COURSE BROCHURE CISA TRAINING

Size: px
Start display at page:

Download "COURSE BROCHURE CISA TRAINING"

Transcription

1 COURSE BROCHURE CISA TRAINING

2 What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within their organization. The CISA certification is for those in the IT industry who audit, control, monitor and assess IT and business systems. The ISACA website states, The CISA designation is a globally recognized certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills and knowledge, and demonstrates you are capable to manage vulnerabilities, ensure compliance and institute controls within the enterprise. Who Should Attend? Any candidate can attend training who want to learn about CISA Internal and external auditors Finance/CPA professionals IT and Information security professionals Five or more years of experience in IS audit, control, assurance, or security to attend CISA certification exam A bachelor's or master's degree from a university that enforces the ISACA-sponsored Model Curricula can be substituted for 1 year of experience

3 Benefit of CISA CISA is in increasing demand as business analytics, audit control and security are becoming more prevalent and need people with the qualifications that come along with the CISA certification. This credential was once looked at as a good to have qualification for job applicants, and now it is preferred in many job requirements for audit control positions. According to Ana Virginia Escalante, CISA, CGEIT, Vice President, SIIAS, SA, The benefit the main benefit of the CISA certification in my case-has been to be recognized, not only locally in my country, but at an international level, as a professional with knowledge and skills, able to give an opinion and to audit all the areas related to IT. Enhancing your skills Increasing the chance of promotion Becoming more comfortable with your abilities Gain a globally recognised certification Learning Objectives The Process of Auditing Information Systems Governance and Management of IT Information Systems Acquisition, Development, and Implementation Information Systems Operations, Maintenance and Support Protection of Information Assets

4 1 Course Contents THE PROCESS OF AUDITING INFORMATION SYSTEMS 3 INFORMATION SECURITY PROGRAM DEVELOPMENTAND MANAGEMENT 2 ISACA IT Audit and Assurance Standards, Guidelines and Tools and Techniques Risk assessment in an audit context Control Objectives related to information systems Audit planning and management techniques Gathering information and preserving evidence Reporting and communication techniques Control Objectives and IS-Related Controls Risk Assessment in an Audit Context Audit Planning and Management Techniques Reporting and Communication Techniques Control Self-Assessment Communication And Stakeholder Management 4 Benefits realization practices Project governance mechanisms Project management control frameworks, practices and tools Risk management practices Requirements analysis and management practices System development methodologies and tools Configuration and release management System migration and infrastructure deployment practices Post-implementation review objectives and practices Security Issues with Programming Languages IT SERVICE DELIVERY AND SUPPORT IT Governance Frameworks IT strategy, policies, standards and procedures Organizational structure roles and responsibilities related to IT Quality Management systems Maturity and business process re-engineering models IT contracting strategies Enterprise risk management Process Improvement Models IT Contracting Strategies Monitoring and Reporting IT Performance 5 Service level management practices Operations management Technology concepts related to networks, system software and database management systems System resiliency tools and techniques Database administration practices Capacity planning and monitoring techniques Problem and incident management practices Disaster recovery plans and testing methods PROTECTION OF INFORMATION ASSETS IT Human Resource Management Security controls Business impact analysis Security incidents Business continuity planning Logical access controls Network security controls Network and Internet security Attack methods and techniques Security testing techniques Encryption related technologies PKI components and digital signature techniques Security of mobile and wireless devices Voice communications security Data classification schemes Physical access controls Environmental protection devices Process and procedures for information assets

5 Certification CISA Exam Information: Exam Duration: 4 Hours Exam Format: Multiple Choice Exam Pass Mark: 450 with the scale of points. Number of Question: 200 Questions Electronic Devices Permitted: No Open Book: No Prerequisite Five (5) or more years of experience in IS audit, control, assurance, or security. Contact Us USA Office : India Office: info@wiselearner.com

CISA Training.

