrainian Researchers in Austria, which inspires confidence in productive cooperation in the future! [...]
27.11.2022As part of the two-day delegation visit of the Scientific Cybersecurity Association of Ukraine to the Republic of Poland, a cooperation agreement was signed with the Vocational Training Center in Nowy Sacz (Poland). More detailed information about the center: https://ckz.nowysacz.pl/. The Professional Learning Center is an educational and research organization focused on training courses and scholarships in programming, computer systems and networks, cyber security and telecommunications. Close cooperation with the Vocational Training Center in Nowy Soncha can be implemented in both directions: internships of Ukrainian scientists in Poland, as well as joint research projects on cyber security (cryptography, CIIP, WSN, IoT). Over the past two years, we have already had quite successful experience in the joint organization of international conferences and seminars, management of graduate students, publication of monographs and articles, preparation of applications for conducting joint scientific research and educational projects, etc. So we are sure that signing this agreement will provide an opportunity to further deepen cooperation between our organizations! [...]
27.11.2022Back in October, SCSA-UA launched a competition to receive mini-grants to attend the annual grand event in the European cyber security industry – the DeepSec International Conference 2022! One mini-grant involved receiving a certificate for attending DeepSec events with a total cost of about 1,000 Euros. In the end, a large number of cyber security specialists from Ukraine had the opportunity to even attend this event in person, which was held from November 15 to 18, 2022 in Vienna, Austria. Those who stayed at home were able to join the lectures online. In general, DeepSec 2022 brought together experts in the field of cyber security from many countries in Europe, Canada, Taiwan, the USA, etc. It is also quite obvious that Ukraine is now in the epicenter of the first large-scale cyber war, and therefore the presence of representatives of academic, scientific and professional communities from Ukraine is mandatory. That is why the organizers of the conference invited two representatives of the scientific community of our country as key speakers of two different events within the framework of this international cyber security week – DeepIntel and DeepSec. At the first event, the Executive Director of the Association, Roman Odarchenko, spoke with a report “The main means and intermediate results of the Russian-Ukrainian cyber war: cyber volunteer initiatives”, at the second event, Ukraine was represented by the President of the Association, Sergiy Gnatyuk, who presented a report on the topic “Ukrainian-Russian war in cyberspace: technological and psychological aspects”. These were very relevant reports that aroused great interest and, accordingly, a large number of questions, the answers to which turned into lively discussions. In addition to plenary presentations, members of the Association attended a large number of presentations, participated in specialized workshops, and held many talks with representatives of the cyber security industry from around the world. Therefore, we believe that this event and our participation in it will provide another and powerful impetus to the development of the cyber security industry of Ukraine, and, accordingly, will provide new advantages in the hot phase of cyber war! [...]
22.11.2022On November 14, 2022, a delegation of the Scientific Association of Cyber ​​Security of Ukraine at the invitation of the Director of the Institute of Technical Sciences of the Pedagogical University of Krakow Dr. Henryk Noga visited the Pedagogical University of Krakow and established close ties regarding the scientific and technical cooperation in the field of cyber security. Very fruitful and meaningful talks were held with the university management, and in addition, the executive director of the Association, Dr. Roman Odarchenko, acted as an invited lecturer before the students of the university with a report on the topic “The role of cyber volunteer initiatives in the Ukrainian-Russian cyber war.” This report aroused great interest among the students, a large number of questions were asked, which were gladly answered by Roman Odarchenko. In general, the visit to the university took place in an extremely warm and relaxed atmosphere, which, we are sure, will only contribute to the initiation and deepening of extremely effective cooperation in the scientific and educational activities of both institutions. [...]
11.11.2022On November 11, 2022, a Memorandum of Cooperation was signed between the Public Organization “Scientific CyberSecurity Association of Ukraine” and the Public Organization “ISAKA Kyiv”! ISACA (Information Systems Audit and Control Association) is a world-renowned organization for the development of methodologies and standards in the field of information technology (IT) management, auditing and security. The association unites more than 115,000 members in 180 countries, is a co-author of the worldwide standard for IT management CobiT, as well as a participant in many other methodological projects in the field of IT. More than 10,000 professionals in the world have obtained CISA and CISM certifications, which were implemented by ISACA. The association’s mission is to create value and trust in information systems. The branch in Ukraine currently unites more than 50 IT professionals representing private and public, local and foreign organizations. The management of the association is carried out without involvement in relation to any commercial interests. The main purpose of the memorandum is to develop and deepen the mutual ties of the parties in the field of education in the field of ensuring cyber security and information security, countering cyber threats, and implementing cyber protection. To achieve this goal, joint activities will be carried out in the following main directions: joint participation in international scientific and educational programs in the field of ensuring cyber security and countering cyber threats; mutual exchange of information about educational and scientific projects implemented in Ukraine and/or abroad; organization of joint educational programs aimed at improving the knowledge and skills of representatives of the parties in the field of risks and cyber security; organization and holding of joint seminars, trainings, internships, exercises; exchange of information on best practices and new approaches to strengthening cyber protection, ensuring cyber security; obtaining permits and, possibly, new cyber protection technologies for the use of the technologies of the NGO “ISAKA KYIV” to improve the educational opportunities of Ukraine; development and implementation of the latest methods, pedagogical technologies, training courses and programs for professional training of relevant specialists; joint organization of educational conferences, seminars, round tables, etc. We hope that the signing of this Memorandum will open new horizons for both parties and they will work fruitfully on the implementation of its main provisions! [...]
