FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

Size: px
Start display at page:

Download "FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY"

Transcription

1 FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide the foundation of knowledge necessary for individuals who have IT or information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. Every member of IT staff should have this knowledge. If your IT staff do not know what a Business Impact Analysis is or do not understand the significance of Risk Assessments or do not know what to do during an incident, then it may be time to baseline all your IT staff with this course. The FCIS course introduces the concept of and disciplines within Information Assurance and how this can contribute to and form part of the overall business strategy for an organisation. It provides the opportunity for those exploring or moving into information security roles to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the Global Certification Institute (GCI). This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained. Based upon international standards and industry best practice, this course provides a great foundation for anyone starting a career in Information/Cyber Security or who are taking on extra Information Security responsibilities. 17 hours of condensed knowledge + a 1-hour exam proves your understanding of the top five disciplines of Information Security.

2 WHY SHOULD YOU ATTEND? This course is intended for anyone who has an interest in information security, either for potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for network/system administrator who have or who are taking on additional security responsibilities, business managers, IT managers, security analysts and IT staff. When used as a baseline for all IT staff this course ensures that they speak the same language as your security team and that they understand why the security team do what they do. WHO SHOULD ATTEND? Network/System Administrators Business Managers I.T. Managers Security Analysts I.T. Staff New Hires COURSE AGENDA DURATION: 2 DAYS MODULE 1 Introduction to Information Security Management Concepts and definitions Benefits and requirements of information security MODULE 6 Preparation for the FCIS Exam Format, Structure and Scoring of the exam MODULE 2 MODULE 3 MODULE 4 Introduction to Information Risk Management Information risk management terminology Risk management in the business context Information risk management fundamentals Introduction to Business Continuity Management The need for business continuity management The context of business continuity management in the business The business continuity lifecycle Introduction to Information Assurance Architecture What is Security Architecture? The Role of a Security Architect Security Design Principles BONUS TOPIC Web Application Security and OWASP Top 10 Understand the most prevalent security risks to counter Understand the OWASP Risk Methodology Understand the degree of exploitability, prevalence, detectability and technical impact of the Top 10 security risks Understand which security controls to use to mitigate the Top 10 security risks MODULE 5 Soft Skills and Incident Handling Engagement Lifecycle Management Incident Chronology Law and Compliance Record Keeping, Interim Reporting & Final Results

3 CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES v3.0 A comprehensive overview of all the key principles in Information Security. SUMMARY The Certificate in Information Security Management Principles (CISMP) course is designed to provide the foundation of knowledge necessary for individuals who have information security responsibilities as part of their day-to-day role, or who are thinking of moving into an information security function. The CISMP course and associated qualification provides the opportunity for those already serving as information security professionals to enhance or refresh their knowledge and, in the process, gain a recognised industry qualification, regulated by the British Computer Society (BCS), the Chartered Institute of IT. This is useful to both the individual and employer in terms of attesting to the level of professional ability an individual has attained. The InfoSec Skills CISMP course primes the student with all the knowledge needed to sit and pass the BCS s CISMP examination.

4 WHY SHOULD YOU ATTEND? This course is intended for anyone who has an interest in information security, either for a potential or existing security professionals, or as an additional part of his or her general business knowledge (for example, the material covered on this course would make good supporting material for solution architects or risk managers). WHO SHOULD ATTEND? Network/System Administrators Business Managers I.T. Managers Security Analyst New Hires COURSE AGENDA DURATION: 5 DAYS (40 hours) MODULE 1 Information Security Management Principles Concepts and definitions Benefits and requirements of information security MODULE 6 Software Development and Lifecycle Testing, audit and review Systems development and support MODULE 5 MODULE 4 MODULE 3 MODULE 2 Information Risk Threats and Vulnerabilities to information systems Risk Management Information Security Framework Organisation and Responsibilities Legal Framework Security standards and procedures Procedural/People Security Controls People User access controls Communication, training and awareness Technical Security Controls Protection from malicious software Networks and communications External services Cloud computing IT Infrastructure M 10 M 9 MODULE 8 MODULE 7 Physical and Environment Controls General controls Physical, technical and procedural controls Protection of equipment Intruder alarms Clear screen and clear desk policy Moving property on and off site Procedures for secure disposal Security requirements for delivery and loading areas Disaster Recovery & Business Continuity Management Business Continuity Management and Disaster Recovery Planning Approaches to writing plans and implementation plans The need for documentation, maintenance and testing Other Technical Aspects Investigations and forensics Role of cryptography Preparation for the CISMP exam Format, structure and scoring of the test Mock exam