CISA Training. CISA Training www.austech.edu.au WHAT IS CISA TRAINING? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

CISA EXAM PREPARATION - Weekend Program

CISA EXAM PREPARATION - Weekend Program CISA EXAM PREPARATION - Weekend Program THE CISA QUALIFICATION: CERTIFICATION PREPARATION COURSE SYLLABUS PT. RIALACHAS TATHYA PRAYUKTI Menara Palma 12th Floor Jalan HR Rasuna Said Blok X2 Kav 6 Jakarta,

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

Certified Information Systems Auditor Training and Certification

Certified Information Systems Auditor Training and Certification Certified Information Systems Auditor Training and Certification Course Description Certified Information Systems Auditor (CISA) Training designation is a globally recognized certification for IS audit

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

COURSE BROCHURE. Professional Cloud Service Manager Training & Certification

COURSE BROCHURE. Professional Cloud Service Manager Training & Certification COURSE BROCHURE Professional Cloud Service Manager Training & Certification What is Professional Cloud Service Manager? What is Professional Cloud Service Manager In an increasingly interconnected and

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

building for my Future 2013 Certification

building for my Future 2013 Certification I am building for my Future 2013 Certification Let ISACA help you open new doors of opportunity With more complex IT challenges arising, enterprises demand qualified professionals with proven knowledge

More information

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e CERTIFIED INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE 1 P a g e COURSE DESCRIPTION The Certified Information Systems Auditor () is a world renowned accreditation awarded by

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. Course Outline CISM - Certified Information Security Manager 20 Nov 2017 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

COURSE BROCHURE. ITIL - Expert Managing Across Lifecycle Training & Certification

COURSE BROCHURE. ITIL - Expert Managing Across Lifecycle Training & Certification COURSE BROCHURE ITIL - Expert Managing Across Lifecycle Training & Certification What is ITIL MALC? This ITIL training course brings together the full essence of a Lifecycle approach to service management,

More information

CISA Course. Course Details: iathena.com, a Navitus Education Venture

CISA Course. Course Details: iathena.com, a Navitus Education Venture iathena.com, a Navitus Education Venture CISA Course Course Details: Modules: 5 Contents: Interactive Supplements: Overview, Tips n Tricks, 1 Exam Type: Self-Paced (30, 90 & 180 Days) Copyright: Navitus

More information

COURSE BROCHURE. ITIL - Foundation Training & Certification

COURSE BROCHURE. ITIL - Foundation Training & Certification COURSE BROCHURE ITIL - Foundation Training & Certification What is ITIL? ITIL (Information Technology Infrastructure Library) is a body of knowledge and set of best practices for successful IT service

More information

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. 22 Mar

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. 22 Mar Course Outline CISM - Certified Information Security Manager 22 Mar 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

Application for Certification

Application for Certification Application for Certification Requirements to Become a Certified Information Security Manager To become a Certified Information Security Manager (CISM), an applicant must: 1. Score a passing grade on the

More information

CISA ITEM DEVELOPMENT GUIDE

CISA ITEM DEVELOPMENT GUIDE CISA ITEM DEVELOPMENT GUIDE Updated March 2017 TABLE OF CONTENTS Content Page Purpose of the CISA Item Development Guide 3 CISA Exam Structure 3 Writing Quality Items 3 Multiple-Alternative Items 4 Steps

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

CAPM TRAINING EXAM PREPARATION TRAINING

CAPM TRAINING EXAM PREPARATION TRAINING CAPM TRAINING EXAM PREPARATION TRAINING WHAT IS CAPM? PMI s Certified Associate in Project Management (CAPM) is a valuable entry-level certification for the individual who aspire to become project manager.

More information

Tools & Techniques I: New Internal Auditor

Tools & Techniques I: New Internal Auditor About This Course Tools & Techniques I: New Internal Auditor Course Description Learn the basics of auditing at the new internal auditor level. This course provides an overview of the life cycle of an

More information

Certified information Systems Security Professional(CISSP) Bootcamp

Certified information Systems Security Professional(CISSP) Bootcamp Certified information Systems Security Professional(CISSP) Bootcamp Length: 5 days Format: Bootcamp Time: Day About This Course Official CISSP training draws from a comprehensive, up-to-date, global common

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

PROJECT MANAGEMENT PROFESSIONAL (PMP)

PROJECT MANAGEMENT PROFESSIONAL (PMP) PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAM PREPARATION TRAINING WHAT IS PMP? Government, commercial and other organizations employ PMP certified project managers in an attempt to improve the success rate

