• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

612 Information Security courses

EC-Council Certified Chief Information Security Officer (C|CISO)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is designed for the aspiring or sitting upper-level manager striving to advance his or her career by learning to apply their existing deep technical knowledge to business problems. In this course, students will learn in-depth content in each of the 5 CCISO Domains DOMAIN 01 - GOVERNANCE * Define, Implement, Manage, and Maintain an Information Security Governance Program * Information Security Drivers * Establishing an information security management structure * Laws/Regulations/Standards as drivers of Organizational Policy/Standards/Procedures * Managing an enterprise information security compliance program * Risk Management * Risk mitigation, risk treatment, and acceptable risk * Risk management frameworks * NIST * Other Frameworks and Guidance (ISO 31000, TARA, OCTAVE, FAIR, COBIT, and ITIL) * Risk management plan implementation * Ongoing third-party risk management * Risk management policies and processes * Conclusion DOMAIN 2 - SECURITY RISK MANAGEMENT, CONTROLS, & AUDIT MANAGEMENT * INFORMATION SECURITY CONTROLS * COMPLIANCE MANAGEMENT * GUIDELINES, GOOD AND BEST PRACTICES * AUDIT MANAGEMENT * SUMMARY DOMAIN 03 - SECURITY PROGRAM MANAGEMENT AND OPERATIONS * PROGRAM MANAGEMENT * OPERATIONS MANAGEMENT * Summary DOMAIN 04 - INFORMATION SECURITY CORE CONCEPTS * ACCESS CONTROL * PHYSICAL SECURITY * NETWORK SECURITY * ENDPOINT PROTECTION * APPLICATION SECURITY * ENCRYPTION TECHNOLOGIES * VIRTUALIZATION SECURITY * CLOUD COMPUTING SECURITY * TRANSFORMATIVE TECHNOLOGIES * Summary DOMAIN 05 - STRATEGIC PLANNING, FINANCE, PROCUREMENT AND VENDOR MANAGEMENT * STRATEGIC PLANNING * Designing, Developing, and Maintaining an Enterprise Information Security Program * Understanding the Enterprise Architecture (EA) * FINANCE * PROCUREMENT * VENDOR MANAGEMENT * Summary

EC-Council Certified Chief Information Security Officer (C|CISO)
Delivered Online5 days, Jul 8th, 13:00 + 1 more
£3495

EXIN Information Security Foundation based on ISO/IEC 27001 - Professional

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Security professionals. This module is intended for everyone who is involved in the implementation, evaluation and reporting of an information security program, such as an Information Security Manager (ISM), Information Security Officer (ISO) or a Line Manager, Process Manager or Project Manager with security responsibilities. Basic knowledge of Information Security is recommended, for instance through the EXIN Information Security Foundation based on ISO/IEC 27001 certification. Overview The module Information Security Management Professional based on ISO/IEC 27001 (ISMP.EN) tests understanding of the organizational and managerial aspects of information security.The subjects of this module are: Information security perspectives: business, customer, service provider/supplier Risk Management: analysis, controls, remaining risks Information security controls: organizational, technical, physical. Information security is the preservation of confidentiality, integrity and availability of information (ISO/IEC 27000 definition). Information security is gaining importance in the Information Technology (IT) world. Globalization of the economy is leading to an ever-increasing exchange of information between organizations (their staff, customers and suppliers) and an explosion in the use of networked computers and computing devices. The core activities of many companies completely rely on IT. Enterprise resource planning (ERP) management systems, the control systems that govern how a building runs or a manufacturing machine functions, day-to-day communications - everything - runs on computers. The vast majority of information - the most valuable commodity in the world - passes through IT. Information is crucial for the continuity and proper functioning of both individual organizations and the economies they fuel; this information must be protected against access by unauthorized people, protected against accidental or malicious modification or destruction and must be available when it is needed. Companies and individual users of technology are also beginning to understand how important security is and are beginning to make choices based on the security of the technology or service. INFORMATION SECURITY PERSPECTIVES * The candidate understands the business interest of information security * The canidate understands the customer perspective on governance * The candidate understands the supplierïs responsibilities in security assurance RISK MANGEMENT * The candidate understands the principles of risk management * The candidate knows how to control risks * The candidate knows how to deal with remaining risks INFORMATION SECURITY CONTROLS * The candidate has knowledge of organizational controls * The candidate has knowledge of technical controls * The candidate has knowledge of physical, employment-related and continuity controls

EXIN Information Security Foundation based on ISO/IEC 27001 - Professional
Delivered on-request, onlineDelivered Online
Price on Enquiry

