• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

2390 Audit courses

Oracle Database Security - Detective Controls

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for Administrator, Database Administrator, Security Specialist, and Systems Administrator. Overview Upon successful completion of this course, students will be able to Enumerate Oracle auditing solutions to monitor database security requirements, Implement Oracle Audit Vault and Database Firewall, Configure Oracle Audit Vault and Database Firewall, Explain Oracle Compliance Framework, and Configure basic Compliance Framework rules. In the Oracle Database Security: Detective Controls course, students learn how they can use Oracle Database administration auditing features to meet the compliance requirements of their organization. IntroductionUsing Unified AuditUsing Fine-Grained AuditIntroduction to Oracle Audit Vault and Database Firewall (AVDF)Planning the Oracle Audit Vault and Database Firewall ImplementationInstalling the Audit Vault ServerConfiguring the Audit Vault ServerConfiguring Oracle AVDF and Deploying the Audit Vault AgentNetworking and Oracle AVDFInstalling a Database FirewallConfiguring Oracle AVDF and Deploying Database FirewallUsing Host MonitoringConfiguring High AvailabilityCreating Custom Collection Plug-insManaging the Audit Vault ServerManaging the Database FirewallsOverview of the Auditing and Reporting FeaturesPerforming Administrative TasksCreating Audit Policies for Oracle DatabasesCreating Database Firewall PoliciesOracle AVDF ReportsManaging Entitlements Additional course details: Nexus Humans Oracle Database Security - Detective Controls training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Oracle Database Security - Detective Controls course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Oracle Database Security - Detective Controls
Delivered OnlineFlexible Dates
Price on Enquiry

ISO 29993:2017 Lead Auditor Training Course

By TUVSW Academy

ISO 29993:2017 Lead Auditor Training Course

ISO 29993:2017 Lead Auditor Training Course
Delivered Online On Demand40 hours
£58 to £105

Compliance and Risk Management

By Compliance Central

Businesses will always require sharp minds to navigate the intricate maze of regulations and predict potential threats. Acting as the watchdogs of an organisation,Compliance and Risk Management professionals ensure all procedures align with legislative standards and anticipate risks that could threaten business stability. According to UK statistics, there's a soaring 15% demand for experts in Compliance and Risk Management. In fact, the salary range lies between £40,000 to £100,000 per annum, depending on experience and roles. Our Compliance and Risk Management course dives deep into the fundamental topics of this discipline: from understanding the basics of compliance to the intricacies of compliance and risk management. With a Compliance and Risk Management comprehensive curriculum covering eight vital modules, including Compliance Audit, Ethics, and the Risk Management Process, our course offers a thorough theoretical grounding. By the end of your journey with us, you'll have a robust understanding, preparing you for a prosperous career in Compliance and Risk Management. Compliance and Risk Management Course Learning Outcomes: Master key concepts in Compliance and Risk Management. Comprehend Compliance's Five Essential Elements. Explore the intricacies of Compliance Management System (CMS). Decode the Compliance Audit methodology. Emphasise Ethics within Compliance and Risk Management frameworks. Identify diverse Risk categories in Compliance and Risk Management. Understand the Compliance and Risk Management procedural flow. Join today, be skilled, learn Compliance and Risk Management with positive energy and enthusiasm, create an excellent career using your full potential! Become the best in the Compliance and Risk Management business. Get Started Now. Upon completing this comprehensive Compliance and Risk Management course, you will be able to: Gain in-depth knowledge on what compliance is and the importance of compliance Get familiar with the five basic elements of compliance and processes Get introduced to Compliance Management System along with the elements of CMS Know the compliance audit in detail and acquire the skills to conduct a audit Explore the differences between ethics and compliance Be aware of what risk is and all the different types of risks Have a deep understanding of risk management, its objectives and concepts Gain intensive knowledge and skills to carry out a risk management process Diploma in Compliance and Risk Management Course Curriculum Course Curriculum : Module 1: Introduction to Compliance Module 2: Five Basic Elements of Compliance Module 3: Compliance Management System (CMS) Module 4: Compliance Audit Module 5: Compliance and Ethics Module 6: Risk and Types of Risk Module 7: Introduction to Risk Management Module 8: Risk Management Process CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Compliance Central aims to prepare efficient human resources for the industry and make it more productive than ever. This helpful course is suitable for any person who is interested in Compliance and Risk Management. There are no pre-requirements to take it. You can attend the course if you are a student, an enthusiast or a Employee Employer Manager Supervisor Entrepreneur Business Professional Company Leader HR Professional Requirements This Compliance and Risk Management course has no requirements. Career path This Compliance and Risk Management course will help you with the fundamentals of compliance and risk management. This course will provide all the essential competencies to explore a plethora of exciting work opportunities, such as - Consultant Officer Risk Manager Risk & Compliance Investigator These opportunities pay an average of £20,000 to £65,000 a year in the UK. Certificates CPD Accredited PDF Certificate Digital certificate - Included CPD Accredited Hard Copy Certificate Hard copy certificate - £10.79 CPD Accredited Hard Copy Certificate Delivery Charge: Inside the UK: Free Outside of the UK: £9.99 each