More information

Course Outline. CISSP - Certified Information Systems Security Professional

Course Outline. CISSP - Certified Information Systems Security Professional Course Outline CISSP - Certified Information Systems Security 10 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Certified in the Governance of Enterprise IT Training - Brochure

Certified in the Governance of Enterprise IT Training - Brochure Certified in the Governance of Enterprise IT Training - Brochure Optimize the IT governance of your business increase its efficiency Course Name : CGEIT Training Certification Version : INVL_CGEIT_BR_1.0

More information

Core Solutions of Microsoft Exchange Server 2013

Core Solutions of Microsoft Exchange Server 2013 Core Solutions of Microsoft Exchange Server 2013 Course: 20341 Course Details Audience(s): IT Professional(s) Technology: Duration: Exchange Server 40 hours ABOUT THIS COURSE This course will provide you

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR JPCANN ASSOCIATES LTD #58 NSAWAM ROAD, AVENOR JUNCTION, KOKOMLEMLE-ACCRA Office lines: +233 302 242 573 / +233 302 974 302 Mobile: +233 501 335 818 20 www.corptrainghana.com

More information

CompTIA Mobility+ Certification

CompTIA Mobility+ Certification CompTIA Mobility+ Certification Duration: 5 days Price: $4000 Certifications: CompTIA Mobility+ Exams: MB0-001 Course Overview The mobile age is upon us. More and more people are using tablets, smartphones,

More information

Implementation PREVIEW VERSION

Implementation PREVIEW VERSION Implementation These following pages provide a preview of the information contained in COBIT 5 Implementation. The publication provides a good-practice approach for implementation governance of enterprise

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

2018 CALENDAR OF ACTIVITIES

2018 CALENDAR OF ACTIVITIES 2018 CALENDAR OF ACTIVITIES WHO WE ARE AND WHAT WE OFFER Ý Public Trainings Technical Sessions Reviews GMM Other Chapter Activities Conferences Professionals Night ISACA was incorporated by individuals

More information

Microsoft Exchange Server 2013

Microsoft Exchange Server 2013 Microsoft Exchange Server 2013 Course 20341B & 20342B 5 Days Instructor-led, Hands on Course Information This course is a combination of two Exchange courses, Core Solutions of Microsoft Exchange Server

More information

Course 20342B: Advanced Solutions of Microsoft Exchange Server 2013

Course 20342B: Advanced Solutions of Microsoft Exchange Server 2013 Course 20342B: Advanced Solutions of Exchange Server 2013 Length : 5 days Audience(s) : IT Professionals Level : 300 Technology : Exchange Server 2013 Delivery Method : Instructor-led (classroom) Course

More information

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support Workshop IT Star 2016 IT Security Professional Positioning and Monitoring: e-cfplus support Roberto Bellini AICA-Milan October, 28 th 2016 agenda 1. e-cf standard and the enriched e-cfplus System 2. IT

More information

ISACA International Perspective

ISACA International Perspective ISACA International Perspective 11 th October 2013 Allan Boardman ISACA International Vice President and Board Director Member of ISACA s Strategic Advisory Council Member of the IT Governance Institute

More information

Microsoft Design and Deploy Messaging Solutions with Microsoft Exchange Server 2010

Microsoft Design and Deploy Messaging Solutions with Microsoft Exchange Server 2010 1800 ULEARN (853 276) www.ddls.com.au Microsoft 10233 - Design and Deploy Messaging Solutions with Microsoft Exchange Server 2010 Length 5 days Price $4290.00 (inc GST) Overview This five-day, instructor-led

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016

BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016 BCS EXIN ITAMOrg Software Asset Management Specialist Syllabus Version 1.1 December 2016 This professional certification is not regulated by the following United Kingdom Regulators - Ofqual, Qualification

More information

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure Integrate ITIL Content and Application Knowledge with an ITIL MALC Certification Course Name : ITIL MALC Version : INVL_ITILMALC_BR_02_018_1.2

More information

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS Good IT governance is a key element of a well-performing enterprise. Enterprises need qualified information

More information

Core Solutions of Microsoft Exchange Server 2013 (20341)

Core Solutions of Microsoft Exchange Server 2013 (20341) Core Solutions of Microsoft Exchange Server 2013 (20341) Duration: 5 Days Price: $895 Delivery Option: Attend via MOC On-Demand Students Will Learn Deploying and managing Exchange Server 2013 Planning

More information

Certified Professional in Enterprise Management (CPEM) Exam Preparation Boot Camp

Certified Professional in Enterprise Management (CPEM) Exam Preparation Boot Camp Certified Professional in Enterprise Management (CPEM) Exam Preparation Boot Camp This is a 35 hour of training and preparation for the IIEM Certified Professional in Enterprise Management (CPEM) Exams.

