• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

71 Audit courses in Manchester

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Crisis Management 1 Day Training in Warrington

By Mangates

Our classroom training provides you the opportunity to interact with instructors and benefit from face-to-face instruction. For more queries, reach out to us: info@mangates.com

Crisis Management 1 Day Training in Warrington
Delivered In-Person
Dates arranged on request
£595 to £795

HP iMC for engineers

5.0(3)

By Systems & Network Training

HP IMC FOR ENGINEERS TRAINING COURSE DESCRIPTION A hands on course focusing on network management using HP iMC on Microsoft Windows or UNIX. WHAT WILL YOU LEARN * Describe the network management architecture. * Use HP NNMi. * Diagnose faults using HP iMC. * Recognise the MIB structure. HP IMC FOR ENGINEERS TRAINING COURSE DETAILS * Who will benefit: Network administrators. Network operators Those wishing to find out more about how their NMS works Anyone wishing to implement NFV using OpenStack. * Prerequisites: Introduction to Virtualization * Duration 2 day HP IMC FOR ENGINEERS TRAINING COURSE CONTENT * Network management What is network management? Benefits, issues. * Getting started with HP iMC Starting HP iMC, IP discovery, IP monitoring, controlling IP discovery. Hands on Initial HP iMC configuration. * Using HP iMC Viewing devices, Device view, IP view, network view, polling. Hands on Using HP iMC. * Agents Configuring Cisco devices for SNMP support, communities, traps, syslog. Hands on Configuring network devices for HP iMC. * Parts of SNMP SNMP architecture, MIBs, The protocol. HP iMC SNMP configuration. Hands on HP iMC SNMP configuration. * MIBs The MIB2 groups, additional MIBs, MIB compilers, vendor MIBs. HP iMC MIB loader and browser. Hands on MIB browsing. * Monitoring devices Polling, obtaining MIB information. Hands on HP iMC performance management. * Configuration and change management Configuration templates, software library, configuration compare, configuration audit and reports. Hands on Using the configuration center. * Reports Report templates, Real time reports, scheduling reports. Hands on Using real time reports. * HP iMC fault management Alarms, polling, fault management, setting thresholds and configuring traps. Syslog. Hands on Working with alarms. Security alarms.

HP iMC for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Introduction to Computer Systems Validation