Compliance and Risk Management
Delivered Online On Demand3 weeks
£12

Social Responsibility (SR) Lead Auditor Training Course (ISO 26000:2010, SA8000:2014)

By TUVSW Academy

ISO 26000:2010 and SA8000:2014 are international standards of Social Responsibility/ Accountability management systems (SR), the existence of these requires competent personnel to interpret their requirements, address those to integrate SR in an organization, and audit the organization to assess the implementation and effectiveness of overall implementation. This course is designed for professionals who are responsible for any aspect of Social Responsibility as well as for those, specifically, who are pursuing their career in the field of auditing and certification. This course enhances the knowledge and skills of delegates to understand the standard and audit it effectively. The course is consisting of study material in the form of self-study typewritten and exercises. Attendees of this course will be, on completion, competent to implement SR, Plan, Conduct & Report 1st, 2nd & 3rd party audits.   Features of Couse ✔ 100% Online Self-paced: Considering busy schedules, we have designed this course to be attended online without bounding with the timings. To make it interactive, we have created different communication groups where candidates can discuss the points with other fellows as well as the trainers of course. Also, they can interact with trainers on monthly demonstration classes. ✔ Testing the Learning: Each section of course is covered with exercise to check your understanding in real-time, and overall result is affected by exercises you complete. ✔ Self-Scheduling: This 40 Hours full fledge course is designed to match your schedule. You will get a life time access to this course and complete it on your ease. ✔ Superlative Material: The training is designed, developed and reviewed by competent auditors with extensive experience of auditing in different regions of world. ✔ Approved Course: The course is approved by one of the well-known personal certifying body “Exemplar Global”.   Who should attend this? This course is recommended to be attended by those who are involved in the implementation and/ or auditing of Social Responsibility (SR), specifically Social Responsibility (SR) Managers, Auditors, and others willing to add credibility with a widely accepted qualification for auditing. Also, recommended to satisfy the applicable requirement of training and competence, if any. This course can add value to your profile if you are Intending to perform audits of Social Responsibility (SR). A Social Responsibility (SR) Executive/ Management Representative An Existing Internal Auditor A Social Responsibility (SR) Consultant Responsible for implementing the Social Responsibility (SR) standard. Responsibility to evaluate the outcome of internal Social Responsibility (SR) audits and have responsibility/ authority to improve the effectiveness of the Social Responsibility (SR). Pursuing to make a career in Social Responsibility (SR) auditing.   Course Duration: 40 Learning Hours and extended time of exercise & Exam.   Certificate: Those who pass all exercises with 50% at least in each exercise will be awarded with successful completion certificate with the approval of Exemplar Global and a Lifetime validity. Note: Each exercise have 2 retakes, if a candidate fails in all 3 terms, the course will be blocked there and the candidate will have to purchase it again by paying 20% of the original price.   Content of Complementary Documentation Kit: 01 Social Responsibility Manual 08 Management System Procedures and 09 OHS Procedures 08 Policies 43 Forms 10 SOPs   Language of Course: English