5 CERTIFIED ISO/IEC LEAD IMPLEMENTER MASTERING THE IMPLEMENTATION AND MANAGEMENT OF AN INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS) BASED ON ISO/IEC SUMMARY This five-day intensive course enables the participants to develop the expertise necessary to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC The participants will also be given a thorough grounding in best practices used to implement Information Security controls from all areas of ISO/IEC This training is consistent with the project management practices established in ISO (Quality Management Systems - Guidelines for Quality Management in Projects). This training is also fully compatible with ISO (Guidelines for the Implementation of an ISMS), ISO (Measurement of Information Security) and ISO/IEC (Risk Management in Information Security).

6 WHO SHOULD ATTEND? Compliance project managers Information Security consultants Internal and external ISO/IEC auditors Members of an Information Security team COURSE AGENDA DURATION: 5 DAYS DAY 5 DAY 4 DAY 3 DAY 2 DAY 1 Introduction to Information Security Management System (ISMS) concepts as required by ISO/IEC 27001; initiating an ISMS Introduction to the management systems and the process approach Presentation of the ISO family standards and regulatory framework Fundamental principles of Information Security Preliminary analysis and determining the level of maturity based on ISO Writing a business case and a project plan for the implementation of an ISMS Planning the implementation of an ISMS based on ISO/IEC Defining the scope of an ISMS Drafting an ISMS and Information Security policies Selection of the approach and methodology for risk assessment Risk management: identification, analysis and treatment of risk (based on ISO 27005) Drafting the statement of applicability Implementing an ISMS based on ISO/IEC Implementation of a document management framework Design of and implementation of controls Information Security training, awareness and communication program Incident management (drawing on guidance from ISO 27035) Operations management of an ISMS Control, monitor and measure an ISMS and the certification audit of the ISMS in accordance with ISO/IEC Monitoring the ISMS controls Development of metrics, performance indicators and dashboards in accordance with ISO ISO/IEC internal audit Management review of an ISMS Implementation of a continual improvement program Preparing for an ISO/IEC certification audit Certification Exam

7 LEARNING OBJECTIVES To understand the implementation of an ISMS To gain a comprehensive understanding of the concepts, approaches, standards, methods and techniques related to an ISMS To acquire the necessary expertise to support an organization in implementing, managing and maintaining an ISMS To acquire the necessary expertise to manage a team implementing ISO/IEC EXAMINATION The Certified ISO/IEC Lead Implementer exam fully meets the requirements of the Examination and Certification Program (ECP). The exam covers the following competence domains: 1 Domain 1: Fundamental principles and concepts in information security Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can understand, interpret and illustrate the main Information Security concepts related to an Information Security Management System (ISMS) 2 Domain 2: Information Security Control Best Practice based on ISO/IEC Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can understand, interpret and provide guidance on how to implement and manage Information Security controls best practices based on ISO/IEC Domain 3: Planning an ISMS based on ISO/IEC Main Objective: To ensure that the ISO Lead Implementer candidate can plan the implementation of an ISMS in preparation for an ISO certification 4 Domain 4: Implementing an ISMS based on ISO/IEC Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can implement the processes and security controls of an ISMS required for an ISO/IEC certification 5 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can evaluate, monitor and measure the performance of an ISMS in the context of an ISO/IEC certification 6 Domain 6: Continuous improvement of an ISMS based on ISO/IEC Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can provide guidance on the continuous improvement of an ISMS in the context of ISO/IEC Domain 7: Preparation for an ISMS certification audit Main Objective: To ensure that the ISO/IEC Lead Implementer candidate can prepare and assist an organization for the certification of an ISMS against the ISO/IEC standard The Certified ISO/IEC Lead Implementer exam is available in different languages, such as English, French, Spanish and Portuguese Duration: 3 hours For more information about the exam, please visit:

