• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

765 Auditor courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Quality Assurance Manager

By Apex Learning

OVERVIEW This comprehensive course on Quality Assurance Manager will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Quality Assurance Manager comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Quality Assurance Manager. It is available to all students, of all academic backgrounds. REQUIREMENTS Our Quality Assurance Manager is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- * Open doors of opportunities * Increase your adaptability * Keep you relevant * Boost confidence And much more! COURSE CURRICULUM 1 sections • 4 lectures • 05:26:00 total length •Quality Management Fundamentals: 01:27:00 •Quality Management Planning: 01:19:00 •Quality Management Implementation: 01:13:00 •Quality Management Improvement: 01:27:00

Quality Assurance Manager
Delivered Online On Demand
£12

Quality Assurance

By Apex Learning

OVERVIEW This comprehensive course on Quality Assurance will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Quality Assurance comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? After successfully completing the course you will be able to order your certificate, these are included in the price. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Quality Assurance. It is available to all students, of all academic backgrounds. REQUIREMENTS Our Quality Assurance is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. COURSE CURRICULUM 1 sections • 10 lectures • 09:59:00 total length •Introduction (Various Types of Testing): 01:02:00 •Functional Testing: 01:03:00 •Rally Tool (Part - I): 00:52:00 •Rally Tool (Part - II): 01:04:00 •Documentation: 01:01:00 •Waterfall Methodology: 00:59:00 •Agile Methodology Introduction: 01:00:00 •QA Revision: 00:59:00 •Introduction to QTP: 00:57:00 •Introduction to Loadrunner: 01:02:00

Quality Assurance
Delivered Online On Demand
£12

IS20SECURITYCON - IS20 Security Controls Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Information Assurance Managers/Auditors System Implementors/administrators IT Administrators Auditors/Auditees Federal Agencies/Contractors Security Vendors and Consulting Groups Overview Upon completion, the IS20 Security Controls candidate will be able to not only competently take the IS20 Controls exam but will also have an understanding of how to implement the top 20 most critical controls in the work place. IS20 controls are the Top Twenty Most Critical Security Controls in Information Technology.ÿ This 4 day training course covers proven tools and methodologies needed to execute and analyze the Top Twenty Most Critical Security Controls. Nearly all organizations that maintain sensitive information are adopting these Security Controls. These controls were chosen by leading government and private organizations who are experts on how attacks work and what can be done to prevent them from happening. The controls were selected as the best way to block known attacks as well as help search for and alleviate any damage from the attacks that are successful. This course allows the security professional to see how to implement controls in an existing network through highly effective and economical automation. For management, this training is the best way to distinguish how you will assess whether these security controls are effectively being administered. INTRODUCTION * Critical Control 1 * Critical Control 2 * Critical Control 3 * Critical Control 4 * Critical Control 5 * Critical Control 6 * Critical Control 7 * Critical Control 8 * Critical Control 9 * Critical Control 10 * Critical Control 11 * Critical Control 12 * Critical Control 13 * Critical Control 14 * Critical Control 15 * Critical Control 16 * Critical Control 17 * Critical Control 18 * Critical Control 19 * Critical Control 20

IS20SECURITYCON - IS20 Security Controls Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. COURSE OUTLINE * Risk Management * Security Management * Identification and Authentication * Access Control * Security Models and Evaluation * Operations Security * Vulnerability Assessments * Symmetric Cryptography and Hashing * Network Connections * Network Protocols and Devices * Telephony, VPNs, and Wireless * Security Architecture and Attacks * Software Development Security * Database Security * Malware and Software Attacks * Business Continuity * Disaster Recovery * Incident Management, Law, and Ethics * Physical Security ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

EXIN Cloud Computing Foundation

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Diese Zertifizierung richtet sich an Experten aus Geschäftsbetrieben aller Branchen, die mit der Cloud-Technologie arbeiten oder an dieser Technologie und ihrem Nutzen für Unternehmen interessiert sind: Alle Mitarbeiter von internen oder externen Service Providern, Ihre Kunden Manager, Auditoren Overview Die Zertifizierung EXIN Cloud Computing Foundation validiert das Wissen von Kandidaten in folgenden Bereichen: Cloud - Prinzipien Implementierung von Management des Cloud Computing Nutzung von Cloud Computing Sicherheit, Identität und Privatsphäre im Cloud Computing Bewertung des Cloud Computing Unter Cloud Computing versteht man die Implementierung und Nutzung der Cloud - Technologie um IT - Services bereitzustellen, die an einem andren Standort gehostet werden. CLOUD-PRINZIPIEN * Das Cloud - Konzept * Entwicklung des Cloud Computing * Cloud - Architektur * Vorteile und Beschr„nkungen des Cloud Computing IMPLEMENTIERUNG UND MANAGEMENT DES CLOUD COMPUTING * Aufbau lokaler Cloud - Umgebungen * Management - Prinzipien fr Cloud - Services NUTZUNG VON CLOUD COMPUTING * Zugriff auf die Cloud * Untersttzung von Business - Prozessen durch Cloud Computing * Cloud - Nutzung durch Service Provider SICHERHEIT, IDENTIT€žT UND PRIVATSPH€žRE IM CLOUD COMPUTING * Sicherheit im Cloud Computing * Identit„ts- und Privatsph„renmanagement BEWERTUNG DES CLOUD COMPUTING * Business Cas fr das Cloud Computing * Bewertung von Cloud - Implementierungen