Social Responsibility (SR) Lead Auditor Training Course (ISO 26000:2010, SA8000:2014)
Delivered Online On Demand
£330

Corporate Governanace and Risk Management Course

4.3(43)

By John Academy

Overview Professionals with a solid foundation in corporate governance and risk management are highly valued in the evergrowing corporate sector. You can learn both topics within one course with our Corporate Governance and Risk Management Course. This course will help you deepen your knowledge and enhance your skills in these areas in no time. The informative modules will allow you to understand the key principles of corporate governance. Then, you will be able to learn about governance structure and mechanisms. Through this course, you will also develop your skills and expertise in risk management in corporate settings. Furthermore, the course will discuss the essentials of compliance audit and assist you in building excellent skills in this area. After the successful completion of the course you will receive a certificate of achievement accredited by CPD. This certificate will enhance your resume and your employability in the corporate industry enrol now! Course Preview Learning Outcomes Understand the key principles of corporate governance Recognise the governance structure and mechanism Enhance your knowledge of corporate ethics and code of conduct Learn about the core strategies of risk management Develop the ability to manage different types of risks Gain an in-depth knowledge of compliance audit Why Take This Course From John Academy? Affordable, well-structured and high-quality e-learning study materials Meticulously crafted engaging and informative tutorial videos and materials Efficient exam systems for the assessment and instant result Earn UK & internationally recognised accredited qualification Easily access the course content on mobile, tablet, or desktop from anywhere, anytime Excellent career advancement opportunities Get 24/7 student support via email What Skills Will You Learn from This Course? Corporate governance Risk management Compliance audit Who Should Take this Corporate Governance and Risk Management Course? Whether you're an existing practitioner or an aspiring professional, this course will enhance your expertise and boost your CV with key skills and a recognised qualification attesting to your knowledge. Are There Any Entry Requirements? This Corporate Governance and Risk Management Course is available to all learners of all academic backgrounds. But learners should be aged 16 or over to undertake the qualification. And a good understanding of the English language, numeracy, and ICT will be helpful. Corporate Governance and Risk Management Course Certification After completing and passing the Corporate Governance and Risk Management Course successfully, you will be able to obtain a Recognised Certificate of Achievement. Learners can obtain the certificate in hard copy at £14.99 or PDF format at £11.99. Career Path​ This exclusive Corporate Governance and Risk Management Course will equip you with effective skills and abilities and help you explore career paths such as  Compliance Officer Corporate Governance Officer Risk Management Analyst Compliance Manager ESG Strategist Module 01: Introduction to Corporate Governance Introduction to Corporate Governance 00:20:00 Module 02: Governance Structures and Mechanisms Governance Structures and Mechanisms 00:16:00 Module 03: Transparency, Disclosure and Ethics Transparency, Disclosure and Ethics 00:16:00 Module 04: Corporate Governance in ESG Corporate Governance in ESG 00:12:00 Module 05: Introduction to Risk Management Module Introduction to Risk Management 00:10:00 Module 06: Risk and Types of Risk Risk and Types of Risk 00:09:00 Module 07: Risk Management Process Risk Management Process 00:07:00 Module 08: Compliance and Ethics Compliance and Ethics 00:12:00 Module 09: Compliance Audit Compliance Audit 00:13:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Corporate Governanace and Risk Management Course
Delivered Online On Demand1 hour 55 minutes
£11.99

Internal Compliance Auditor

4.7(160)

By Janets

Explore the role of an Internal Compliance Auditor, ensuring organizational adherence to regulatory standards and policies. Learn how these professionals evaluate and enhance internal processes, mitigate risks, and foster a culture of compliance. Discover the key skills and responsibilities that drive effective internal audit practices for sustained business integrity.