8 CERTIFICATION After successfully completing the exam, participants can apply for the credentials of Certified ISO/IEC Provisional Implementer, Certified ISO/IEC Implementer or Certified ISO/IEC Lead Implementer, depending on their level of experience A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential: Credential Exam Professional Experience ISMS Audit Experience ISMS Project Experience Other Requirements ISO/IEC Provisional Implementer ISO/IEC Lead Implementer Exam None None None Signing the code of ethics ISO/IEC Implementer ISO/IEC Lead Implementer Exam Two years One year of Information Security work experience None Project activities totalling 200 hours Signing the code of ethics ISO/IEC Lead Implementer ISO/IEC Lead Implementer Exam Five years One year of Information Security work experience None Project activities totalling 300 hours Signing the code of ethics GENERAL INFORMATION Certification fees are included in the exam price Participant manual contains over 450 pages of information and practical examples A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to the participants In case of failure of the exam, participants are allowed to retake it for free under certain conditions For additional information, please contact us at info@infosecskills.com

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001 Master the Audit of Systems (ISMS) based on ISO/IEC 27001 Why should you attend? Auditor training enables you to develop the necessary expertise to perform an System (ISMS) audit by applying widely recognized

More information

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032 Master the implementation and management of a Program based on ISO/IEC 27032 Why should you attend? Manager training enables you to acquire the expertise and competence needed to support an organization

More information

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001 Certified Lead Auditor Master the Audit of Occupational Health and Safety Management System (OHSMS) based on Why should you attend? is the first global Occupational Health and Safety Management System

More information

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Summary This five-day intensive training course enables participants to develop the necessary expertise

More information

PECB Certified ISO Lead Implementer

PECB Certified ISO Lead Implementer PECB Certified ISO 22301 Lead Implementer PECB Certified ISO 22301 Lead Implementer 5 Days with Examination Course Description This five day intensive course enables the participants to develop the necessary

More information

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0 Practitioner Certificate in Business Continuity Management (PCBCM) Course Description 10 th December, 2015 Version 2.0 Course The Practitioner Certificate in Business Continuity Management (PCBCM) course

More information

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001

Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001 Lead Auditor Master te Audit of Systems (ISMS) based on Wy sould you attend? Lead Auditor training enables you to develop te necessary expertise to perform an System (ISMS) audit by applying widely recognized

More information

CYBER SECURITY TRAINING & CERTIFICATION

CYBER SECURITY TRAINING & CERTIFICATION CYBER SECURITY TRAINING & CERTIFICATION 2018 Introduction Dear Colleagues, It is my pleasure to introduce you to lnfosec Skills. We are passionate about providing high quality courses at affordable prices

More information

ISO LEAD AUDITOR TRAINING

ISO LEAD AUDITOR TRAINING FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 22301 LEAD AUDITOR TRAINING & CERTIFICATION (Business Continuity Management) Master the Audit of Business Continuity Management System (BCMS) based on ISO

More information

PECB Certified ISO/IEC Lead Auditor

PECB Certified ISO/IEC Lead Auditor When Recognition Matters Lead Auditor 25-29 March 2018 Master the Audit of Rainbow Towers Hotel, Harare Systems (ISMS) based on $1250.00 Who should attend? - Auditors seeking to perform and lead System

More information

Certified ISO Lead Auditor

Certified ISO Lead Auditor Certified ISO 22301 Lead Auditor 5 Days with Examination Course Description This five day intensive course enables the participants to develop the expertise to audit a Business Continuity Management System

