• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

6282 Courses delivered Online

Auditing and Internal Control

5.0(10)

By GBA Corporate

Overview Internal control, as defined by accounting and auditing, is a process for assuring an organization's objectives in operational effectiveness and efficiency, reliable financial reporting, and compliance with laws, regulations and policies. It is very important for the organisation to have a smooth flow of accounting as it plays a very important role in the development of the organisation. Financial Managers or any person who deals with Accounts need to see that the company accounts are very updated and are free from any risks that can become a problem during the time of Auditing.  This course will feed you with all the skills required to have a good Internal Management process it is important to analyse Risk Management to see if the process is working efficiently and measures the effectiveness of controls put in place to alleviate risks. 

Auditing and Internal Control
Delivered in Internationally or OnlineFlexible Dates
£1,718 to £3,626

BRCGS Gluten-Free Issue 4 for Auditors (1 Day)

5.0(37)

By Ask Sonia Limited

Official BRCGS Gluten-Free Issue 4 for Auditors course. Delivered online (Zoom) by a live BRCGS Approved Training Partner. Exam and Certificate fee included in the price.

BRCGS Gluten-Free Issue 4 for Auditors (1 Day)
Delivered Online + more
£345

Online Dental Practice Legionella Responsible Person Course

By The First Principle Group Ltd

Enhance your dental practice's safety and compliance with our 3-hour CPD accredited Dental Practice Legionella Responsible Person Course. Designed for Practice Owners, Registered Managers, and Senior Infection Control Leads, this online course offers expert guidance on legionella management, aligning with HSE ACOP L8, HSG274 Part 2, HTM 04-01, and HTM01-05 standards. Gain advanced understanding and confidence in legionella prevention in dental settings. Receive a GDC-compliant CPD Certificate upon completion. Join our live sessions led by skilled instructors for a transformative learning experience in dental health and safety management.

Online Dental Practice Legionella Responsible Person Course
Delivered OnlineFlexible Dates
£99 to £270

Symantec Control Compliance Suite (CCS) 11.0 Administration

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is for computer professionals involved with security compliance using CCS 11.0. Overview At the completion of the course, you will be able to: Describe current security risk and compliance challenges. Define methods of proactive security. Describe CCS 11 and how it helps meet security and compliance needs. Describe general CCS 11.0 pre-deployment considerations. Install CCS 11. Perform initial CCS configuration tasks. Import assets and common fields. Describe how to install CCS Agents. Perform data collection and evaluation. Describe the components of standards. Copy and edit standards. Evaluate collected data in terms of a standard. Describe compliance and risk scores. Manage exceptions. Create, edit, and map control statements. Use Controls Studio to eliminate duplication of controls. Describe mandates, policies, and control statements. Build queries to gather data quickly from assets. Add external data integration and configure data connectors. Use CCS reporting features. Create, edit, and manage dashboards. Investigate contingencies using a ?what if?? analysis in dynamic dashboards. This course focuses on defining security controls that govern the enterprise, assess compliance with standards and other mandates, and create reports and dashboards to demonstrate compliance and show deficiencies to multiple audiences. Introduction to CCS 11.0 Overview of Security and Compliance Proactive Security Into to CCS11 Implementing Security and Compliance with CCS 11.0 Installing the CCS Suite General pre-deployment considerations Pre-installation requirements Installation tasks Initial configuration Getting started tasks Preparing for data collection Getting started with CCS 11.0 Importing assets Installing a UNIX Agent Collecting and evaluating data Standards Manager/CVSS and Risk Score Working with standards Assessing compliance with standards Managing exceptions Controls Studio About Controls Studio Working with Controls Studio Ad hoc queries Query building Querying your enterprise External data integration Connecting to external data sources Overview of third-party connectors Reporting and dashboards Reporting overview Working with dynamic dashboards Additional course details: Nexus Humans Symantec Control Compliance Suite (CCS) 11.0 Administration training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Symantec Control Compliance Suite (CCS) 11.0 Administration course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Symantec Control Compliance Suite (CCS) 11.0 Administration
Delivered OnlineFlexible Dates
Price on Enquiry

C01M03 - FD&FA Installation principles - BS 5839-1 (online)

5.0(1)

By Ember Compliance

Learners will develop knowledge from the FD&FA foundation BS 5839-1 module and/or industry experience and apply this to the installation of FD&FA systems.

