• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

349 Information Security Awareness courses delivered Online

OneNote Magic

By IT's Easy Training

Creating a compelling social media hook for your OneNote online course can significantly boost your visibility and attract more learners. Start by crafting a message that highlights the unique benefits of your course, such as its convenience, comprehensive content, and interactive features. Use engaging visuals and testimonials to showcase the value of your course. Leverage the power of storytelling to connect with your audience on an emotional level, making the learning experience relatable and desirable. Tailor your message to fit the platform you're using; for instance, a short and catchy hook for Twitter, a visually appealing post for Instagram, or a detailed and informative article for LinkedIn. Remember to include a clear call-to-action, encouraging potential students to sign up or learn more. By combining these elements, you can create a social media hook that resonates with your target audience and sets your OneNote course apart from the competition.

OneNote Magic
Delivered Online On Demand2 hours 30 minutes
£9.99

Security Manager

4.7(160)

By Janets

Our Security Manager course will provide learners with a broad understanding of security theory and best practices in the workplace. After successful course completion, students will be able to utilise their theoretical knowledge and practical skills to identify issues, understand risks and how to neutralise them. This award-winning Security Manager is our most popular online course for anyone looking to start a career or challenge themselves to learn something new in security management. The Security Manager course is structured into 8 exciting units, complete with expertly designed online study materials and video lessons so you can learn everything you need to know to succeed. Why choose this course Earn a digital Certificate upon successful completion. Accessible, informative modules taught by expert instructors Study in your own time, at your own pace, through your computer tablet or mobile device Benefit from instant feedback through mock exams and multiple-choice assessments Get 24/7 help or advice from our email and live chat teams Full Tutor Support on Weekdays Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Mock exams Multiple-choice assessment Assignment Who is this course for? Security Manager is suitable for anyone who wants to gain extensive knowledge, potential experience and professional skills in the related field. This is a great opportunity for all students from any academic backgrounds to learn more on this subject.

Security Manager
Delivered Online On Demand4 hours 22 minutes
£9.99

Security Management Diploma

4.7(160)

By Janets

Our Security Management Diploma course will provide learners with a broad understanding of security theory and best practices in the workplace. After successful course completion, students will be able to utilise their theoretical knowledge and practical skills to identify issues, understand risks and how to neutralise them. This award-winning Security Management Diploma is our most popular online course for anyone looking to start a career or challenge themselves to learn something new in security management. The Diploma is structured into 8 exciting units, complete with expertly designed online study materials and video lessons so you can learn everything you need to know to succeed. Why choose this course Earn a digital Certificate upon successful completion. Accessible, informative modules taught by expert instructors Study in your own time, at your own pace, through your computer tablet or mobile device Benefit from instant feedback through mock exams and multiple-choice assessments Get 24/7 help or advice from our email and live chat teams Full Tutor Support on Weekdays Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Mock exams Multiple-choice assessment Assignment Certificate of Achievement Endorsed Certificate of Achievement from the Quality Licence Scheme Once the course has been completed and the assessment has been passed, all students are entitled to receive an endorsed certificate. This will provide proof that you have completed your training objectives, and each endorsed certificate can be ordered and delivered to your address for only £99. Please note that overseas students may be charged an additional £10 for postage. CPD Certificate of Achievement from Janets Upon successful completion of the course, you will be able to obtain your course completion e-certificate. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Endorsement This course and/or training programme has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course and/or training programme is not regulated by Ofqual and is not an accredited qualification. Your training provider will be able to advise you on any further recognition, for example progression routes into further and/or higher education. For further information please visit the Learner FAQs on the Quality Licence Scheme website. Method of Assessment To successfully complete the course, students will have to take an automated multiple-choice exam. This exam will be online and you will need to score 60% or above to pass the course. After successfully passing the exam, you will be able to apply for a Quality Licence Scheme endorsed certificate of achievement. To verify your enhanced skills in the subject, we recommend that you also complete the assignment questions. These can be completed at any time which is convenient for yourself and will be assessed by our in-house specialised tutors. Full feedback will then be given on your current performance, along with any further advice or support. Who is this course for? Security Management Diploma is suitable for anyone who wants to gain extensive knowledge, potential experience and expert skills in the related field. This is a great opportunity for all students from any academic backgrounds to learn more on this subject.