Internal Compliance Auditor
Delivered Online On Demand10 hours
£9.99

ISO 37001 Foundation Training

By Training Centre

  ISO 37001 Foundation training enables you to learn the basic elements to implement and manage an Anti-bribery Management System (ABMS) as specified in ISO 37001. About This Course   During this training course, you will be able to understand the different modules of an ABMS, including ABMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.   After completing this course, you can sit for the exam and gain "Certified ISO 37001 Foundation' credential. An IECB Foundation Certificate shows that you have understood the fundamental methodologies, requirements, framework and management approach.   Learning objectives   Understand the elements and operations of an Anti-bribery Management System and its principal processes Acknowledge the correlation between ISO 37001 and other standards and regulatory frameworks Understand the approaches, methods and techniques used for the implementation and management of an ABMS   Educational approach   Lecture sessions are illustrated with practical questions and examples Practical exercises include examples and discussions Practice tests are similar to the Certification Exam Prerequisites   There are no prerequisites for this course. What's Included?   Refreshments & Lunch (Classroom courses only) Course Slide Deck Official Study Guides The Exam fees Who Should Attend?   Individuals concerned about Anti-bribery Management Individuals seeking to gain knowledge about the main processes of Anti-bribery Management Systems (ABMS) Individuals interested to pursue a career in Anti-bribery Management Accreditation Assessment   The examination consists of 40 multiple choice questions stemming from the course materials. The exam should be completed within 60 minutes, with a 70% pass mark. Exam results are provided within 24 hours. Provided by   This course is accredited by NACS and Administered by the IECB

ISO 37001 Foundation Training
Delivered OnlineFlexible Dates
£795

Securing UNIX systems

5.0(3)

By Systems & Network Training

Securing UNIX systems training course description This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. What will you learn Secure UNIX accounts. Secure UNIX file systems. Secure UNIX access through the network. Securing UNIX systems course details Who will benefit: Linux technical staff needing to secure their systems. Prerequisites: Linux system administration (LPIC-1) Duration 5 days Securing UNIX systems course contents Cryptography Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. Host Security Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. Access Control Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. Network Security Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing UNIX systems
Delivered in Internationally or OnlineFlexible Dates
£4,997

