• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

60 Investigator courses delivered Live Online

Real Estate Financial Modelling School

4.3(5)

By Bayfield Training

This week long CPD accredited training is ideal for those Real Estate professionals, who are looking to bolster the DCF modelling skills. This course covers Real Estate Investment, Development, Finance & Risk.

Real Estate Financial Modelling School
Delivered Online or in person5 days, Jun 17th, 09:00 + 2 more
£4600

Real Estate Analyst (Investment Cash Flow Modelling in Excel)

4.3(5)

By Bayfield Training

The Real Estate Analyst course has been taught non-stop to global real estate firms over the last 25 years, and is without doubt the core financial modelling training in your career portfolio. Whether you have an upcoming financial modelling test for a new job or an APC exam, the Real Estate Analyst course is the choice for you.

Real Estate Analyst (Investment Cash Flow Modelling in Excel)
Delivered Online or in personTwo days, Jun 17th, 09:00 + 6 more
£1750

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£3395

Real Estate Investor (Advanced Development Cash Flow Modelling in Excel)

4.3(5)

By Bayfield Training

The Real Estate Investor course primarily focuses on financial modelling and commercial considerations in the real estate industry across various sectors, geographies, and project types.

Real Estate Investor (Advanced Development Cash Flow Modelling in Excel)
Delivered Online or in personTwo days, Jun 19th, 09:00 + 3 more
£2000

The New York Trilogy - Tuesdays from 25th June

5.0(22)

By Book Club School

READ AND DISCUSS THIS INCREDIBLE TRILOGY OF DETECTIVE STORIES - UNLIKE YOU HAVE EVER READ BEFORE!   HIGHLIGHTS * Join this English book group course and gain extra motivation to read in English * 5 hours of live classes to help you develop fluent speaking in English * Discuss detective fiction and ideas of writing, identity, language & reality * Be corrected by an expert English teacher to remove errors and mistakes Improve your accuracy and fluency in this 5 week advanced English book group course featuring the collection of Paul Auster's groundbreaking novellas, The New York Trilogy.  Each week you read some chapters, discuss them in class and improve specific areas of vocabulary or grammar while also examining literary aspects of the novel.  Personalised feedback improves your grammar, vocabulary and pronunciation. THE BOOK CLUB BOOK The New York Trilogy is an astonishing work.  It composes three interconnected short novels written in a standard detective fiction style, which collectively manages to be both a gripping read and full of interesting philosophical ideas.  It is like reading a cross between Raymond Chandler and Franz Kafka.  Our private investigator investigates a case, following clues which lead to some profound conclusions. The New York Trilogy is the modern novel at its finest: bold, astounding, unforgettable. 'Marks a new departure for the American novel.' Observer 'A shatteringly clever piece of work . . . Utterly gripping, written with an acid sharpness that leaves an indelible dent in the back of the mind.' Sunday Telegraph 'The New York Trilogy established him as the only author one could compare to Samuel Beckett.' Guardian  GEOFF SAYS: > "Paul Auster died recently and the world lost one of its great authors.  This > is three books in one, and almost certainly unlike anything you have ever > read.  Great ideas about the self, identity and language, all within the > structure of detective stories. Highly recommended!"

The New York Trilogy - Tuesdays from 25th June
Delivered Online5 weeks, Jun 25th, 16:30
£95

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, Jun 24th, 13:00 + 5 more
£1995

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Sept 16th, 13:00 + 1 more
£3495

EC-Council Certified Chief Information Security Officer (C|CISO)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is designed for the aspiring or sitting upper-level manager striving to advance his or her career by learning to apply their existing deep technical knowledge to business problems. In this course, students will learn in-depth content in each of the 5 CCISO Domains DOMAIN 01 - GOVERNANCE * Define, Implement, Manage, and Maintain an Information Security Governance Program * Information Security Drivers * Establishing an information security management structure * Laws/Regulations/Standards as drivers of Organizational Policy/Standards/Procedures * Managing an enterprise information security compliance program * Risk Management * Risk mitigation, risk treatment, and acceptable risk * Risk management frameworks * NIST * Other Frameworks and Guidance (ISO 31000, TARA, OCTAVE, FAIR, COBIT, and ITIL) * Risk management plan implementation * Ongoing third-party risk management * Risk management policies and processes * Conclusion DOMAIN 2 - SECURITY RISK MANAGEMENT, CONTROLS, & AUDIT MANAGEMENT * INFORMATION SECURITY CONTROLS * COMPLIANCE MANAGEMENT * GUIDELINES, GOOD AND BEST PRACTICES * AUDIT MANAGEMENT * SUMMARY DOMAIN 03 - SECURITY PROGRAM MANAGEMENT AND OPERATIONS * PROGRAM MANAGEMENT * OPERATIONS MANAGEMENT * Summary DOMAIN 04 - INFORMATION SECURITY CORE CONCEPTS * ACCESS CONTROL * PHYSICAL SECURITY * NETWORK SECURITY * ENDPOINT PROTECTION * APPLICATION SECURITY * ENCRYPTION TECHNOLOGIES * VIRTUALIZATION SECURITY * CLOUD COMPUTING SECURITY * TRANSFORMATIVE TECHNOLOGIES * Summary DOMAIN 05 - STRATEGIC PLANNING, FINANCE, PROCUREMENT AND VENDOR MANAGEMENT * STRATEGIC PLANNING * Designing, Developing, and Maintaining an Enterprise Information Security Program * Understanding the Enterprise Architecture (EA) * FINANCE * PROCUREMENT * VENDOR MANAGEMENT * Summary

