The Training Catalogue for 2022 is out!

The NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) is committed to improving the training offerings to address a wide range of aspects of the ever-developing cyber domain in order to enhance competence collectively.

Since 2010, the CCDCOE has trained 3750 students in order to enhance competence within the technical, legal, strategic, and operational cyber security domain and meet the training needs of the Centre’s Sponsoring Nations and Contributing Participants, as well as the whole North Atlantic Treaty Organisation.

“Our training activities have been developed by subject-matter experts in cooperation with international organisation and industry to provide knowledge, methods, techniques, and best practices that empower the training audience to effectively cope with the current and emerging real-life cyber challenges,” said the Director of the CCDCOE Colonel Jaak Tarien.

Col Tarien added that with these training offerings, the NATO Cooperative Cyber Defence Centre of Excellence continues its tradition of quality and advances its mission to enhance capability, cooperation and information sharing between NATO, its member nations, and its partners in cyber defence.

The programme for 2022 consists of 20 in-house/online courses – technical, legal and operational, 9 mobile courses, several e-Learning courses, two technical cyber exercises, a number of hands-on workshops and an annual conference.

For example, this year’s courses include:

  • Integration Cyber Considerations into Operational Planning Course („NATO Approved“) course: the main target audience is operational planners – non-experts in cyber.
  • International Law of Cyber Operations Course (“NATO Approved”) course.
    The main target audiences are:

    • Military and civilian legal advisors to the armed forces.
    • Intelligence community lawyers.
    • Other civilian attorneys in governmental security posts.
    • Policy specialists who advise on cyber issues and wish to acquire a basic understanding of the applicable legal regimes.
    • Legal scholars and graduate students.
  • Cyber Defence Awareness e-Learning course is mandatory already at several NATO organisations, before the staff member starts the work at the NATO position and one of the most popular e-Learing course at the NATO e-Learning Portal. The training audience includes all users of NATO networks.

In addition to taking part in the training, the participants can test their individual and collective cyber capabilities, share information and knowledge, and network with the international cyber defence community.

The training catalogue provides the information needed to join our courses and it provides an overview of all scheduled activities for 2022 as well as the intended target audience, objectives and prerequisites.

Additional information: https://ccdcoe.org/training