More information

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements Summary This five-day intensive training course enables participants to develop the necessary expertise

More information

Information Security Management System (ISMS) ISO/IEC 27001:2013

Information Security Management System (ISMS) ISO/IEC 27001:2013 Information Security Management System (ISMS) ISO/IEC 27001:2013 Course No. 110B Attendees will learn how to help your organization manage the security of assets such as financial information, intellectual

More information

ON-DEMAND TRAINING FOR PROFESSIONALS

ON-DEMAND TRAINING FOR PROFESSIONALS FACT SHEET ON-DEMAND TRAINING FOR PROFESSIONALS REP ID : 3871 GET PMP CERTIFIED. GROW IN YOUR CAREER GreyCampus offers four day Classroom Training Program on Project Management Professional (PMP ) Certification

More information

Course Fees: 850 euro

Course Fees: 850 euro In conjuction with: Prishtinë: 19.02.2015. Offer: 2M Consulting & PECB, ISO 27001:2013 Lead Auditor Training Lecturer: Msc. CMC, Lekë Zogaj, Master ISO/IEC ISO 27001:2013 Convenient ISMS Lead Auditor Training

More information

1Z Oracle IT Architecture SOA 2013 Essentials Exam Summary Syllabus Questions

1Z Oracle IT Architecture SOA 2013 Essentials Exam Summary Syllabus Questions 1Z0-475 Oracle IT Architecture SOA 2013 Essentials Exam Summary Syllabus Questions Table of Contents Introduction to 1Z0-475 Exam on Oracle IT Architecture SOA 2013 Essentials 2 Oracle 1Z0-475 Certification

More information

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

E-guide CISSP Prep: 4 Steps to Achieve Your Certification CISSP Prep: 4 Steps to Achieve Your Certification Practice for the exam and keep your skills sharp : Thank you for downloading our CISSP certification guide. Aside from this handy PDF, you can also access

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

Core Solutions of Microsoft Exchange Server 2013

Core Solutions of Microsoft Exchange Server 2013 Core Solutions of Microsoft Exchange Server 2013 OD20341B; On-Demand, Video-based Course Description This course will provide you with the knowledge and skills to plan, deploy, manage, secure, and support

More information

Fill in the attached registration Form and send to fax number or at

Fill in the attached registration Form and send to fax number or  at Information Security Workshop 7-10 April 2013, Gulf Hotel Key Learning Objectives: 1. Understand Information Security needs 2. Learn About Risk management Essentials 3. Understand Standards and Best Practices

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 14001 Lead Auditor examination is to ensure that the candidate

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Module Title : Course 20341A: Core Solutions of Microsoft Exchange Server 2013

Module Title : Course 20341A: Core Solutions of Microsoft Exchange Server 2013 Module Title : Course 20341A: Core Solutions of Microsoft Exchange Server 2013 Duration : 5 days Course Description In this course, students will learn to configure and manage a Microsoft Exchange Server

More information

Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010

Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course No.10233B 5 Days Instructor-led, Hands-on Introduction This five-day, instructor-led course provides you with the

More information

CISM QAE ITEM DEVELOPMENT GUIDE

CISM QAE ITEM DEVELOPMENT GUIDE CISM QAE ITEM DEVELOPMENT GUIDE ISACA 2015. All Rights Reserved. 2 TABLE OF CONTENTS PURPOSE OF THE CISM QAE ITEM DEVELOPMENT GUIDE... 3 PURPOSE OF THE CISM QAE... 3 CISM EXAM STRUCTURE... 3 WRITING QUALITY

More information

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT WELCOME TO ISACA 2015 Claudio CILLI, CISA, CISM, CRISC, CGEIT cilli@di.uniroma1.it http://dsi.uniroma1.it/~cilli WHO IS ISACA? ABOUT ISACA The trusted source of guidance, networking and career development

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010

Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 Page 1 Course 10233: Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 4 days;