EC-Council Certified Chief Information Security Officer (C|CISO)
Delivered Online5 days, Jul 8th, 13:00 + 1 more
£3495

Implementing Good Clinical Laboratory Practice

By Research Quality Association

COURSE INFORMATION Join our comprehensive course, meticulously designed to equip individuals implementing Good Clinical Laboratory Practice (GCLP) within laboratories handling samples from clinical trials. Delve into the current regulatory landscape governing laboratory work supporting clinical trials, referencing key guidelines such as the ICH Guideline for Good Clinical Practice, the Clinical EU Trials Directive, relevant regulations, and leveraging insights from the RQA guidance document on GCLP. IS THIS COURSE FOR YOU? This course is tailored for laboratory managers, analysts, investigators, trial coordinators, monitors, and auditors operating in diverse settings such as pharmaceutical company laboratories, central laboratories, contract research organisations, hospital laboratories, clinics, and investigator sites. THIS COURSE WILL GIVE YOU: * Guidance on effectively interpreting and applying GCLP within the broader framework of Good Clinical Practice (GCP) * Insight into the seamless integration of GCLP within clinical programmes (GCP) * Practical strategies for implementing GCLP in the nuanced environment of clinical research laboratories * The chance to update your knowledge with the latest interpretations and guidance on clinical laboratories by the UK Medicines and Healthcare Products Regulatory Agency (MHRA) * Access to a seasoned panel of speakers with extensive expertise * A unique opportunity to deepen your understanding of GCLP's application across diverse scenarios. ENGAGE IN: * Lively discussions to foster ideas  * Problem-solving sessions targeting specific challenges * Detailed exploration of specific aspects within the realms of GCP and GCLP. -------------------------------------------------------------------------------- TUTORS Tutors will be comprised of (click the photos for biographies): VANESSA GRANT -, - LOUISE HANDY Director, Handy Consulting Ltd TIM STILES Consultant, Qualogy Ltd -------------------------------------------------------------------------------- PROGRAMME Please note timings may be subject to alteration. DAY 1 08:50 REGISTRATION 09:00 WELCOME AND INTRODUCTION 09:20 GOOD CLINICAL PRACTICE AND THE REQUIREMENTS OF GOOD CLINICAL LABORATORY PRACTICE A review of Good Clinical Practice and its requirements for the laboratory analysis of samples from a trial. The thought processes behind the development of Good Clinical Laboratory Practice, its objective, scope, interpretation and application are explained. 10:00 SAFETY AND ETHICAL CONSIDERATION Informed consent, confidentiality, expedited reporting, blinding and unblinding and serious breaches of the GCP are discussed. 10:40 BREAK 10:55 ORGANISATION AND PERSONNEL RESPONSIBILITIES WITHIN GCP AND THE LABORATORY The responsibilities of key functions that should exist within a clinical laboratory including personnel records of training and competence are discussed. 11:30 STAFF TRAINING AND TRAINING RECORDS Personnel records of training and competency assessments are discussed. 11:45 LABORATORY FACILITIES, EQUIPMENT AND MATERIALS Suitable facility design, organisation and operation will be discussed. The calibration, validation and maintenance of equipment used in the conduct of sample analysis are examined, as are the suitability of materials and the identification and labelling of reagents and solutions. 12:30 LUNCH 13:15 WORKSHOP 1 - FACILITIES, EQUIPMENT AND RESPONSIBILITIES Some practical problems with regard to the facilities, equipment and responsibilities are explored. 13:45 WORKSHOP 1 - FEEDBACK 14:15 COMPUTER SYSTEMS VALIDATION Systems, including computerised systems, used in the analysis, collection and reporting of results should be appropriately tested, operated and controlled. What this means in practice is discussed. 14:45 TRIAL PROTOCOLS, ANALYTICAL PLANS During this session we examine the purpose, content, control and change of these important documents. 15:30 BREAK 15:45 WORKSHOP 2 - SOPS, CLINICAL PROTOCOLS, ANALYTICAL PLANS AND VALIDATION The practicalities of managing and documenting the planning phase of analytical work on a trial are explored along with computerised system validation. 16:30 WORKSHOP 2 - FEEDBACK 17:00 CLOSE OF DAY DAY 2 09:00 CONDUCT OF THE WORK AND QUALITY CONTROL Many of the issues that surround the conduct of sample collection, shipment, storage, analysis and management of Analytical Methods are discussed. This includes the quality control of the assay that may be employed and Quality Control checks. 10:00 DEVIATION MANAGEMENT The expectations around deviations and CAPA are discussed. 10:15 WORKSHOP 3 - CONDUCT OF THE WORK AND QUALITY CONTROL Practical work conduct and quality control issues are explored. 10:45 BREAK 11:00 WORKSHOP 3 - FEEDBACK 11:30 SOURCE DATA, DATA INTEGRITY, RECORDS AND REPORTS The creation and subsequent management of source data and records, data integrity, are discussed, together with the process of reporting analytical results. 12:10 WORKSHOP 4 - DATA, RECORDS AND REPORTS Practical problems with data, records and reports are investigated. 12:45 LUNCH 13:30 WORKSHOP 4 - FEEDBACK 14:00 QUALITY AUDIT The requirements for and purpose of quality audits are discussed. The difference between quality audit and quality control are explained along with the role of the quality audit staff and their interaction with the analytical project managers, laboratory management and study staff. 14:40 RISK MANAGEMENT How should we assess risk and how can we use the process to assist in evaluation of audit findings. 15:15 BREAK 15:30 REGULATORY INSPECTION The conduct of regulatory inspections and current expectations of the inspectors. Preparation for inspections and conduct during them will be discussed. 16:00 PANEL SESSION This panel session will address any outstanding issues raised by the delegates. 16:15 CLOSE OF COURSE -------------------------------------------------------------------------------- EXTRA INFORMATION Face-to-face course COURSE MATERIAL Course material will be available in PDF format for delegates attending this course. The advantages of this include: * Ability for delegates to keep material on a mobile device * Ability to review material at any time pre and post course * Environmental benefits – less paper being used per course. The material will be emailed in advance of the course and RQA will not be providing any printed copies of the course notes during the training itself. Delegates wishing to have a hard copy of the notes should print these in advance to bring with them. Alternatively delegates are welcome to bring along their own portable devices to view the material during the training sessions. Remote course COURSE MATERIAL This course will be run completely online. You will receive an email with a link to our online system, which will house your licensed course materials and access to the remote event. Please note this course will run in UK timezone. THE ADVANTAGES OF THIS INCLUDE: * Ability for delegates to keep material on a mobile device * Ability to review material at any time pre and post course * Environmental benefits – less paper being used per course Access to an online course group to enhance networking. You will need a stable internet connection, a microphone and a webcam.   CPD POINTS 14 Points   DEVELOPMENT LEVEL Develop