EXIN Cloud Computing Foundation
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISRM - Certified Information System Risk Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview Upon completion, Certified Information Systems Risk Manager students will be prepared to pass the CISRM exam.  Certified Information Systems Risk Manager, CISRM, course is made for IT and IS professionals who are involved with all aspects of risk management. Requests for this particular area of certification is growing fast in the employment sector. Recent high-profile breaches in both the public and private sectors have increased awareness for the need for Risk Management professionals. Mile2?s CISRM certification exam will test your knowledge in all areas of risk management. If you would like some training and test preparation before taking the Certified Information System Risk Manager Exam we offer the CISRM course as both a live class and a self-study combo. First, you will learn to assess a system, then implement risk controls. Finally, you will be able to monitor and maintain risk procedures. With this training, you will be able to identify risks associated with specific industries. After course completion, you will be able to design, implement, monitor and maintain risk-based, efficient and effective IS controls. Knowledge of all of these areas will be required to pass the CISRM exam. COURSE OUTLINE * The Big Picture * Domain 1 ? Risk Identification Assessment and Evaluation * Domain 2 ? Risk Response * Domain 3 ? Risk Monitoring * Domain 4 ? IS Control Design and Implementation

C)ISRM - Certified Information System Risk Manager Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)TIA - Certified Threat Intelligence Analyst Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview Upon completion, Certified Threat Intelligence Analyst students will be able to proactively collect threat data and implement strategies to limit exposure to those threats. Additionally, they will be prepared to take the C)TIA exam Everywhere you turn today, you hear about the need for threat intelligence analysis! However, in some cases, it is just a buzzword, while in other cases, threat intelligence is being touted as the remedy toward advanced persistent threats. The real question is, how do we leverage threat intelligence to reduce network vulnerabilities without wasting time and money? The answer is simple, Mile2?s Certified Threat Intelligence Analyst course. Mile2?s CTIA course will help security professionals learn how to make good use of the many sources of threat intelligence. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization. Mile2?s CTIA course focuses heavily on hands-on labs, concentrating on discerning and interpreting threats and responding to them.ÿ The CTIA course focuses overall on current significant threats, threat actors, and identification procedures so that cyber-security professionals can implement the best policies and procures for their organizational security posture. Once complete, the student will be competent toward improving a company?s existing security infrastructure. Policies and methodologies learned in the CTIA will allow the student to use threat intelligence concepts to decrease overall company risk. COURSE OUTLINE * Threat Intelligence Basics * Cyber Threats * Threat Actors * Case Studies * Threat Identification * Proactive Approach

C)TIA - Certified Threat Intelligence Analyst Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

GRC100 Principles of SAP Governance, Risk, and Compliance

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Implementation Consultants Key Technical Business Users involved in a GRC 12.0 project IT Governance Experts Consultants for SAP Security and GRC IT Auditors Business Project Team Leaders Overview This course will prepare you to: Introduce SAP Governance, Risk, and Compliance (GRC) 12.0 Identify key governance, risk, and compliance processes supported in the SAP GRC 12.0 solution Describe key features and business benefits of the integrated solution Identify applications that integrate with the SAP GRC 12.0 solution Describe the purpose and location of key user interface components Discuss harmonized navigation and how authorizations affect what users see Describe how common functions and relative master data are shared across the SAP GRC solutions Describe the IMG organization for GRC 12.0 Describe a general implementation process and key steps This course provides foundation knowledge for SAP Governance, Risk and Compliance (GRC) 12.0. By gaining familiarity with this solution?s harmonized navigation, common functions, shared master data, and the harmonized reporting framework, you will be better able to get the most value out of using the integrated applications in SAP GRC. INTRODUCTION TO SAP GOVERNANCE, RISK, AND COMPLIANCE (GRC) 12.0 * Solution Introduction * Solution Overview ? Enterprise Risk and Compliance * Solution Overview ? Access Governance * Solution Overview ? International Trade Management * Solution Overview ? Cybersecurity INFORMATION ARCHITECTURE, SECURITY, AND AUTHORIZATIONS * Understanding the SAP Fiori Concept and Architecture * Security and Authorizations THE SAP GRC 12.0 USER INTERFACE * Work Centers * SAP Fiori COMMON FUNCTIONS AND DATA * User Interface Configuration Framework * Shared Master Data IMPLEMENTATION AND CONFIGURATION * Streamlined Configuration REPORTING * Harmonized Reporting Framework * SAP HANA Integration