More information

ISO 9000:2015 LEAD AUDITOR

ISO 9000:2015 LEAD AUDITOR FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 9000:2015 LEAD AUDITOR Training Program This course is based on the ISO quality management system (QMS) standard ISO 9001:2015 Lead Auditor, the guideline

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager The objective of the Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate has the knowledge and the skills to

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

ISO Lead Auditor Program Risk Management System (RMS) Training Program

ISO Lead Auditor Program Risk Management System (RMS) Training Program FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 31000 Lead Auditor Program Risk Management System (RMS) Training Program ISO 31000 Lead Auditor Risk Manager training enables you to gain comprehensive and

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 14001 Lead Auditor examination is to ensure that the candidate

More information

Course Fees: 850 euro

Course Fees: 850 euro In conjuction with: Prishtinë: 19.02.2015. Offer: 2M Consulting & PECB, ISO 27001:2013 Lead Auditor Training Lecturer: Msc. CMC, Lekë Zogaj, Master ISO/IEC ISO 27001:2013 Convenient ISMS Lead Auditor Training

More information

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR JPCANN ASSOCIATES LTD #58 NSAWAM ROAD, AVENOR JUNCTION, KOKOMLEMLE-ACCRA Office lines: +233 302 242 573 / +233 302 974 302 Mobile: +233 501 335 818 20 www.corptrainghana.com

More information

Wolfpack Cyber Academy Training Catalogue

Wolfpack Cyber Academy Training Catalogue Wolfpack Cyber Academy Training Catalogue IT GOVERNANCE I INFORMATION RISK I CYBERSECURITY I PRIVACY I FOUNDATION I INTERMEDIATE I ADVANCED 2017 WOLF PACK www.wolfpackrisk.com Contents About Wolfpack Information

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has the knowledge for implementing information

More information

ISO Lead Auditor Program Environmental Management System Training Program

ISO Lead Auditor Program Environmental Management System Training Program FINAL CERTIFICATION AWARDED BY PECB CANADA ISO 14001 Lead Auditor Program Environmental Management System Training Program Master the Audit of Environmental Management Systems (EMS) based on ISO/14001

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Implementer www.pecb.com The objective of the PECB Certified ISO 14001 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified OHSAS 18001 Lead Auditor www.pecb.com The objective of the PECB Certified OHSAS 18001 Lead Auditor examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 31000 Risk Manager www.pecb.com The objective of the PECB Certified ISO 31000 Risk Manager examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Implementer www.pecb.com The objective of the Certified ISO 22000 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 9001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 9001 Lead Auditor examination is to ensure that the candidate possesses

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 20000 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 20000 Lead Auditor examination is to ensure that the candidate

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 17025 Lead Auditor The objective of the PECB Certified ISO/IEC 17025 Lead Auditor examination is to ensure that the candidate possesses the needed expertise

More information

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner Management and Information Technology Solutions Decker Consulting GmbH Training Catalog Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz Revision 9.1 05.12.2018 public Authorized Training Partner

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22301 Lead Implementer www.pecb.com The objective of the Certified ISO 22301 Lead Implementer examination is to ensure that the candidate

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 50001 Lead Auditor The objective of the PECB Certified ISO 50001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

Professional Evaluation and Certification Board Frequently Asked Questions

Professional Evaluation and Certification Board Frequently Asked Questions Professional Evaluation and Certification Board Frequently Asked Questions 1. About PECB... 2 2. General... 2 3. PECB Official Training Courses... 4 4. Course Registration... 5 5. Certification... 5 6.