07.11.2022Dear colleagues! The Scientific Cybersecurity Association of Ukraine invites pedagogical and scientific-pedagogical employees of educational institutions, civil servants, employees of the cyber security industry, all those interested to participate in the advanced training program (overseas internship) in the field of cyber security “Carpathian Cybersecurity Winter Training Camp 2023”. The advanced training program (foreign internship) will be organized in the period from December 15, 2022 to February 15, 2023 (January 25 – January 28, 2023 – offline training in the Carpathians (on the basis of the Magura Hotel Complex in Pylypwts) in the form of a long-term hackathon, which will include the following main stages: Stage 1 – Self-study of selected topics. Stage 2 – Offline Hackathon “Development of solutions to ensure advantages in cyber warfare” (will be held in the Carpathians). Stage 3 – Refinement of the prepared and presented ideas and preparation of conference abstracts. More detailed information about the advanced training program (overseas internship) is available at the following link. Presentation of the program [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description The course is devoted to studying the features of conducting information security management system audits using the Iso2700x standard. The course consists of 4 parts: Introduction to Information Security Management System (ISMS) and ISO/IEC 27001; Audit principles, preparation and start of the audit; Audit activity on site; Closing the audit. As part of the first part, the course participants will get acquainted with the Objectives and structure of the training course, the Standards and the regulatory framework, the certification process, the fundamental concepts and principles of information security and the information security management system according to ISO standards. During the second part of the course, students will master the basic concepts and principles of auditing, understand the impact of trends and technologies on auditing, become familiar with risk-based and evidence-based auditing, learn about the audit process and the first stage of the audit. During the third part of the course, information will be provided on the preparation for the second stage audit, communication during the audit, audit procedures and the creation of audit plans. The concluding part will cover audit conclusions and non-compliance reporting, audit closure issues, auditor evaluation of action plans, and ISO 2700x certifications. Trainer Ivan OpirskyyDoctor of Sciences in Cybersecurity, Professor of the Information Security Department,Lviv Polytechnic National University, Lviv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers general information about the identification of a person by biometric characteristics and the application of biometric identification systems in information security. Biometric identification methods based on various identifiers and modes of their operation are considered. Possible areas of application of biometric identification systems in the field of information security are analyzed. Trainer Andriy FesenkoPhD, Associate Professor in Cybersecurity,Associate Professor of the Cybersecurity and Information Protection Department,Taras Shevchenko National University of Kyiv, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers fundamental security issues in computer communications, classical cryptographic algorithms, symmetric key cryptography (block and stream algorithms), public key cryptography (Diffie-Hellman, El Gamal, and elliptic curve cryptography), authentication, and digital signatures and other fundamental cryptographic primitives and protocols. These topics should be useful for those new to cybersecurity as well as those with some experience. Trainer Andriy FesenkoPhD, Associate Professor in Cybersecurity,Associate Professor of the Cybersecurity and Information Protection Department,Taras Shevchenko National University of Kyiv, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies. Description This course covers basic procedures of critical infrastructure protection. Object protection system will be analyzed. Classification of detection means and technical means of protection will be described. This course will also give information about various types of detectors. Trainer Hanna MartyniukPhD, Associate Professor in Cybersecurity,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and others Description This course will cover an overview and history of Java. Installing and configuring the development environment. Java basics: comments; data types; variables; operators. Introduction to classes and methods. Execution order management: blocks; conditional instructions; cycles. Instructions that violate the order of execution: multiple choice (switch). Arrays, rows. OOP paradigm, objects and object variables. Packages, exceptions. Graphical user interface and more. Trainer Viktor GnatyukCandidate of Technical Sciences in Cybersecurity, Associate Professor in ICT,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 20 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers methods and techniques how to protect network servers and endpoint computers against cyberthreats. The basics of network communications between various devices, like servers, PC, and routers, will be explained. Methods of secure communication, like VPN, IPsec, and VLAN will be examined. The course covers