More information

A Global Look at IT Audit Best Practices

A Global Look at IT Audit Best Practices A Global Look at IT Audit Best Practices 2015 IT Audit Benchmarking Survey March 2015 Speakers Kevin McCreary is a Senior Manager in Protiviti s IT Risk practice. He has extensive IT audit and regulatory

More information

Certification Program for Business Continuity Professionals. DRI International. Certification Program for Business Continuity Planners

Certification Program for Business Continuity Professionals. DRI International. Certification Program for Business Continuity Planners DRI International Certification Program for Business Continuity Planners Dr Goh Moh Heng, CBCP, FBCI Executive Director DRI Asia 17 January 2002 moh_heng@driasia.org DRI International Overview Introduce

More information

SALARY $ $72.54 Hourly $3, $5, Biweekly $8, $12, Monthly $103, $150, Annually

SALARY $ $72.54 Hourly $3, $5, Biweekly $8, $12, Monthly $103, $150, Annually SALARY $49.72 - $72.54 Hourly $3,977.88 - $5,803.27 Biweekly $8,618.75 - $12,573.75 Monthly $103,425.00 - $150,885.00 Annually ISSUE DATE: 03/21/18 THE POSITION DIRECTOR OF CYBER SECURITY OPEN TO THE PUBLIC

More information

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers 2017 PORT SECURITY SEMINAR & EXPO ISACA/CISM Information Security Management Training for Security Directors/Managers Agenda Introduction ISACA Information security vs. cybersecurity CISM certification

More information

ITIL - Lifecycle Service Transition Course

ITIL - Lifecycle Service Transition Course ITIL - Lifecycle Service Transition Course Code: ITSM005CL Certification Exam: ITIL Service Transition Lifecycle Duration: 3 Days Certification Track: N/A Format: Classroom Course Credits: 3 Credits to

More information

Securing the cloud ISACA Korea. Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA

Securing the cloud ISACA Korea. Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA Securing the cloud ISACA Korea Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA What is cloud computing? Source: Wikipedia 2 What is cloud computing A model for enabling:- convenient on-demand network

More information

Microsoft Planning and Designing a Microsoft Lync Server 2010 Solution

Microsoft Planning and Designing a Microsoft Lync Server 2010 Solution 1800 ULEARN (853 276) www.ddls.com.au Microsoft 10534 - Planning and Designing a Microsoft Lync Server 2010 Solution Length 5 days Price $4290.00 (inc GST) Overview This five-day instructor-led course

More information

ADVANCED SOLUTIONS OF MICROSOFT EXCHANGE SERVER 2013

ADVANCED SOLUTIONS OF MICROSOFT EXCHANGE SERVER 2013 Education and Support for SharePoint, Office 365 and Azure www.combined-knowledge.com MOC On- Demand ADVANCED SOLUTIONS OF MICROSOFT EXCHANGE SERVER 2013 Duration: 2 days About this course This course

More information

NE Designing and Deploying Microsoft Exchange Server 2016

NE Designing and Deploying Microsoft Exchange Server 2016 NE-20345-2 Designing and Deploying Microsoft Exchange Server 2016 Summary Duration 5 Days Audience Microsoft Exchange Level 300 Technology Exchange Server 2016 Delivery Method Instructor-led (Classroom)

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

ITIL V3 Service Lifecycle - Continual Service Improvement (CSI)

ITIL V3 Service Lifecycle - Continual Service Improvement (CSI) ITIL V3 Service Lifecycle - Continual Service Improvement (CSI) Course Length: 3 Days Course Overview This hands-on course leads to a Certificate in ITIL V3 Service Lifecycle Management - Continual Service

More information

CompTIA CASP (Advanced Security Practitioner)

CompTIA CASP (Advanced Security Practitioner) CompTIA CASP (Advanced Security Practitioner) Course Length: 5 days (virtual) Click here to view the current class schedule! Overview: The CompTIA Advanced Security Practitioner (CASP) Certification is

More information

Introduction To IS Auditing

Introduction To IS Auditing Introduction To IS Auditing Instructor: Bryan McAtee, ASA, CISA Bryan McAtee & Associates - Brisbane, Australia * Course, Presenter and Delegate Introductions * Definition of Information Technology (IT)

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified OHSAS 18001 Lead Auditor www.pecb.com The objective of the PECB Certified OHSAS 18001 Lead Auditor examination is to ensure that the candidate

More information

Certified Ethical Hacker V9

Certified Ethical Hacker V9 Certified Ethical Hacker V9 Certificate: Certified Ethical Hacker Duration: 5 Days Course Delivery: Blended Course Description: Accreditor: EC Council Language: English This is the world s most advanced

More information

Learn about the Fundamental building blocks that go into building a Windows Server infrastructure with Windows Server 2012.