By Research Quality Association

COURSE INFORMATION Join our comprehensive three-day training programme tailored for individuals seeking a foundational grasp of computerised system validation. This course equips participants with essential knowledge to effectively validate systems within their respective organisations for utilisation in GxP (GLP, GCP, GMP, GDP, and GPvP) environments. Attendees will also gain proficiency in auditing validated computerised systems, ensuring compliance with pertinent GxP regulations. Commencing with an overview of regulatory prerequisites and the system life cycle, the course  transitions into practical aspects, centered around validating computerised systems and conducting subsequent audits. Engage in a dynamic blend of presentations, interactive discussions, and hands-on practical workshops throughout the course. THIS COURSE WILL PROVIDE DELEGATES WITH AN UNDERSTANDING OF THE COMPUTERISED SYSTEM VALIDATION PROCESS, INCLUDING: * Definition of end user requirements * Risk management, including supplier assessment and techniques for audit planning * Validation planning and reporting * Linking system development with good business practices * Formal testing and qualification * Understanding of data integrity and security issues * How to assess system validation documentation to verify compliance. IS THIS COURSE FOR YOU? * IT professionals new to implementing computerised systems into regulated environments * Quality professionals who monitor or audit computerised systems * System owners, end users, tester and project staff. TUTORS Tutors will be comprised of (click the photos for biographies): NICHOLA STEVENS Director and Principal Consultant, Nuncius Compliance Solutions Ltd BARRY MCMANUS Consultancy Partner, Empowerment Quality Engineering Ltd -------------------------------------------------------------------------------- PROGRAMME Please note timings may be subject to alteration. DAY 1 09:00 WELCOME, INTRODUCTION AND COURSE OBJECTIVES 09:45 WHY VALIDATE? REGULATIONS AND GUIDANCE ON COMPUTERISED SYSTEM VALIDATION Overview of the regulations and guidance applicable to CSV and their key expectations. 10:30 BREAK 10:45 THE SYSTEM LIFECYCLE The concept of the SLC and the key outputs from it. 12:00 LUNCH 12:45 THE VALIDATION PROCESS The approach to validation for different system types and a look at some of the key deliverables. 14:00 PROJECT INTRODUCTION 14:15 EXERCISE 1 - USER REQUIREMENTS Capturing, agreeing and documenting the user requirements for a system. 15:15 BREAK 15:30 EXERCISE 1 - FEEDBACK 16:00 RISK MANAGEMENT Risk management and its impact on validation. Identifying the deliverables required. Then group discussion on risk assessment for three systems. 17:00 QUESTIONS AND ANSWERS Answers to any outstanding questions from Day 1. 17:15 CLOSE OF DAY DAY 2 09:00 SUPPLIER ASSESSMENT The different approaches to supplier assessment and the things to be considered when assessing a supplier. 10:15 EXERCISE 2 - SUPPLIER ASSESSMENT Planning a vendor audit with a focus on the key validation deliverables. 11:00 BREAK 11:15 EXERCISE 2 - FEEDBACK 11:45 TEST OVERVIEW AND TEST PLANNING The different test phases, the purpose of each test phase and things to be considered when planning and reporting testing. 12:45 LUNCH 13:30 TEST OVERVIEW AND TEST PLANNING Continued. 14:15 TEST SCRIPT DESIGN, EXECUTION AND REVIEW What a good test script looks like and the key things to consider when creating, executing and reviewing a test script. 15:30 BREAK 15:45 EXERCISE 3 - CREATING A TEST SCRIPT Create a test script based on user requirements created on Day 1. 17:15 CLOSE OF DAY DAY 3 09:00 EXERCISE 3 FEEDBACK 09:30 INFRASTRUCTURE CONFIGURATION AND QUALIFICATION 10:30 BREAK 10:45 VALIDATION REPORTING Overview of the Validation Report and what should be included in it. 11:15 MAINTAINING THE VALIDATED STATE The procedures and records needed to ensure the system remains fit for purpose. 12:30 LUNCH 13:15 CHANGE CONTROL Key concepts related to making changes to validated systems. 14:00 DATA INTEGRITY AND SECURITY How can we assure the integrity and security of our data. 15:15 BREAK 15:30 COURSE OBJECTIVES SUMMARY AND PANEL DISCUSSION A round up of key learning from the course. 17:00 CLOSE OF COURSE -------------------------------------------------------------------------------- EXTRA INFORMATION Face-to-face course COURSE MATERIAL Course material will be available in PDF format for delegates attending this course. The advantages of this include: * Ability for delegates to keep material on a mobile device * Ability to review material at any time pre and post course * Environmental benefits – less paper being used per course. The material will be emailed in advance of the course and RQA will not be providing any printed copies of the course notes during the training itself. Delegates wishing to have a hard copy of the notes should print these in advance to bring with them. Alternatively delegates are welcome to bring along their own portable devices to view the material during the training sessions. Remote course COURSE MATERIAL This course will be run completely online. You will receive an email with a link to our online system, which will house your licensed course materials and access to the remote event. Please note this course will run in UK timezone. THE ADVANTAGES OF THIS INCLUDE: * Ability for delegates to keep material on a mobile device * Ability to review material at any time pre and post course * Environmental benefits – less paper being used per course Access to an online course group to enhance networking. You will need a stable internet connection, a microphone and a webcam.   CPD POINTS 19 Points   DEVELOPMENT LEVEL Develop

Introduction to Computer Systems Validation
Delivered in Manchester or Online3 days, Oct 7th, 08:00 + 1 more
£1297 to £1687

Administering Microsoft SQL Server

5.0(3)