practical information about securing techniques of the database server, web server, mail server, DNS server, and file server securing techniques, reliable network devices configuration, protection of end-user devices, and monitoring of the health of devices. Trainer Artem LavdanskyiPhD in Computer Science,Cherkasy State Technological University, Cherkasy, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course focuses on the definition of current status of 5G networks. It will analyze core network architecture, radio access network, protocols, driving technologies, use cases, main procedures, cybersecurity subsystem, etc. Also attention will be paid to the analysis of research projects in the area, future research directions on the road to 6G. Trainer Roman OdarchenkoDoctor of Sciences in ICT, Professor in Computer Science,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies Description The course is designed for a wide range of audience who, in the context of global informatization, must have the appropriate digital competencies for full-fledged activity as a subject of all world social processes. The security of personal data in the context of digitalization will be considered. Information on the security of interaction between state institutions in the provision of electronic services will also be considered. The use of electronic document management will be analyzed: electronic documents, signatures, stamps. Much attention will be paid to practical cases on electronic fraud in the modern digital world. Trainer Hanna MartyniukPhD, Associate Professor in Cybersecurity,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 24 hours (online| offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers basic security systems for operating systems and application software tools. Course contains following topics:⦁ data protection against unauthorized access;⦁ data protection against copying;⦁ data protection against destruction;⦁ cryptographic data protection in different operating system;⦁ software security of data transmission channels, etc.The course will also cover the latest software protection services and tools. Trainer Sergiy DorozhynskyiJunior Researcher in NAU R&D Lab,Assistant Teacher in Telecommunication and Radio Electronic Systems,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course focuses on the current advances and future directions in the research of machine learning technologies and their practical application. The main types of machine learning tasks in cybersecurity as well as the main types of machine learning models, such as linear, metric, probabilistic and other models, will be analyzed. The usage of decision trees, neural networks, and ensembles of decision rules in incident detection and threat categorization tasks will be covered. In addition, the course explains the process of machine learning experiments and the interpretation of their results in cybersecurity systems. Trainer Viktoriia SydorenkoPhD, Associate Professor in Information Security,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 20 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers such topics: Basic concepts and terms of Big Data. The main advantages, problems and disadvantages of Big Data. Big Data Characteristics. Big data generation and processing technologies. Application in various fields. Data life cycle phases. Data storage, analysis and visualization. Visualization of texts, clusters, associations, hypotheses, decision trees. Multidimensional and grid visualization. Gephi classification. Machine learning and data mining. Big Data Infrastructure. Big Data Properties and Constraints. Interfaces. Cloud service models, cloud resources, cloud services. SQL and NoSQL databases. Big Data Management. Big Data Security. Tools and software for working with Big Data. Trainer Tetiana OkhrimenkoPhD in CybersecurityNational Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 20 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course covers basic topics: Quantum Computing basic terms. The main directions of quantum informatics. Quantum objects, Fundamental feature of quantum objects, states. Moore’s Law. Shore and Grover algorithms. Qubit, superposition, spin, Quantum entanglement. Quantum cryptography, protocols and directions. Trainer Tetiana OkhrimenkoPhD in CybersecurityNational Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 24 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course aims to learn the basics of software testing at different stages of its development. Features of QA testing, its main advantages and importance will also be considered. During the course, the types of testing and resources required for testing will be described. As a result, the testing process will also be practically mastered. Test cases will be developed and bug reports will be generated accordingly. Trainer Sergiy DorozhynskyiJunior Researcher in NAU R&D Lab,Assistant Teacher in Telecommunication and Radio Electronic Systems,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language Ukrainian / Russian Audience Students / engineers, teachers, researchers and specialists in cybersecurity, information security, telecom-munications, information technology Description This course includes modern information and communication systems, methods and technologies for their protection. The world institutions ITIL, ISO, NIST, regulate the main international standards. The main types of attacks on information systems and means of preventing them. Trainer Serhii DakovCandidate of Technical SciencesTaras Shevchenko National University of Kyiv, Ukraine [...]