C01M03 - FD&FA Installation principles - BS 5839-1 (online)
Delivered Online + more
£230

SC-100T00 Microsoft Cybersecurity Architect

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio. Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals. This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). Prerequisites Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500T00 Microsoft Azure Security Technologies, SC-200T00: Microsoft Security Operations Analyst, or SC-300T00: Microsoft Identity and Access Administrator.) Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications. Experience with hybrid and cloud implementations. 1 - Introduction to Zero Trust and best practice frameworks Zero Trust initiatives Zero Trust technology pillars part 1 Zero Trust technology pillars part 2 2 - Design solutions that align with the Cloud Adoption Framework (CAF) and Well-Architected Framework (WAF) Define a security strategy Cloud Adoption Framework secure methodology Design security with Azure Landing Zones The Well-Architected Framework security pillar 3 - Design solutions that align with the Microsoft Cybersecurity Reference Architecture (MCRA) and Microsoft cloud security benchmark (MCSB) Design solutions with best practices for capabilities and controls Design solutions with best practices for attack protection 4 - Design a resiliency strategy for common cyberthreats like ransomware Common cyberthreats and attack patterns Support business resiliency Ransomware protection Configurations for secure backup and restore Security updates 5 - Case study: Design solutions that align with security best practices and priorities Case study description Case study answers Conceptual walkthrough Technical walkthrough 6 - Design solutions for regulatory compliance Translate compliance requirements into a security solution Address compliance requirements with Microsoft Purview Address privacy requirements with Microsoft Priva Address security and compliance requirements with Azure policy Evaluate infrastructure compliance with Defender for Cloud 7 - Design solutions for identity and access management Design cloud, hybrid and multicloud access strategies (including Azure AD) Design a solution for external identities Design modern authentication and authorization strategies Align conditional access and Zero Trust Specify requirements to secure Active Directory Domain Services (AD DS) Design a solution to manage secrets, keys, and certificates 8 - Design solutions for securing privileged access The enterprise access model Design identity governance solutions Design a solution to secure tenant administration Design a solution for cloud infrastructure entitlement management (CIEM) Design a solution for privileged access workstations and bastion services 9 - Design solutions for security operations Design security operations capabilities in hybrid and multicloud environments Design centralized logging and auditing Design security information and event management (SIEM) solutions Design solutions for detection and response Design a solution for security orchestration, automation, and response (SOAR) Design security workflows Design threat detection coverage 10 - Case study: Design security operations, identity and compliance capabilities Case study description Case study answers Conceptual walkthrough Technical walkthrough 11 - Design solutions for securing Microsoft 365 Evaluate security posture for collaboration and productivity workloads Design a Microsoft 365 Defender solution Design configurations and operational practices for Microsoft 365 12 - Design solutions for securing applications Design and implement standards to secure application development Evaluate security posture of existing application portfolios Evaluate application threats with threat modeling Design security lifecycle strategy for applications Secure access for workload identities Design a solution for API management and security Design a solution for secure access to applications 13 - Design solutions for securing an organization's data Design a solution for data discovery and classification using Microsoft Purview Design a solution for data protection Design data security for Azure workloads Design security for Azure Storage Design a security solution with Microsoft Defender for SQL and Microsoft Defender for Storage 14 - Case study: Design security solutions for applications and data Case study description Case study answers Conceptual walkthrough Technical walkthrough 15 - Specify requirements for securing SaaS, PaaS, and IaaS services Specify security baselines for SaaS, PaaS, and IaaS services Specify security requirements for web workloads Specify security requirements for containers and container orchestration 16 - Design solutions for security posture management in hybrid and multicloud environments Evaluate security posture by using Microsoft Cloud Security Benchmark Design integrated posture management and workload protection Evaluate security posture by using Microsoft Defender for Cloud Posture evaluation with Microsoft Defender for Cloud secure score Design cloud workload protection with Microsoft Defender for Cloud Integrate hybrid and multicloud environments with Azure Arc Design a solution for external attack surface management 17 - Design solutions for securing server and client endpoints Specify server security requirements Specify requirements for mobile devices and clients Specify internet of things (IoT) and embedded device security requirements Secure operational technology (OT) and industrial control systems (ICS) with Microsoft Defender for IoT Specify security baselines for server and client endpoints Design a solution for secure remote access 18 - Design solutions for network security Design solutions for network segmentation Design solutions for traffic filtering with network security groups Design solutions for network posture management Design solutions for network monitoring 19 - Case study: Design security solutions for infrastructure Case study description Case study answers Conceptual walkthrough Technical walkthrough Additional course details: Nexus Humans SC-100T00 Microsoft Cybersecurity Architect training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the SC-100T00 Microsoft Cybersecurity Architect course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