By Systems & Network Training

ADMINISTERING MICROSOFT SQL SERVER COURSE DESCRIPTION This course provides students with the knowledge and skills to maintain a Microsoft SQL Server database. The course focuses on how to use SQL Server 2016 product features and tools related to maintaining a database. Note: This course is designed for customers who are interested in learning SQL Server 2014 or SQL Server 2016. It covers the new features in SQL Server 2016, but also the important capabilities across the SQL Server data platform. WHAT WILL YOU LEARN * Describe core database administration tasks and tools. * Configure SQL Server databases and storage. * Import and export data. * Monitor SQL Server. * Trace SQL Server activity. * Manage SQL Server security. * Audit data access and encrypt data. ADMINISTERING MICROSOFT SQL SERVER COURSE DETAILS * Who will benefit: Individuals who work with SQL Server databases. Individuals who develop applications that deliver content from SQL Server databases. * Prerequisites: Introduction to data communications & networking. * Duration 3 days ADMINISTERING MICROSOFT SQL SERVER COURSE CONTENTS * Introduction to SQL Server administration Database administration, SQL Server platform, database management tools and techniques. Hands on SQL Server Management Studio, sqlcmd Windows PowerShell with SQL Server. * Working with databases and storage Data storage with SQL Server, managing storage for system databases, managing storage for user databases, moving database files, configuring the buffer pool extension. Hands on Configuring tempdb storage, creating databases, attaching a database. * Importing and exporting data Transferring data, importing and exporting table data, copying or moving a database. Hands on import and export wizard, bcp utility, BULK INSERT statement, OPENROWSET function. * Monitoring SQL Server 2014 Monitoring SQL Server, dynamic management views and functions, performance monitor. Hands on Baseline metrics, monitoring a workload. * Tracing SQL Server activity Tracing workload activity, using traces. Hands on Capturing a trace in SQL Server profiler, generating tuning recommendations. * Managing SQL Server security SQL Server security, server-level security, database-level principals, database permissions. Hands on SQL Server security. Testing access.

Administering Microsoft SQL Server
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2367

FORENSIC ACCOUNTING AND AUDITING

5.0(10)

By GBA Corporate

OVERVIEW -------------------------------------------------------------------------------- This training course will empower you to recognize the root causes of fraud and white-collar crime in the current economy, understand the categories of fraud, equip you with methodologies of fraud detection and prevention, and heighten your ability to detect potential fraudulent situations. In addition to the fundamentals of fraud investigation and detection in a digital environment; profit-loss evaluation, analysis of accounting books, legal concepts, and quantification of financial damages are also examined in this course

FORENSIC ACCOUNTING AND AUDITING
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1718 to £3779

Total sFlow for engineers

5.0(3)

By Systems & Network Training

TOTAL SFLOW TRAINING COURSE DESCRIPTION A comprehensive hands on course covering sFlow. The course starts with the basics of flows moving swiftly onto configuring sFlow and studying the information it provides. WHAT WILL YOU LEARN * Describe sFlow. * Use Nmap. * Recognise how sFlow can be used. * Describe the issues in using sFlow. * Compare SFlow with SNMP and NetFlow. TOTAL SFLOW TRAINING COURSE DETAILS * Who will benefit: Technical staff working with sFlow. * Prerequisites: TCP/IP foundation for engineers. * Duration 1 day TOTAL SFLOW TRAINING COURSE CONTENT * What is SFlow? Where to monitor traffic. Packet based sampling, Time based sampling. Adaptive sampling. Flow samples, Counter samples. Hands on Wireshark flow analysis. * Getting started with sFlow sFlow configuration. Enabling sFlow. Per interface. Hands on Accessing sFlow data using the CLI. * sFlow architecture SFlow agents and collectors. When flows are exported. Distributed sFlow architecture, subagents. sFlow reporting products. SolarWinds. Hands on Collector software. * sFlow features and benefits Troubleshooting with sFlow, controlling congestion, security and audit trail analysis. Hands on Using sFlow. * sFlow versus other technologies Flows. sFlow impact and scalability. sFlow versus SNMP and RMON, SFlow versus NetFlow/IPFIX. Hands on Advanced sFlow configuration.

Total sFlow for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1397

Securing UNIX systems

5.0(3)

By Systems & Network Training

SECURING UNIX SYSTEMS TRAINING COURSE DESCRIPTION This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. WHAT WILL YOU LEARN * Secure UNIX accounts. * Secure UNIX file systems. * Secure UNIX access through the network. SECURING UNIX SYSTEMS COURSE DETAILS * Who will benefit: Linux technical staff needing to secure their systems. * Prerequisites: Linux system administration (LPIC-1) * Duration 5 days SECURING UNIX SYSTEMS COURSE CONTENTS * Cryptography * Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. * Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. * Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. * DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. * Host Security * Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. * Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. * User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. * FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. * Access Control * Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. * Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. * etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. * Network Security * Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. * Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. * Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd * Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing UNIX systems
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

Securing Linux systems

5.0(3)