21.08.2022Duration up to 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies and others categories Description This course presents background introduction to cybersecurity and its basic domains (network security, Internet security, infrastructure security, software and hardware security etc). Real-world scenarios of threats and vulnerabilities will be discussed as well as exercises based on real cases will be carried out. Modern cybersecurity models (like CIA, STRIDE, 5A etc) will be analyzed and compared. Also, the most popular hand-on tools (Snort, Nmap, Whois, Metasploit and others) will be presented for listeners. Trainer Sergiy GnatyukDoctor of Sciences in Cybersecurity, Professor in Computer Science,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers and researchers in cybersecurity, information security, telecommunications, information technologies Description This course covers basic procedures of analysis and network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog. Discovering security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning. Nmap and Zenmap Installation, Network and port scanner basics, Target selection, Port states, Host discovery, Scan techniques and Port selection, Endpoint Threat Detection and Response (EDR), User Behavioral Analytics (UEBA/UBA) technologies. At the end of this course you’ll have a practical skill-set to scan networks. You will be able to find vulnerabilities and weaknesses on network that can be exploited by hackers. Trainer Maryna YevdokymenkoDoctor of Sciences in ICT, Professor,Kharkiv National University of Radio Electronics, Kharkiv, Ukraine [...]
21.08.2022Duration up to 40 hours (online | offline) Language English / Ukrainian / Russian Audience Users of ICT and services Description This course covers general concepts and information security threats directed to the users of information-communication systems and services. The basic principles of computers and smartphones secure using as well as the basic rules for email and social networks using in conditions of cyber threats realization will be considered. Also, the methods and real cases of social engineering attacks and destructive information and psychological influences will be analyzed. Based on the mentioned topics, the system of general rules and recommendations for the users personal data protection will be formulated and discussed. Trainer Sergiy GnatyukDoctor of Sciences in Cybersecurity, Professor in Computer Science,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration up to 72 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO Description This course covers the set of specifications detailing how to create, manage and implement ISMS policies and controls. In accordance with ISO 27001 standard the following domains will be discussed: information security policies; organization of information security; asset management; human resource security; physical and environmental security; communications and operations management; access control; information system acquisition, development, and maintenance; information security and incident management; business continuity management; compliance; cryptography; supplier relationships. Trainer Sergiy GnatyukDoctor of Sciences in Cybersecurity, Professor in Computer Science,National Aviation University, Kyiv, UkraineViktoriia SydorenkoPhD, Associate Professor in Information Security,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO Description This course covers main principles and technologies to organize data security in information and communication systems. Up-to-date technologies of data encryption (both secret key and public key encryption), wireless communication security, authentication, anti-malware and firewalls as well as actual vulnerabilities, threats, attacks and incidents related with ICT will be presented and discussed. Trainer Sergiy GnatyukDoctor of Sciences in Cybersecurity, Professor in Computer Science,National Aviation University, Kyiv, UkraineRoman OdarchenkoDoctor of Sciences in ICT, Professor in Computer Science,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language English / Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO Description This course covers basic procedures of information security incidents management as domain of information security process. International standards and best world practices for cyber incidents response will be analyzed (ITIL, ISO/IEC, NIST, ITU). Basic stages of CERT / CSIRT creation and principles of their activity will be explained. Also, the up-to-date hardware / software tools for incidents detection, mitigation and investigation will be examined. This course will also cover topics such as intrusion detection (IDS) and prevention (IPS) as well as information security events correlation and management (SIEM) Trainer Sergiy GnatyukDoctor of Sciences in Cybersecurity, Professor in Computer Science,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Duration 40 hours (online | offline) Language Ukrainian / Russian Audience Students / PhD students, engineers, teachers, researchers and professionals in cybersecurity, information security, telecommunications, information technologies, as well as CTO, CIO and CRO. Description This course focuses on the definition of current cybersecurity audit procedures for critical infrastructure to effectively protect the critical infrastructure of the state. It will analyze possible threats and potential consequences, as well as the ways to prevent and avoid the occurrence of such threats to critical infrastructure. Also, the course will consider the use of modern tools that can be used to audit the cybersecurity of critical infrastructure. This course will include the following topics: the facility categorization as the critical infrastructure; criteria and categories of the critical infrastructure; the register and certification of critical infrastructure facilities of the state. Trainer Viktoriia SydorenkoPhD, Associate Professor in Information Security,National Aviation University, Kyiv, Ukraine [...]
21.08.2022Implementation of decision-making information technologies during the operation of telecommunication and radio electronic systems General Characteristics, Concept of Development Synthesis of new methods of data processing, minimization of operational costs during the intended use of telecommunication and radio electronic systems, effective detection of deterioration of the technical condition of equipment, increase in the level of reliability of telecommunication and radio electronic systems Comparison with World Analogues, the Main Advantages of Development There are no analogues State of Protection of Intellectual Property It is planned to prepare documents for confirmation of intellectual property The Market Demand It is planned to be implemented in enterprises that operate with telecommunication and radio electronic systems Development Ready Condition In the process of development Developer Research lab of the Department of Telecommunication and Radio Electronic Systems at the National Aviation University [...]