Introduction to Computer Systems Validation

By Research Quality Association

Course Information Join our comprehensive three-day training programme tailored for individuals seeking a foundational grasp of computerised system validation. This course equips participants with essential knowledge to effectively validate systems within their respective organisations for utilisation in GxP (GLP, GCP, GMP, GDP, and GPvP) environments. Attendees will also gain proficiency in auditing validated computerised systems, ensuring compliance with pertinent GxP regulations. Commencing with an overview of regulatory prerequisites and the system life cycle, the course transitions into practical aspects, centered around validating computerised systems and conducting subsequent audits. Engage in a dynamic blend of presentations, interactive discussions, and hands-on practical workshops throughout the course. This course will provide delegates with an understanding of the computerised system validation process, including: Definition of end user requirements Risk management, including supplier assessment and techniques for audit planning Validation planning and reporting Linking system development with good business practices Formal testing and qualification Understanding of data integrity and security issues How to assess system validation documentation to verify compliance. Is this course for you? IT professionals new to implementing computerised systems into regulated environments Quality professionals who monitor or audit computerised systems System owners, end users, tester and project staff. Tutors Tutors will be comprised of (click the photos for biographies): Nichola Stevens Director and Principal Consultant, Nuncius Compliance Solutions Ltd Barry McManus Consultancy Partner, Empowerment Quality Engineering Ltd Programme Please note timings may be subject to alteration. Day 1 09:00 Welcome, Introduction and Course Objectives 09:45 Why Validate? Regulations and Guidance on Computerised System Validation Overview of the regulations and guidance applicable to CSV and their key expectations. 10:30 Break 10:45 The System Lifecycle The concept of the SLC and the key outputs from it. 12:00 Lunch 12:45 The Validation Process The approach to validation for different system types and a look at some of the key deliverables. 14:00 Project Introduction 14:15 Exercise 1 - User Requirements Capturing, agreeing and documenting the user requirements for a system. 15:15 Break 15:30 Exercise 1 - Feedback 16:00 Risk Management Risk management and its impact on validation. Identifying the deliverables required. Then group discussion on risk assessment for three systems. 17:00 Questions and Answers Answers to any outstanding questions from Day 1. 17:15 Close of Day Day 2 09:00 Supplier Assessment The different approaches to supplier assessment and the things to be considered when assessing a supplier. 10:15 Exercise 2 - Supplier Assessment Planning a vendor audit with a focus on the key validation deliverables. 11:00 Break 11:15 Exercise 2 - Feedback 11:45 Test Overview and Test Planning The different test phases, the purpose of each test phase and things to be considered when planning and reporting testing. 12:45 Lunch 13:30 Test Overview and Test Planning Continued. 14:15 Test Script Design, Execution and Review What a good test script looks like and the key things to consider when creating, executing and reviewing a test script. 15:30 Break 15:45 Exercise 3 - Creating a Test Script Create a test script based on user requirements created on Day 1. 17:15 Close of Day Day 3 09:00 Exercise 3 Feedback 09:30 Infrastructure Configuration and Qualification 10:30 Break 10:45 Validation Reporting Overview of the Validation Report and what should be included in it. 11:15 Maintaining the Validated State The procedures and records needed to ensure the system remains fit for purpose. 12:30 Lunch 13:15 Change Control Key concepts related to making changes to validated systems. 14:00 Data Integrity and Security How can we assure the integrity and security of our data. 15:15 Break 15:30 Course Objectives Summary and Panel Discussion A round up of key learning from the course. 17:00 Close of Course Extra Information Face-to-face course Course Material Course material will be available in PDF format for delegates attending this course. The advantages of this include: Ability for delegates to keep material on a mobile device Ability to review material at any time pre and post course Environmental benefits – less paper being used per course. The material will be emailed in advance of the course and RQA will not be providing any printed copies of the course notes during the training itself. Delegates wishing to have a hard copy of the notes should print these in advance to bring with them. Alternatively delegates are welcome to bring along their own portable devices to view the material during the training sessions. Remote course Course Material This course will be run completely online. You will receive an email with a link to our online system, which will house your licensed course materials and access to the remote event. Please note this course will run in UK timezone. The advantages of this include: Ability for delegates to keep material on a mobile device Ability to review material at any time pre and post course Environmental benefits – less paper being used per course Access to an online course group to enhance networking. You will need a stable internet connection, a microphone and a webcam. CPD Points 19 Points Development Level Develop

Introduction to Computer Systems Validation
Delivered In-PersonFlexible Dates
£1,297 to £1,687

Improve Your Assertiveness

By OnlineCoursesLearning.com

Improve Your Assertiveness Certification There are four essential correspondence styles utilized in many discussions. Out of these four, just one is ideal: decisiveness. Building up your confidence is the way to having your needs and needs met, without putting the commitment on others to sort them out or being inconsiderate or excessively forceful about them. Therefore, individuals who have these abilities will in general be more joyful and manage less uneasiness all through their every day lives. While figuring out how to improve your decisiveness isn't simple, it tends to be finished. This course expounds on the methodologies and strategies you can utilize to improve your confident relational abilities. We start by acquainting you with the different correspondence styles, furnishing you with data on why decisiveness accompanies the most advantages. Then, we audit a couple of straightforward advances that you can take to bring emphaticness into your day by day discussions. Rehearsing these abilities can be overwhelming, which is the reason we separate it into a progression of straightforward errands that you can utilize effectively and unhesitatingly. At long last, we audit a progression of decisive correspondence methods. You Will Learn: The contrast between the inactive, forceful, confident and uninvolved forceful styles of correspondence The reasons for what reason being confident is significant, both at work and in your own life Instructions to focus on your own needs and needs in a discussion The significance of turning individuals and ventures down when you don't have the essential time Methodologies you can use to turn out to be more self-assured easily Advantages of Taking This Course: Encountering less pressure and uneasiness having your needs and needs met Figuring out how to gradually bring emphaticness into your correspondence style Seeing how being emphatic varies from other correspondence styles Figuring out how to utilize 'I' explanations such that benefits all gatherings engaged with a discussion Understanding what to do on the off chance that you are questionable about how to react right away

Improve Your Assertiveness
Delivered Online On Demand
£50