By Systems & Network Training

SECURING LINUX SYSTEMS TRAINING COURSE DESCRIPTION This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. WHAT WILL YOU LEARN * Secure Linux accounts. * Secure Linux file systems. * Secure Linux access through the network. SECURING LINUX SYSTEMS TRAINING COURSE DETAILS * Who will benefit: Linux technical staff needing to secure their systems. * Prerequisites: Linux system administration (LPIC-1) * Duration 5 days SECURING LINUX SYSTEMS TRAINING COURSE CONTENTS * Cryptography * Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. * Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. * Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. * DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. * Host Security * Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. * Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. * User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. * FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. * Access Control * Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. * Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. * etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. * Network Security * Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. * Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. * Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd * Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing Linux systems
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Battery Energy Storage Systems (BESS) in Electricity Markets and Trading

By Asia Edge

ABOUT THIS COURSE Batteries are going to play an increasingly important role in the energy grid. An increasing number of developers are looking to add battery storage systems (BESS) into their existing projects. However future cash flows are highly uncertain and they are often unsure exactly how battery technology can be monetised. A strong revenue model requires stacking of different revenue sources. As the share of variable renewable sources in electricity systems further increase, battery systems are expected to play a growing role by providing frequency control and operational reserves as well as for wholesale arbitrage, while helping reduce grid integration costs. The more volatile electricity prices are, the greater the earning potential of batteries trading electricity on various electricity markets. BESS can generate revenue streams in several different ways; through a frequency response contract with the TSO, by providing grid services in other ways or by arbitrage through buying cheap power and selling power for a higher price in a liquid wholesale market. Because batteries are efficient, the round trip efficiency is also high. They can spread arbitrage trading much better than other storage types and in many cases, other asset classes. For companies that combine a battery with other tasks, for example to store power from their own panels, or to avoid a costly heavy power connection, the investment is less risky than for those that purely focus on arbitrage trading. It is uncertain whether electricity prices will fluctuate more violently in the coming years, or whether the peaks will actually level off. During this highly interactive training, the trainer will provide you with the latest insights and best practices on how to obtain the maximum economic benefits when participating with BESS in the electricity market. Training Objectives By the end of this course, the participants will be able to: * Discover the different BESS battery technologies and their impact on the grid * Understand the role of storage in providing flexibility to the power system * Examine the potential revenue streams from BESS models * Learn how profit can generated with BESS trading strategies * Determine how to optimize the value from BESS projects * Find out how to combine BESS with renewable PPAs Target Audience Professionals and executives from Power Utilities, Energy Companies, Financial & Investment Banks, Renewable Power Project Developers, Transmission System Operators and Energy Industry Regulators will find this training course useful. * Electricity Marketing and Traders * New Venture or Business Development Executives * Corporate Finance and Treasury Executives * Audit and Risk Management Executives * Power or Utility Market Research Analysts * Investment Managers for Renewable Power Projects * Origination Professionals * Regulation, Compliance and Documentation Officers * Lawyers and Accountants * Power Transmission and Distributions Engineers Trainer Our key expert is a skilled and accomplished professional with over 25 years' of extensive senior management / board level experience in the energy markets worldwide. Next to advising energy companies, banks, consultants and regulators regarding PPAs, our key expert has also conducted several highly successful training courses about Power Purchase Agreements, Power Project Finance, IPPs, and Project Risk Management to over 1,000 high level participants from Asia, Africa, Europe and Middle East. He was a member of the expert commission of the Dutch Government for 2 offshore wind parks, Hollandse Kust (zuid) Wind Farm Zone Sites 3 and 4 that advised on which of the 5 applicants did provide the best security and solutions associated with the electricity and green certificate prices, the construction and operational risks of the project. POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information post training support and fees applicable Accreditions And Affliations

Battery Energy Storage Systems (BESS) in Electricity Markets and Trading
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2837 to £3299