EXIN Information Security Foundation based on ISO IEC 27001 - Foundation

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Die Zertifizierung EXIN Information Security Foundation based on ISO/IEC 27001 richtet sich an alle in der Datenverarbeitung tätigen Mitarbeiter. Das Modul eignet sich auch für kleine und mittelständische Unternehmer, die ein bestimmtes Grundwissen im Bereich der Informationssicherheit benötigen. Für Fachkräfte, die neu auf dem Gebiet der Informationssicherheit sind, ist dieses Modul ein guter Anfang. Overview Anwendungsbereich Mit einer Zertifizierung EXIN Information Security Foundation based on ISO/IEC 27001 können Professionals ihr Wissen in folgenden Bereichen nachweisen: Information und Sicherheit: der Begriff, der Wert, die Bedeutung und die Informationssicherheit Bedrohungen und Risiken: die Begriffe Bedrohung und Risiko und wie diese mit der Zuverlässigkeit von Informationen in Beziehung stehen Verfahren und Organisation: Sicherheitsrichtlinie und Sicherheitsorganisation einschließlich der Bestandteile der Sicherheitsorganisation sowie der Umgang mit (Sicherheits)vorfällen Maßnahmen: die Bedeutung von Sicherheitsmaßnahmen wie zum Beispiel physischen, technischen und organisatorischen Maßnahmen Gesetze und Vorschriften: die Bedeutung und Auswirkung von Gesetzen und Vorschriften ie EXIN-Module zum Thema Informationssicherheitsmanagement definieren Informationssicherheit wie folgt: Bei dem Informationssicherheitsmanagement geht es um die Definition, Umsetzung, Aufrechterhaltung, Einhaltung und Bewertung von koh„renten Kontrollen (Maánahmen), die die Verfgbarkeit, Integrit„t, und Vertraulichkeit der (manuellen und automatisierten) Informationsverarbeitung sichern. Das Modul EXIN Information Security Foundation based on ISO/IEC 27001 prft die Grundbegriffe der Informationssicherheit und ihre Beziehungen zueinander. Eine der Zielsetzungen des Moduls ist das Bewusstsein fr den Wert von Informationen zu wecken und ein Verst„ndnis fr die Schwachstellen der Informationsverarbeitung zu vermitteln, um zu verstehen, welche Maánahmen zum Schutz von Informationen notwendig sind. INFORMATION UND SICHERHEIT * Der Begriff Information * Der Wert von Informationen * Aspekte der Zuverl„ssigkeit BEDROHUNGEN UND RISIKEN * Bedrohungen und Risiken VERFAHREN UND ORGANISATION * Sicherheitsrichtlinie und Sicherheitsorganisation * Bestandteile * Incident Management MAáNAHMEN * Bedeutung von Maánahmen * Physische Maánahmen * Technische Maánahmen * Organisatorische Maánahmen GESETZGBEUNG UND VORSCHRIFTEN * Gesetzgebung und Vorschriften

EXIN Information Security Foundation based on ISO IEC 27001 - Foundation
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. COURSE OUTLINE * Risk Management * Security Management * Identification and Authentication * Access Control * Security Models and Evaluation * Operations Security * Vulnerability Assessments * Symmetric Cryptography and Hashing * Network Connections * Network Protocols and Devices * Telephony, VPNs, and Wireless * Security Architecture and Attacks * Software Development Security * Database Security * Malware and Software Attacks * Business Continuity * Disaster Recovery * Incident Management, Law, and Ethics * Physical Security ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Information Security Management Principle

5.0(10)

By GBA Corporate

OVERVIEW -------------------------------------------------------------------------------- Objective * Understand the requirement of Information Security  * Concepts and Definitions of Information Security Management Systems * Deeply Analysing the policies, Standards and procedures * How to deliver a balanced ISMS and following its security procedures * Analysing the Information risk management  * Evaluating the organisational responsibilities  * Understanding the Information security controls  * Scrutinising Legal framework  * Techniques of Cryptographic models

Information Security Management Principle
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1718 to £3626

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Sept 9th, 13:00 + 1 more
£2037

CISM Certification Domain 1: Information Security Governance Video Boot Camp 2019

By Packt

Get 3.5 hours of videos and downloadable lecture slides for Certified Information Security Manager (CISM) Domain 1

CISM Certification Domain 1: Information Security Governance Video Boot Camp 2019
Delivered Online On Demand
£37.99

Nemstar's CISSP Programme

5.0(12)

By Nemstar Ltd

Our unique 5 day workshop prepares you for a first time pass of your CISSP exam. Covering each of the famous 8 CBK's, cram the theory before testing your knowledge during exam simulations. Led by a multi-award winning InfoSec consultant, this workshop delivers everything you need to pass,

Nemstar's CISSP Programme
Delivered Online
Dates arranged on request
£2754

ISO 20000 Lead Auditor Course

By Cognicert Limited

The “ISO 20000: 2018 Lead Auditor” course provides comprehensive training in the ISO 20000: 2018 standard and all its requirements from the Lead auditor’s point of view, as well as basic skills necessary to Lead audit activities. It’s a practical-oriented training that should be considered “a must” for every ISO 20000: 2018 Lead auditor. The interactive training program, complete with quizzes, will provide the necessary technical knowledge and understanding of all ISO 20000: 2018 requirements to implement the requirement of the standard and complete ISO 20000: 2018 audit . This ISO Lead auditor training should be taken by individual with interest in conducting internal as well as third part audits according ISO 20000: 2018 standards.

ISO 20000 Lead Auditor Course
Delivered Online & In-Person in London5 days, Jul 8th, 08:00 + 1 more
£800

Lexcel Standard Training Requirements Course

By DG Legal

This training is for lawyers and covers key topics to ensure compliance with the Lexcel standard and other regulations.

Lexcel Standard Training Requirements Course
Delivered Online6 hours 30 minutes, Jun 27th, 09:00 + 1 more
£134.5 to £269