SC-100T00 Microsoft Cybersecurity Architect
Delivered OnlineFlexible Dates
£2,380

ICA Certificate in Managing Sanctions Risk

By International Compliance Association

ICA Certificate in Managing Sanctions Risk Sanctions can be complex, and dealing with sanctioned parties can be risky. National or international sanctions may be issued against individuals, entities, groups or nations; or even trading activities/particular sectors. Those bodies charged with enforcing sanctions compliance are particularly active at the moment, with multiple fines for firms in recent years stretching into billions of dollars. Suitable for those working in financial crime and regulatory compliance, this could help you: understand sanctions and the international context discover the screening systems and controls define a sanctions governance framework manage alert investigations learn the challenges of change and the cost of getting it wrong This course is awarded in association with Alliance Manchester Business School, the University of Manchester. There are many benefits of studying with ICA: Flexible learning solutions that are suited to you Our learner-centric approach means that you will gain relevant practical and academic skills and knowledge that can be used in your current role Improve your career options by undertaking a globally recognised qualification that hiring managers look for as part of their hiring criteria Many students have stated that they have received a promotion and/or pay rise as a direct result of gaining their qualification The qualifications ensure that you are enabled to develop strategies to help manage and prevent risk within your firm, thus making you an invaluable asset within the current climate Students who successfully complete the course will be awarded the ICA Certificate in Managing Sanctions Risk and will be entitled to use the designation- Spec.Cert(Sanctions) This qualification is awarded in association with Alliance Manchester Business School, the University of Manchester. This course provides Participants with a detailed understanding of the following topics: Understanding sanctions The international context Defining a sanctions governance framework Sanctions lists and screening Managing alert investigations The cost of getting it wrong The challenges of change

ICA Certificate in Managing Sanctions Risk
Delivered Online On Demand13 weeks
£675

ISO 37001 Internal Auditor

By Training Centre

  The IECB Certified ISO 37001 Internal Auditor training course provides the necessary knowledge and skills that enable you to perform anti-bribery management system (ABMS) audits by applying widely recognized audit principles, procedures, and techniques. About This Course   Many organizations seek competent auditors to determine whether the policies and anti-bribery controls, implemented as part of an ISO 37001-based ABMS, are effective. This training course aims to help you complete these tasks successfully and intends to reflect the importance of effective ABMS audits. Additionally, it aims to strengthen your knowledge and skills to plan and carry out ABMS audits in compliance with the guidelines for auditing management systems provided in ISO 19011 and the certification process described in ISO/IEC 17021-1. The exercises, quizzes, and case studies provided are designed to help you practice the most important aspects of an ABMS audit: ISO 37001 requirements, auditing principles, tools and techniques used to obtain evidence, leading a team of auditors, conducting interviews with auditee, reviewing documented information, drafting nonconformity reports, and preparing the final audit report. The successful completion of the training course is followed by an exam. If you pass the exam, you gain the 'Certified ISO 37001 Lead Auditor' credential which validates your professional capabilities and demonstrates your ability to audit an ABMS based on ISO 37001. Learning objectives By the end of this training course, the participants will be able to: Explain the foundational concepts and principles of an anti-bribery management system (ABMS) based on ISO 37001 Interpret the ISO 37001 requirements for an ABMS from the perspective of an auditor Evaluate the ABMS conformity to ISO 37001 requirements, in accordance with the foundational audit concepts and principles Plan, conduct, and close an ISO 37001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing Manage an ISO 37001 Internal audit programme Educational approach This training course is participant centred and contains: Theories, approaches, and best practices used in anti-bribery management system auditing Lecture sessions, which are illustrated with case studies inspired by real events and practical exercises based on a case study that includes role-playing and discussions Interaction between participants by means of questions and suggestions Course Overview Module 1 Foundational principles and concepts of an anti-bribery management system Module 2 Anti-bribery management system requirements Module 3 Foundational audit concepts and principles Module 4 Preparing an ISO 37001 audit Module 5 Conducting an ISO 37001 audit Module 6 Closing an ISO 37001 audit Module 7 Managing an ISO 37001 Internal audit programme Course Agenda Day 1: Introduction to the anti-bribery management system (ABMS) and ISO 37001 Day 2: Audit principles and the preparation for and initiation of an audit Day 3: On-site audit activities, Closing of the Audit and the Certification exam Accreditation Assessment     All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course. Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type exam which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement   Prerequisites   A foundational understanding of ISO 37001 requirements for an ABMS and a comprehensive knowledge of audit principles. What's Included?   Refreshments & Lunch (Classroom courses only) Course Slide Deck Official Study Guides CPD Certificate The Exam Provided by   This course is Accredited by NACS and Administered by the IECB Who Should Attend?   The ISO 37001 Internal Auditor training course is intended for: Auditors seeking to perform and lead ABMS audits Managers or consultants seeking to master the ABMS audit process Individuals responsible for maintaining conformity to ISO 37001 requirements in an organization Technical experts seeking to prepare for an ABMS audit Expert advisors in anti-bribery management  