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified Management System Auditor www.pecb.com The objective of the PECB Certified Management System Auditor examination is to ensure that the candidates

More information

Information Security Management System (ISMS) ISO/IEC 27001:2013

Information Security Management System (ISMS) ISO/IEC 27001:2013 Information Security Management System (ISMS) ISO/IEC 27001:2013 Course No. 110B Attendees will learn how to help your organization manage the security of assets such as financial information, intellectual

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 37001 Lead Auditor www.pecb.com The objective of the Certified ISO 37001 Lead Auditor examination is to ensure that the candidate possesses

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 21500 Lead Project Manager The objective of the PECB Certified ISO 21500 Lead Project Manager examination is to ensure that the candidate has the knowledge and

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO 39001 Lead Auditor The objective of the PECB Certified ISO 39001 Lead Auditor examination is to ensure that the candidate has the knowledge and skills to plan

More information

CBCI Certification Course (GPG)

CBCI Certification Course (GPG) CBCI Certification Course (GPG) 5 Days with Examination Course Description This course offers a solid description of the methods, techniques and approaches used by business continuity (BC) professionals

More information

ITIL - Lifecycle Service Design Course

ITIL - Lifecycle Service Design Course ITIL - Lifecycle Service Design Course Code: ITSM008CL Certification Exam: ITIL Service Design Lifecycle Duration: 3 Days Certification Track: N/A Format: Classroom Course Credits: 3 Credits to ITIL expert

More information

ITIL 2011 Foundation Course

ITIL 2011 Foundation Course IT SERVICE MANAGEMENT ITIL 2011 Foundation Course CERTIFICATE: DURATION: COURSE DELIVERY: LANGUAGE: ITIL 2011 Foundation 2 or 3 Days Classroom, Live Virtual Classroom English Course Description: This course

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

ITIL - Lifecycle Service Transition Course

ITIL - Lifecycle Service Transition Course ITIL - Lifecycle Service Transition Course Code: ITSM005CL Certification Exam: ITIL Service Transition Lifecycle Duration: 3 Days Certification Track: N/A Format: Classroom Course Credits: 3 Credits to

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES.

When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES. When Recognition Matters INTRODUCING NEW PECB CERTIFICATION SCHEMES www.pecb.com 1 Introduction Seeing the great importance of distinguishing highly d professionals, PECB has introduced a new senior certification

More information

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032 ISO/IEC 27032 Lead Manager 23rd - 27th October 2017 Hilton Hotel, Sandton, Johannesburg Master the implementation and management of a Program based on ISO/IEC 27032 Why should you attend? Manager training

More information

COURSE BROCHURE CISA TRAINING

COURSE BROCHURE CISA TRAINING COURSE BROCHURE CISA TRAINING What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

CISA Training.

CISA Training. CISA Training www.austech.edu.au WHAT IS CISA TRAINING? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Certificate Software Asset Management Essentials Syllabus. Version 2.0

Certificate Software Asset Management Essentials Syllabus. Version 2.0 Certificate Software Asset Management Essentials Syllabus Version 2.0 June 2010 Certificate in Software Asset Management Essentials Leaning Objectives Holders of the ISEB Certificate in SAM Essentials

More information

TIPA Lead Assessor for ITIL

TIPA Lead Assessor for ITIL TIPA Lead Assessor for ITIL Course Syllabus Fifalde Consulting Inc. +1-613-699-3005 ITIL is a Registered Trade Mark of the Office of Government Commerce in the United Kingdom and other countries 2017 Fifalde

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE::

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE:: Module Title Duration : PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE : 5 days INTRODUCTION The Project Management Professional (PMP ) is an acclaimed professional certification

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified Data Protection Officer The objective of the PECB Certified Data Protection Officer examination is to ensure that the candidate has acquired the knowledge and skills

More information

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

E-guide CISSP Prep: 4 Steps to Achieve Your Certification CISSP Prep: 4 Steps to Achieve Your Certification Practice for the exam and keep your skills sharp : Thank you for downloading our CISSP certification guide. Aside from this handy PDF, you can also access

More information

Certified information Systems Security Professional(CISSP) Bootcamp

Certified information Systems Security Professional(CISSP) Bootcamp Certified information Systems Security Professional(CISSP) Bootcamp Length: 5 days Format: Bootcamp Time: Day About This Course Official CISSP training draws from a comprehensive, up-to-date, global common