Learn about the Fundamental building blocks that go into building a Windows Server infrastructure with Windows Server 2012. Fundamentals of a Windows Server Infrastructure Overview Learn about the Fundamental building blocks that go into building a Windows Server infrastructure with Windows Server 2012. This five day course

More information

Designing and Deploying Microsoft Exchange Server 2016 ( )

Designing and Deploying Microsoft Exchange Server 2016 ( ) Designing and Deploying Microsoft Exchange Server 2016 (20345-2) Duration: 2 Days Price: $895 Delivery Option: Attend via MOC On-Demand Students Will Learn Planning for Exchange Server deployments Planning

More information

Exam Requirements v4.1

Exam Requirements v4.1 COBIT Foundation Exam Exam Requirements v4.1 The purpose of this document is to provide information to those interested in participating in the COBIT Foundation Exam. The document provides information

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Implementer www.pecb.com The objective of the PECB Certified ISO 14001 Lead Implementer examination is to ensure that the candidate

More information

Invest in. ISACA-certified professionals, see the. rewards.

Invest in. ISACA-certified professionals, see the. rewards. Invest in ISACA-certified professionals, see the rewards. Invest in ISACA-certified professionals, see the rewards. As a global IT association that has been around for more than 40 years, ISACA provides

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE.

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. TIMO HEIKKINEN, CISA, CGEIT SENIOR AUDIT SPECIALIST, NORDEA HELSINKI, FINLAND ISACA MEMBER SINCE 1999 ABOUT US BE MORE INFORMED, VALUED

More information

Microsoft Advanced Solutions of Microsoft Exchange Server 2013

Microsoft Advanced Solutions of Microsoft Exchange Server 2013 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20342 - Advanced Solutions of Microsoft Exchange Server 2013 Length 5 days Price $4290.00 (inc GST) Version B Overview This course will provide you with

More information

COBIT 5 Implementation

COBIT 5 Implementation COBIT 5 Implementation Fifalde Consulting Inc. +1-613-699-3005 2017 Fifalde Consulting Inc. COBIT is a registered Trade Mark of ISACA and the IT Governance Institute. 2 1. Course Description: Get a practical

More information

Certified Assessor. Application for COBIT Certified Assessor

Certified Assessor. Application for COBIT Certified Assessor Application for COBIT Certified Application for COBIT Certified REQUIREMENTS TO BECOME A COBIT CERTIFIED ASSESSOR There is a required US $100 Application processing fee. Payment of the COBIT Certified

More information

COBIT 5 Foundation Certification Training Course - Brochure

COBIT 5 Foundation Certification Training Course - Brochure COBIT 5 Foundation Certification Training Course - Brochure The Next Level of IT Security Governance Course Name : COBIT 5 Foundation Version : INVL_Cobit5_BR_02_081_1.1 Course ID : ITSG-130 www.invensislearning.com

More information

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001 Certified Lead Auditor Master the Audit of Occupational Health and Safety Management System (OHSMS) based on Why should you attend? is the first global Occupational Health and Safety Management System

More information

Configuring Managing and Troubleshooting Microsoft Exchange Server 2010

Configuring Managing and Troubleshooting Microsoft Exchange Server 2010 Course Code: M10135 Vendor: Microsoft Course Overview Duration: 5 RRP: POA Configuring Managing and Troubleshooting Microsoft Exchange Server 2010 Overview This course will provide you with the knowledge

More information

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0

Practitioner Certificate in Business Continuity Management (PCBCM) Course Description. 10 th December, 2015 Version 2.0 Practitioner Certificate in Business Continuity Management (PCBCM) Course Description 10 th December, 2015 Version 2.0 Course The Practitioner Certificate in Business Continuity Management (PCBCM) course

More information