ISO 37001 Internal Auditor
Delivered OnlineFlexible Dates
£1,250

Risk Consultant Training Course

5.0(1)

By Course Gate

Gain a thorough understanding of compliance procedures and processing when dealing with legal requirements and regulations with the Risk Consultant Training Course. In this detailed training course, you will learn and understand all areas of compliance management training, along with a detailed understanding of the risk management process. Additionally, you will learn the risk assessment process and compliance risk framework. The Risk Consultant training course covers; the complete compliance and risk management framework along with ethics understanding and identifying the types of risks to compliance regulations. Your Learning Goals: Learn the basics of compliance Understand compliance regulations Learn the compliance management system Understand the basic elements of effective compliance Learn how to complete compliance audits Understand the basics of risk Understand the types of risk to compliance Perform risk audits and assessments Who is this Course for? Risk Consultant Training Course is perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Entry Requirement: This course is available to all learners, of all academic backgrounds. Learners should be aged 16 or over to undertake the qualification. Good understanding of English language, numeracy and ICT are required to attend this course. Career path This course opens a new door for you to enter the relevant job market and also gives you the opportunity to acquire extensive knowledge along with required skills to become successful. You will be able to add our qualification to your CV/resume which will help you to stand out in the competitive job industry. Course Curriculum Risk Consultant Training Course Module 1: Introduction to Compliance 00:10:00 Module 2: Compliance Management System 00:15:00 Module 3: Basic Elements of Effective Compliance 00:15:00 Module 4: Compliance Audit 00:20:00 Module 5: Compliance and Ethics 00:20:00 Module 6: Introduction to Risk and Basic Risk Types 00:20:00 Module 7: Further Risk Types 00:20:00 Module 8: Introduction to Risk Management 00:10:00 Module 9: Risk Management Process 00:10:00 Module 10: Risk Assessment and Risk Treatment 00:20:00 Module 11: Types of Risk Management 00:20:00 Certificate and Transcript Order Your Certificates or Transcripts 00:00:00

Risk Consultant Training Course
Delivered Online On Demand3 hours
£11.99

Strategic Corporate Governance

5.0(10)

By GBA Corporate

Overview Governance is now acknowledged as a core business function. Governance is not simply about compliance - whether with the law, regulation or guidance. Compliance provides a company with its 'licence to operate, but high-quality systems of governance lead to better-run companies which create, grow and protect value for all their stakeholders Objective Learn the best strategies for building a high-quality governance framework Define the role of the board of directors and your role within Explore different governance models across the globe and identify which of them works best for your organisation Recognise and deliver your obligations as a director Learn the strategies for creating and protecting value for your organisation Explore the tools to protect your organisation's reputation and brand value Gain an understanding of governance as a business-critical function Manage governance function within different business contexts - listed, private, state-owned, family-owned businesses Master the strategies for improving board effectiveness

Strategic Corporate Governance
Delivered in Internationally or OnlineFlexible Dates
£1,718 to £3,626