Popular Courses

Cyber Hygiene

This course covers general concepts and information security threats directed to the users of information-communication systems and services.

Information Security Incidents Response
This course covers basic procedures of information security incidents management as domain of information security process.
ICT Security
This course covers main principles and technologies to organize data security in information and communication systems.
20+ educational courses

Boost Your Career by Learning Skills in High Demand

Our Projects

Scientific Cyber Security Association of Ukraine actively works on both Ukrainian and international scientific projects. It actively cooperates with foreign experts.

Veterano Cyber Cluster

The goal of the project is to create a complex ecosystem of reintegration of veterans through career guidance, training, internships and employment in a company specializing in cyber security.

Digital independence for advanced age citizens in wartime conditions

The fundamental goal of the project is to increase the level of social adaptation of elderly people in modern society by teaching them digital literacy and the basics of cyber hygiene.
cyber_teens

CyberTeens Platform

The goal of the CyberTeens project is to protect schoolchildren in the information space from social and digital threats, cyber fraudsters and extortionists, etc., and to support their psychosocial well-being accordingly.
wordpress

Retraining of veterans by the academic community...

The main goal of the project is the reintegration of veterans through career guidance, training, internships and employment.

Board of the Association

Sergiy
Gnatyuk

President, co-founder

Roman
Odarchenko

CEO, co-founder

Andriy
Fesenko

CTO, co-founder

Oleksandr
Nayda

CFO, co-founder

Maryna
Yevdokymenko

CBDO

Partner Organizations

Organizations with which we constantly cooperate

Contact Us

Have Questions?

EnglishUkraine