GRC100 Principles of SAP Governance, Risk, and Compliance
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)PEH/C)PTE Ultimate Boot Camp Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Pen Testers Ethical Hackers Network Auditors Cybersecurity Professionals Vulnerability Assessors Cybersecurity Managers IS Managers Overview A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system.  You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system. Our C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants. In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk. Once you have completed this course, you will have learned everything you need know know to move forward with a career in penetration testing. A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system.ÿ You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system.ÿ ÿ Our C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants.ÿ In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk. Once you have completed this course, you will have learned everything you need know know to move forward with a career in penetration testing. COURSE OUTLINE * Business & Technical Logistics of Pen Testing * Information Gathering Reconnaissance ? Passive (External Only) * Detecting Live Systems ? Reconnaissance (Active) * Banner Grabbing and Enumeration * Automated Vulnerability Assessment * Hacking Operating Systems * Advanced Assessment and Exploitation Techniques * Evasion Techniques * Hacking with PowerShell * Networks and Sniffing * Accessing and Hacking Web Techniques * Mobile and IoT Hacking * Report Writing Basics

C)PEH/C)PTE Ultimate Boot Camp Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Excel for business professionals

By Nexus Human

Duration 2.25 Days 13.5 CPD hours This course is intended for The job roles best suited to the material in this course are: sales personnel, accountants, administrators, auditors, lab assistants, office job positions. Overview Work with functions. Work with lists. Analyze data. Visualize data with charts. Use PivotTables and PivotCharts. Work with multiple worksheets and workbooks. Share and protect workbooks. Automate workbook functionality. Use Lookup functions and formula auditing. Forecast data. Create sparklines and map data This course provides the knowledge to create advanced workbooks and worksheets that can deepen the understanding of organizational intelligence. The ability to analyze massive amounts of data, extract actionable information from it and present that information to decision makers. In addition this course will give you the ability to collaborate with colleagues, automate complex or repetitive tasks and use conditional logic to construct and apply elaborate formulas and functions which will allow you to work through a lot of data and generate the answers that your organisation needs. WORKING WITH FUNCTIONS * Topic A: Work with Ranges * Topic B: Use Specialized Functions * Topic C: Work with Logical Functions * Topic D: Work with Date and Time Functions * Topic E: Work with Text Functions WORKING WITH LISTS * Topic A: Sort Data * Topic B: Filter Data * Topic C: Query Data with Database Functions * Topic D: Outline and Subtotal Data ANALYZING DATA * Topic A: Create and Modify Tables * Topic B: Apply Intermediate Conditional Formatting * Topic C: Apply Advanced Conditional Formatting VISUALIZING DATA WITH CHARTS * Topic A: Create Charts * Topic B: Modify and Format Charts * Topic C: Use Advanced Chart Features USING PIVOTTABLES AND PIVOTCHARTS * Topic A: Create a PivotTable Topic B: Analyze PivotTable Data Topic C: Present Data with PivotCharts Topic D: Filter Data by Using Timelines and Slicers WORKING WITH MULTIPLE WORKSHEETS AND WORKBOOKS * Topic A: Use Links and External References * Topic B: Use 3-D References * Topic C: Consolidate Data SHARING AND PROTECTING WORKBOOKS * Topic A: Collaborate on a Workbook * Topic B: Protect Worksheets and Workbooks AUTOMATING WORKBOOK FUNCTIONALITY * Topic A: Apply Data Validation * Topic B: Search for Invalid Data and Formulas with Errors * Topic C: Work with Macros USING LOOKUP FUNCTIONS AND FORMULAS AUDITING * Topic A: Use Lookup Functions * Topic B: Trace Cells * Topic C: Watch and Evaluate Formulas FORECASTING DATA * Topic A: Determine Potential Outcomes Using Data Tables * Topic B: Determine Potential Outcomes Using Scenarios * Topic C: Use the Goal Seek Feature * Topic D: Forecast Data Trends CREATING SPARKLINES AND MAPPING DATA * Topic A: Create Sparklines * Topic B: Map Data

Excel for business professionals
Delivered on-request, onlineDelivered Online
Price on Enquiry