Implementing Good Clinical Laboratory Practice
Delivered Online or in CambridgeTwo days, Sept 11th, 08:00 + 1 more
£858 to £1112

Real Estate Investment School (Investment Cash Flow Modelling)

4.3(5)

By Bayfield Training

The Real Estate Investment School is a four day course, that unravels the complexity of Investment Cash Flows through Advanced Modelling, Interpretation and Theory.

Real Estate Investment School (Investment Cash Flow Modelling)
Delivered Online or in person4 days, Sept 24th, 09:00
£3500
123...6

Educators matching "Investigator"

Show all 67
Bluemoon School of Investigation

bluemoon school of investigation

London

Bluemoon College provides training services for the Professional Private Investigation Industry. We offer classroom based training in addition to bespoke one-on-one courses. In 2012 Bluemoon College achieved EDI Approved Centre status to be able to offer the Level 3 Professional Investigators Qualification. In 2017, Bluemoon College’s Will Clayton became an accredited trainer on behalf of the Association of British Investigators. Part of the BIG business As part of the Bluemoon Investigations group, the College has close connections with the practical aspects of working in the industry. Due to being active investigators we keep up to date with the latest techniques, methods and equipment available to us. Bluemoon Investigations operates a detective agency providing services across the UK. We operate both managed offices and some franchised offices too. For more about Bluemoon Investigations. Trainers We only use professional investigators who are experienced in their field. They prepare relevant course material and also lead our training courses. History Bluemoon College started out as Antek Security Training providing training for the security industry. We offered public courses and home study materials. 2008 we changed our focus to concentrate on Private Investigator training and hence changed our name to Bluemoon School of Investigation. In 2010 we re-branded as the Bluemoon College. Finally, in 2016 we moved our training facilities to our new offices in Paddington to be easier to reach.