Courses By Category
-
Certified ISO/IEC 27001 Lead Implementer
4 Days
Updated for 2022 - ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO/IEC 27001. During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness.
Submit an Inquiry
-
Certified ISO/IEC 42001 Foundation
2 Days
The ISO/IEC 42001 Foundation training course equips you with the core principles necessary for establishing and managing an artificial intelligence management system (AIMS) in accordance with ISO/IEC 42001. The course is structured to provide you with essential understanding, setting a solid foundation for further expertise in AIMS.
Submit an Inquiry
-
Certified ISO/IEC 42001 Lead Auditor
4 Days
ISO/IEC 42001 Lead Auditor training course enables you to gain the necessary expertise to audit artificial intelligence management systems (AIMS) by applying widely recognised audit principles, procedures, and techniques.
Artificial intelligence (AI) has become integral to the success of many organizations by enhancing efficiency through automation and improving decision-making by utilizing advanced data analytics.
Submit an Inquiry
-
Certified ISO/IEC 42001 Lead Implementer
4 Days
The ISO/IEC 42001 Lead Implementer training course provides the participants with the essential competencies needed to effectively plan, implement, manage, monitor, maintain, and continually improve an artificial intelligence management system (AIMS).
Artificial intelligence (AI) is becoming a driving force in today’s technology landscape. Its application has spanned across numerous sectors.
Submit an Inquiry
-
Certified Lead AI Risk Manager
4 Days
This course equips professionals with the knowledge and tools to identify, assess, and mitigate AI-related risks within modern organisations. It explores the principles of AI governance, compliance, and ethics through globally recognised frameworks such as the NIST AI Risk Management Framework and the EU AI Act. Learners will gain hands-on experience applying these frameworks to real-world scenarios involving bias, security vulnerabilities, and transparency challenges.
Submit an Inquiry
-
Certified Lead Cloud Security Manager
4 Days
The growing number of organizations that support remote work has increased the use of cloud computing services, which has, in turn, increased the demand for a secure cloud infrastructure proportionally.
This training course is designed to help participants acquire the knowledge and skills needed to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a cloud security program based on ISO/IEC 27017 and ISO/IEC 27018.
Submit an Inquiry
-
Certified Lead Disaster Recovery Manager
4 Days
The Certified Lead Disaster Recovery Manager is a four-day training course intended to help participants acquire the necessary expertise to support an organisation in establishing, implementing, and managing a disaster recovery planning project.
Disastrous events, which may be caused by natural, human, or technological hazards, significantly affect an organisation’s ability to reach its objectives.
Submit an Inquiry
-
Certified NIS 2 Directive Lead Implementer
4 Days
The Certified NIS 2 Directive Lead Implementer training course enables participants to gain the necessary competencies to support organizations in effectively planning, implementing, managing, monitoring, and maintaining a cybersecurity program that meets the requirements of the NIS 2 Directive.
Submit an Inquiry
-
Certified NIST Cybersecurity Consultant
4 Days
This four-day course uses the NIST Cybersecurity Framework, and NIST v2 cybersecurity standards, enabling participants to strengthen organisational resilience and compliance. Learners will explore core NIST publications, including NIST SP 800-12 for security fundamentals, NIST SP 800-53 for implementing controls, NIST SP 800-171 for safeguarding Controlled Unclassified Information, and the NIST Risk Management Framework.
Submit an Inquiry
-
Certified Security Risk Manager
3 Days
Master the fundamental principles and concepts of Security Risk Assessment and Optimal Security Risk Management in Information Security based on ISO/IEC 27005. ISO/IEC 27005 Security Risk Manager training enables you to develop the competence to master the risk management process related to all assets of relevance for Information Security using the ISO/IEC 27005 standard as a reference framework. During this training course, you will also gain a thorough understanding of best practices of risk assessment me
Submit an Inquiry