Widget HTML Atas

PT. RONAR INDONESIA

A Team

Certificate of Excellence

 

ICS Cybersecurity Risk, Designed to help cyber risk, how it is defined in the context of ICS security, and the factors that contribute to risk. This will empower you to develop cybersecurity strategies that align directly with the ICS environment. How IT-based countermeasures can be customized to accommodate for the uniqueness of ICS architectures.


Acunetix, leaders in web application security software, have launched the Acunetix User Certification Test, a free programme designed for Partners and Licensed Users who wish to be accredited with Acunetix Certified status. Acunetix Certification will help boost Partners’ sales and credibility while Licensed Users will be able to prove their proficiency in the use of Acunetix.
 

CEH
A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

ISO27001:2013
ISO/IEC 27001:2013, Information technology -- Security techniques -- Information security management systems -- Requirements specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization. The requirements set out in ISO/IEC 27001:2013 are generic and are intended to be applicable to all organizations, regardless of type, size or nature.
OSCP
Offensive Security Certified Professional – OSCP Certification Demonstrates your expertise in penetration testing techniques and tools. The OSCP was the first security certification in the market that required a fully “hands-on” performance-based approach, leaving no space for multiple choice questions. As the market leader in hands-on security training, the OSCP changed the landscape of the security certification marketplace. During the online security test, students are placed in a virtual lab network with several vulnerable machines. Points are then awarded if a successful compromise occurs. Students must demonstrate their depth of understanding by documenting both the steps they took to penetrate the box as well as captured flag files in a report at the conclusion of testing.
VMWARE Technical Sales Professional
VMware Technical Sales Professional (VTSP), The goal is to help Partner pre-sales professionals develop the capabilities and gain the confidence to successfully guide customers through product evaluation, selection and installation based on their business requirements and/or existing IT environment.
VMWARE Sales Professional
VMware Sales Professional (VSP), to give Partners a foundation of general knowledge in VMware products and business practices.