Exploration Project Management

By Asia Edge

ABOUT THIS VIRTUAL INSTRUCTOR LED TRAINING (VILT)  Conducted in an interactive manner, Exploration Project Management will include presentations by the course leader, syndicate and plenary exercises, and (optional) assessment of selected participants' projects. Industry case studies will be integrated into all the presentations. The course material will include a course manual (handout) and a course workbook (for exercises). Participants are requested to bring a mini-poster (two PowerPoint slides) as background material for discussion during the course. Training Objectives By the end of this Virtual Instructor Led Training (VILT), participants will be able to: 1. Improve the evaluation, execution and delivery of exploration projects, measured in terms of successful bids for new acreage, increased success rate and volume delivery from exploration drilling, and more rapid progress in appraisal of discoveries. 2. Describe concepts, simple processes, workflows and analysis tools for project execution. Tools include the expert course leader's proprietary project management framework, including project framing and after-action review methodologies, templates for strategy development, decision trees, decision quality frameworks. They also include customised Excel spreadsheets for portfolio modelling, project risk assessment (in new ventures and prospect maturation) and business planning. 3. Understand their role in (a) delivering the company's strategy, (b) contributing data and assessments to key exploration decision makers, and (c) communicating project progress and results to senior management. Target Audience The Virtual Instructor Led Training (VILT) is aimed at exploration professionals with more than 5 to 10 years of experience in the business, who would like to develop their skills for managing exploration projects and presenting the goals and results of their project work to senior management. * Exploration and engineering professionals who work in exploration project teams, across the spectrum from new ventures (exploration business development), prospect identification and maturation, and appraisal of discoveries * Exploration project leaders * Exploration managers The VILT will also benefit professionals from well engineering, petroleum engineering, finance and planning who support exploration activities. Participants are requested to bring a mini-poster (two PowerPoint slides, each printed on A3 paper) as background material for discussion during the course. Course Level * Basic or Foundation Trainer Your expert course leader draws on more than 35 years of experience managing, reviewing and directing projects in all aspects of the exploration business: from exploration business development (new ventures), through prospect maturation and drilling, to the appraisal of discoveries. He has more than 30 years' experience with Shell International, followed by 10 years consulting to NOCs in Asia Pacific, Africa and South America and independent oil companies in the United Kingdom, continental Europe and North America. Other than delivering industry training, he has worked on projects for oil & gas companies of all sizes, including independents, national oil companies and (super)-majors, private equity firms, hedge funds and investment banks, and leading management consulting  firms. He is an alumnus of Cambridge University. He has M.A and Ph.D. degrees in geology and is a Fellow of the Geological Society of London as well as a respected speaker on management panels at international conferences. Professional Experience * Management consultancy & executive education: Advice to investment banks, businesses and major consulting firms. Specialist expertise in upstream oil & gas, with in depth experience in exploration strategy, portfolio valuation and risk assessment. * Leadership: Managed and led teams and departments ranging from 3 - 60 in size. Provided technical leadership to a cadre of 800 explorationists in Shell worldwide. Member of the 12-person VP team leading global exploration in Shell, a $3 bln p.a. business and recognised as the most effective and successful among its industry peers. * Accountability & decision-making: Accountable for bottom-line results: in a range of successful exploration ventures with budgets ranging from $10's million to $100's million. Made, or contributed to, complex business decisions / investments, taking into account strategic, technical, commercial, organisational and political considerations. * Corporate governance: Served as non-executive director on the Boards of the South Rub al Khali Company (oversight of gas exploration studies and drilling in Saudi Arabia) and SEAPOS B.V. (exploration deep-water drilling and facilities management). * Technical & operations: Skilled in exploration opportunity evaluation, the technical de risking of prospects, portfolio analysis and managing the interface between exploration and well engineering activities. Unparalleled knowledge of the oil and gas basins of the world, and of different operating regimes and contractual structures, ranging from Alaska, Gulf of Mexico and Brazil, through to the Middle East, former Soviet Union, Far East and Australia. * Safety: Following an unsatisfactory audit, became accountable for safety performance in Shell's exploration new ventures. Through personal advocacy and leadership of a small team, delivered pragmatic and effective HSE systems, tools and staff training / engagement and a dramatically improved safety record. * R&D: Experience in the 3 key roles in R&D: scientific researcher, research manager, and 'customer' for R&D products. After re-defining Shell's exploration R&D strategy, led the re-structuring of the R&D organization, its interface with 'the business' and approaches to deployment and commercialization. * Strategy: Accomplished at formulating competitive strategies in business, R&D and technology deployment, translating them into actionable tactics and results. Defined the exploration strategy of PDO (a Shell subsidiary in Oman) and latterly of Shell's global exploration programme. * Professional education, behavioural/motivational coaching: Experienced in organisational re-design, change management, leadership education and talent development. * Commercial skills: Personally negotiated drilling compensation claims, educational contracts and E&P contracts, with values of $5 million to $100+ million. POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information about post training coaching support and fees applicable for this. Accreditions And Affliations

Exploration Project Management
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2049 to £3867