Security Management Diploma
Delivered Online On Demand3 weeks
£9.99

IT Security Basics

By St. Paul's College

This IT Security Basics course provides a scientific approach to safeguarding information, delving into the core principles that protect our digital infrastructure. Equip yourself with the knowledge to defend against cyber threats and secure sensitive data.

IT Security Basics
Delivered Online On Demand2 hours
£11.99

Ethical RFID Hacking

By St. Paul's College

This course begins with a comprehensive introduction to RFID technology, focusing on both low and high-frequency cards. You'll explore the Proxmark3 RDV4 device, a powerful RFID testing tool, learning its installation and implementation to understand how RFID systems can be ethically analysed and tested.

Ethical RFID Hacking
Delivered Online On Demand50 minutes
£11.99

Information Management Diploma

5.0(1)

By Empower UK Employment Training

Information Management Diploma Unlock the potential of effective data governance with our Information Management Diploma. This course is meticulously designed to equip you with the expertise needed in Information Management, focusing on IT Asset Management (ITAM), data security, compliance, and the legal landscape around data management, such as GDPR. Learning Outcomes: Master the essentials of ITAM Policies and delineate IT Management Responsibilities within the scope of Information Management. Understand the intricacies of setting up an effective ITAM Program as a pivotal part of your Information Management strategy. Be adept in IT Asset Procurement and Deployment, essential processes in Information Management. Gain comprehensive knowledge in IT Asset Security and Compliance, key components of Information Management. Become proficient in the Principles of GDPR, especially its implications on Information Management. Recognise the Rights of Data Subjects and learn how to safeguard them in your Information Management systems. More Benefits: LIFETIME access Device Compatibility Free Workplace Management Toolkit Key Modules from Information Management Diploma: ITAM Policies and IT Management Responsibilities in Information Management Learn the foundational policies that govern IT Asset Management and the responsibilities that IT managers bear in Information Management. Setting up an ITAM Program within Information Management Acquire the knowledge and tools required to initiate, plan, and manage an ITAM program, ensuring it complements your Information Management strategy effectively. IT Asset Procurement and Deployment in Information Management Delve into the processes that govern the acquisition and implementation of IT assets, understanding how these processes fit into Information Management. IT Asset Security and Compliance in Information Management Develop the acumen to secure IT assets effectively and understand the compliance parameters within the realm of Information Management. Principles of GDPR in Information Management Equip yourself with an in-depth understanding of GDPR principles and their critical importance to Information Management. Rights of Data Subjects in Information Management Comprehend the rights that data subjects possess under GDPR and learn how to implement mechanisms to protect these rights within your Information Management strategies.

Information Management Diploma
Delivered Online On Demand3 hours 48 minutes
£5

EC-Council Certified CISO (C|CISO) w/exam

By Nexus Human

Duration 4.375 Days 26.25 CPD hours This course is intended for CCISOs are certified in the knowledge of and experience in the following CISO Domains:Governance (Policy, Legal & Compliance)IS Management Controls and Auditing Management (Projects, Technology & Operations)Management ? Projects and OperationsInformation Security Core CompetenciesStrategic Planning & Finance Overview Please refer to Overview. The Certified CISO (C|CISO) course has certified leading information security professionals around the world and is the first of its kind training and certification program aimed at producing top-level Information Security Leaders. The CCISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by seasoned CISOs for current and aspiring CISOs. Governance Drivers that Influence Governance Corporate Governance Activities Information Security Governance Activities Governance and Ethical Decision Making Security Risk Management, Controls, and Audit Management Risk Management Audit Management Risk Treatment Risk Management Frameworks Risk Communication and Organizational Reporting Security Program Management and Operations Information Security Portfolio Management Information Security Program Management Information Security Project Management Security Operations Information Security Core Competencies Access Control Physical Security Network and Communications Security Threat and Vulnerability Management System and Application Security Encryption Concepts and Technology Strategic Planning, Financial Management, and Vendor Management Strategic Planning Financial Management Vendor Risk Management Additional course details: Nexus Humans EC-Council Certified CISO (C|CISO) w/exam training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified CISO (C|CISO) w/exam course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified CISO (C|CISO) w/exam
Delivered OnlineFlexible Dates
Price on Enquiry