More information

SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION

SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION WHAT IS ITIL SO? The intermediate level of ITIL offers a role based hands-on experience and in-depth coverage of the contents. Successful implementation

More information

ITIL Service Transition Lifecycle

ITIL Service Transition Lifecycle ITIL Service Transition Lifecycle Certificate: ITIL Service Transition Lifecycle Duration: 3 days Course Delivery: Classroom, Virtual Classroom, Exam, ebook Course ID: ITL9337 Language: English Credits:

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

ITIL Service Operation Lifecycle Classroom

ITIL Service Operation Lifecycle Classroom ITIL Service Lifecycle Classroom Certificate: ITIL Service Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9338 Language: English Credits: 3 Credits to ITIL Expert

More information

ITIL Operational Support and Analysis Capability

ITIL Operational Support and Analysis Capability ITIL Operational Support and Analysis Capability Certificate: ITIL OSA Capability Duration: 5 day Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9333CL Language: English, Japanese, French

More information

BCS International Diploma in Consultancy Syllabus & Guidelines Version 1.2 December 2016

BCS International Diploma in Consultancy Syllabus & Guidelines Version 1.2 December 2016 BCS International Diploma in Consultancy Syllabus & Guidelines Version 1.2 December 2016 This qualification is not regulated by the following United Kingdom Regulators - Ofqual, Qualification in Wales,

More information

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019 Learning with the IIA Refreshing the profession: The New Internal Auditor Jan Olivier 6 February 2019 Contents title Qualifications framework CIA syllabus update Learning support Qualifications framework

More information

BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016

BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016 BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016 This professional certification is not regulated by the following United Kingdom Regulators - Ofqual, Qualification

More information

ISO Lead Auditor Training

ISO Lead Auditor Training ISO 22301 Lead Auditor Training Course Description Customers expect organizations to plan and prepare for unforeseen events. Through an effective Business Continuity Management System (BCMS) based on ISO

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified Disaster Recovery Manager www.pecb.com The objective of the PECB Certified Disaster Recovery Manager examination is to ensure that the candidate

More information

ITIL Service Operation Lifecycle Classroom

ITIL Service Operation Lifecycle Classroom ITIL Service Operation Lifecycle Classroom Certificate: ITIL Service Operation Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9338 Language: English Credits:

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Certified Ethical Hacker V9

Certified Ethical Hacker V9 Certified Ethical Hacker V9 Certificate: Certified Ethical Hacker Duration: 5 Days Course Delivery: Blended Course Description: Accreditor: EC Council Language: English This is the world s most advanced

More information

ITIL Service Design Lifecycle

ITIL Service Design Lifecycle ITIL Service Design Lifecycle Certificate: ITIL Service Design Lifecycle Duration: 3 days Course Delivery: (Virtual) Classroom, Exam, ebook Course ID: ITL9336 Language: English Credits: 3 Credits to ITIL

More information

With the successful completion of this course the participant will be able to:

With the successful completion of this course the participant will be able to: ISO 13485:2016 INTRODUCTION COURSE COURSE DURATION: 1 DAY Course Summary: The introduction course provides the participant with an oversight on the requirements of ISO 13485:2016 standard. Our course is

More information

PROGRAMME SPECIFICATION

PROGRAMME SPECIFICATION PROGRAMME SPECIFICATION Master of Computing (Hons) in Computer Security Awarding institution Teaching institution UCAS Code JACS Code Programme Duration Language of Programme Liverpool John Moores University

More information

COURSES LEADING TO THE BCS CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES (CISMP)

COURSES LEADING TO THE BCS CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES (CISMP) COURSES LEADING TO THE BCS CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES (CISMP) CISMP FROM AMBERHAWK TRAINING LIMITED MAY 2017 CERTIFICATE IN INFORMATION SECURITY MANAGEMENT PRINCIPLES (CISMP)

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

ITIL Service Design Lifecycle

ITIL Service Design Lifecycle ITIL Service Design Lifecycle Certificate: ITIL Service Design Lifecycle Duration: 3 days Course Delivery: Classroom Course ID: ITL9336 Language: English Credits: 3 Credits to ITIL expert PMI PDUs: 24

More information

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST)

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) ISO 9001:2015 IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) COURSE DURATION: 3 DAYS Course Summary: The implementation course provides the participant with an in-depth level of

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

CAPM TRAINING EXAM PREPARATION TRAINING

CAPM TRAINING EXAM PREPARATION TRAINING CAPM TRAINING EXAM PREPARATION TRAINING WHAT IS CAPM? PMI s Certified Associate in Project Management (CAPM) is a valuable entry-level certification for the individual who aspire to become project manager.

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

BCS Foundation Certificate in Software Asset Management Essentials Syllabus

BCS Foundation Certificate in Software Asset Management Essentials Syllabus BCS Foundation Certificate in Software Asset Management Essentials Syllabus Version 4.6 March 2017 This qualification is not regulated by the following United Kingdom Regulators - Ofqual, Qualification

More information

Advanced Tester Certification Test Manager

Advanced Tester Certification Test Manager Home > Advanced Tester Certification Test Manager Advanced Tester Certification Test Manager Accredited training for the ISTQB Advanced Tester Certification Test Manager (CTAL- TM) certification. This

More information

PECB Change Log Form

PECB Change Log Form GENERAL INFORMATION Owner / Department* Approver / Department * Training Development Department Quality Assurance Department Date of Approval* 2019-01-09 Course name: Language: New Version: Previous Version:

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2

Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2 Making IT good for society Governance, Organisation, Law, Regulation and Standards Syllabus QAN 603/0855/2 Version 5.0 April 2018 This is a United Kingdom government regulated qualification which is administered

More information

GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT

GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT GRADUATE CERTIFICATE IN BUSINESS CONTINUITY MANAGEMENT If you are looking to develop expertise in a specialized area and broaden your knowledge base, but time and cost limitations are interfering with

More information

ITIL Managing Across the Lifecycle Course

ITIL Managing Across the Lifecycle Course ITIL Managing Across the Lifecycle Course Duration: 5 Days Course Delivery: Classroom Language: English Course Overview ITIL 2011 edition is comprised of five core publications: Service Strategy, Service

More information

Cyber Security. Foundation+Practitioner. The ideal introduction for anyone who wants to get a good handle on Cyber Security

Cyber Security. Foundation+Practitioner.   The ideal introduction for anyone who wants to get a good handle on Cyber Security Cyber Security Foundation+Practitioner The ideal introduction for anyone who wants to get a good handle on Cyber Security VIEW COURSE INFORMATION > Number one Security Training Provider Cyber Security

More information

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com Spread your wings Professional qualifications and development at Deloitte What impact will you make? careers.deloitte.com It s your future. How far will you take it? Do you want to make an impact in your

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

ISO 27001:2013 certification

ISO 27001:2013 certification www.pwc.ch/cybersecurity ISO 27001:2013 certification Building confidence in your digital future Our approach to certification PwC offers a four-phase approach to help with your ISO 27001 project, using

More information

Initial CITP and CSci (partial fulfilment). *Confirmation of full accreditation will be sought in 2020.

Initial CITP and CSci (partial fulfilment). *Confirmation of full accreditation will be sought in 2020. PROGRAMME SPECIFICATION Master of Computing (Hons) in Computer Forensics Awarding institution Teaching institution UCAS Code JACS Code Programme Duration Language of Programme Liverpool John Moores University

More information

Project Management Professional (PMP) / Certified Associate in Project Management (CAPM) Certification Exam Preparation 1

Project Management Professional (PMP) / Certified Associate in Project Management (CAPM) Certification Exam Preparation 1 Project Managers Network R.E.P. 1467 A Division of Makuta Partners Pty Ltd (ABN 82 073 876 632) PO Box 68, Lindfield NSW 2070, Australia Web: www.pmnetwork.com.au Project Management Professional (PMP)

More information