ISO 27001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in and concerned with the implementation of an ISMS, expert advisors seeking to master the implementation of an ISMS, individuals responsible for ensuring conformity to information security requirements within an organization Overview Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Acquire the expertise to advise an organization in implementing Information Security Management System best practices This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement. Introduction to ISO/IEC 27001 and initiation of an ISMS Training course objectives and structure Standards and regulatory frameworks Information Security Management System (ISMS) Fundamental information security concepts and principles Initiation of the ISMS implementation Understanding the organization and its context ISMS scope Planning the implementation of an ISMS Leadership and project approval Organizational structure Analysis of the existing system Information security policy Risk management Statement of Applicability Implementation of an ISMS Documented information management Selection and design of controls Implementation of controls Trends and technologies Communication Competence and awareness Security operations management ISMS monitoring, continual improvement, and preparation for the certification audit Monitoring, measurement, analysis, and evaluation Internal audit h Management review Treatment of nonconformities Continual improvement Preparing for the certification audit Certification process and closing of the training course

ISO 27001 Lead Implementer
Delivered OnlineFlexible Dates
Price on Enquiry

EC-Council Certified Security Specialist (ECSS)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for ECSS is designed for anyone who wants to enhance their skills and make a career in information security, network security, and computer forensics fields. It can be IT Specialists, Network Administrators, or System Administrators. Overview Upon successful completion of this course, students will learn: Key issues plaguing the information security, network security, and computer forensics. Fundamentals of networks and various components of the OSI and TCP/IP model. Various network security protocols. Various types of information security threats and attacks, and their countermeasures. Social engineering techniques, identify theft, and social engineering countermeasures. Different stages of the hacking cycle Identification, authentication, and authorization concepts Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools. Fundamentals of firewall, techniques for bypassing firewall, and firewall technologies such as Bastion Host, DMZ, Proxy Servers, Network Address Translation, Virtual Private Network, and Honeypot. Fundamentals of IDS and IDS evasion techniques. Data backup techniques and VPN security. Wireless Encryption, wireless threats, wireless hacking tools, and Wi-Fi security. Different types of web server and web application attacks, and countermeasures. Fundamentals of ethical hacking and pen testing. Incident handling and response process. Cyber-crime and computer forensics investigation methodology. Different types of digital evidence and digital evidence examination process. Different type of file systems and their comparison (based on limit and features). Gathering volatile and non-volatile information from Windows and network forensics analysis mechanism. Steganography and its techniques. Different types of log capturing, time synchronization, and log capturing tools. E-mails tracking and e-mail crimes investigation. Writing investigation report. This is an entry-level security program covering the fundamental concepts and giving a holistic overview of the key components of information security, computer forensics, and network security. Course Outline Information Security Fundamentals Networking Fundamentals Secure Network Protocols Information Security Threats and Attacks Social Engineering Hacking Cycle Identification, Authentication, and Authorization Cryptography Firewalls Intrusion Detection System Data Backup Virtual Private Network Wireless Network Security Web Security Ethical Hacking and Pen Testing Incident Response Computer Forensics Fundamentals Digital Evidence Understanding File Systems Windows Forensics Network Forensics and Investigating Network Traffic Steganography Analyzing Logs E-mail Crime and Computer Forensics Writing Investigative Report Additional course details: Nexus Humans EC-Council Certified Security Specialist (ECSS) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified Security Specialist (ECSS) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified Security Specialist (ECSS)
Delivered OnlineFlexible Dates
Price on Enquiry

C)ISSM - Certified Information Systems Security Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Penetration Testers Microsoft Administrators Security Administrators Active Directory Administrators Anyone looking to learn more about security Overview Upon completion, Certified IS Security Manager students will have a strong foundation in Cyber Security & IS management standards with current best practices and will be prepared to competently take the C)ISSM exam. Companies will lean on a Certified IS Security Manager, C)ISSM to create solutions for tomorrow?s problems, today. When it comes to identifying critical issues and providing effective IS management solutions.ÿ ÿThe knowledge and course content provided in the Certified Information Systems Security Manager ? C)ISSM will not only cover ISACA©?s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. Course Outline Introduction Information Security Governance Information Risk Management and Compliance Information Security Program Development and Management Information Security Incident Management Additional course details: Nexus Humans C)ISSM - Certified Information Systems Security Manager Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSM - Certified Information Systems Security Manager Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSM - Certified Information Systems Security Manager Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry