• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

4519 Security courses delivered Online

Cyber Security and Digital Forensics for Pentesters - Hands-on

By Study Plex

Highlights of the Course Course Type: Online Learning Duration: 8 hours 13 minutes Tutor Support: Tutor support is included Customer Support: 24/7 customer support is available Quality Training: The course is designed by an industry expert Recognised Credential: Recognised and Valuable Certification Completion Certificate: Free Course Completion Certificate Included Instalment: 3 Installment Plan on checkout What you will learn from this course? Gain comprehensive knowledge about forensic investigation Understand the core competencies and principles of forensic investigation Explore the various areas of forensic investigation Know how to apply the skills you acquired from this course in a real-life context Become a confident and expert pentester Cyber Security and Digital Forensics for Pentesters - Hands-on Course Master the skills you need to propel your career forward in digital forensic investigation. This course will equip you with the essential knowledge and skillset that will make you a confident pentester and take your career to the next level. This comprehensive cyber security and digital forensics course is designed to help you surpass your professional goals. The skills and knowledge that you will gain through studying this cyber security and digital forensics course will help you get one step closer to your professional aspirations and develop your skills for a rewarding career. This cyber security and digital forensics course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries.  This comprehensive course will teach you the theory of effective digital forensic investigation practice and equip you with the essential skills, confidence and competence to assist you in the digital forensic investigation industry. You'll gain a solid understanding of the core competencies required to drive a successful career in digital forensic investigation. This course is designed by industry experts, so you'll gain knowledge and skills based on the latest expertise and best practices. This extensive course is designed for pentester or for people who are aspiring to specialise in digital forensic investigation. This cyber security and digital forensics course has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course is not regulated by Ofqual and is not an accredited qualification.  Enrol in this cyber security and digital forensics course today and take the next step towards your personal and professional goals. Earn industry-recognised credentials to demonstrate your new skills and add extra value to your CV that will help you outshine other candidates. Who is this Course for? This comprehensive cyber security and digital forensics course is ideal for anyone wishing to boost their career profile or advance their career in this field by gaining a thorough understanding of the subject. Anyone willing to gain extensive knowledge on this digital forensic investigation can also take this course. Whether you are a complete beginner or an aspiring professional, this course will provide you with the necessary skills and professional competence, and open your doors to a wide number of professions within your chosen sector. Entry Requirements This cyber security and digital forensics course has no academic prerequisites and is open to students from all academic disciplines. You will, however, need a laptop, desktop, tablet, or smartphone, as well as a reliable internet connection. Assessment This cyber security and digital forensics course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner could grasp from each section. In the assessment pass mark is 60%. Advance Your Career This cyber security and digital forensics course will provide you with a fresh opportunity to enter the relevant job market and choose your desired career path. Additionally, you will be able to advance your career, increase your level of competition in your chosen field, and highlight these skills on your resume. Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. What is CPD? Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements. Benefits of CPD Improve your employment prospects Boost your job satisfaction Promotes career advancement Enhances your CV Provides you with a competitive edge in the job market Demonstrate your dedication Showcases your professional capabilities What is IPHM? The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill. Benefits of IPHM It will help you establish a positive reputation in your chosen field You can join a network and community of successful therapists that are dedicated to providing excellent care to their client You can flaunt this accreditation in your CV It is a worldwide recognised accreditation What is Quality Licence Scheme? This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Benefits of Quality License Scheme Certificate is valuable Provides a competitive edge in your career It will make your CV stand out Course Curriculum Course Overview Course Overview 00:06:00 Building Your Forensics Lab Environment Using VirtualBox Video - Downloading ISO and OVA Files for VirtualBox 00:08:00 Video and lab - Create a Virtual Install of CSI Linux 2021.2 00:12:00 Video and Lab - Create a Kali Live (Forensic Mode) VM Using VirtualBox 00:06:00 Video and lab - Create a Virtual Install Kali Image Using VirtualBox 00:11:00 Video and Lab - Create Virtual Install of Windows 10 Using VirtualBox 00:08:00 Video and Lab - Create a Virtual Install of Metasploitable2 Using VirtualBox 00:10:00 Using Kali Forensic Mode and Autopsy Video and Lab -Getting Started with Autopsy 00:10:00 Video and Lab - Simulate Creating a Disk Image for a Forensic Analysis 00:11:00 Video and Lab - Examining a forensic Disk Image Using Autopsy 00:12:00 Digital Forensics Case Management Video and Lab - Installing the WebMap-Nmap Dashboard 00:12:00 Open-source Intelligence (OSINT) Video and Lab - Conducting OSINT Using CSI Linux Investigator 00:08:00 Video and Lab - Find Social Media Accounts Using Sherlock 00:07:00 Video - OSINT Framework - Overview 00:16:00 Using Shodan to Search for Vulnerable Devices Video and Lab - Preparing CSI Investigator to Use Shodan 00:05:00 Video and Lab - Using Shodan to Find Vulnerable Devices 00:16:00 Video and lab - Using Shodan to Search for Vulnerable Databases 00:08:00 Computer Forensics Video - Attaching an External USB Device in Kali 00:07:00 Video and Lab - Acquiring a Forensic Copy of the Windows Registry 00:15:00 Video and Lab - Analyzing the Windows Registry for Evidence 00:14:00 Video and Lab - Dumping Wi-Fi Credentials Using netsh 00:04:00 Video and Lab - Email Header Analysis 00:17:00 Video and Lab - Using Shellbags to View Hidden or Deleted Folders 00:06:00 Video and Lab - Extracting Thumbnail Images From a Suspects Machine 00:05:00 Video and lab - Memory Forensics Using the Volatility Framework 00:19:00 Reverse Engineering and Malware Analysis Video and Lab - Install Ghidra on CSI Linux 00:07:00 Video and Lab - Introduction to Using Ghidra 00:14:00 Video and Lab - Reverse Engineering crackme0x00 Using Ghidra 00:06:00 Video and Lab - Reverse Engineering crackme0x05 Using Ghidra 00:12:00 Video and Lab - Analyzing the WannaCry KillSwitch Using Ghidra 00:17:00 Malware Hunting with Sysinternal Tools Video - Overview of Sysinternal Tools 00:08:00 Video - Overview of Sysinternal's Process Explorer 00:00:00 Video and Lab - Finding Malware with Sysinternals Process Explorer 00:09:00 Stenography Video and Lab - Using Steghide for Hiding and Extracting Data 00:11:00 Video and Lab - Using the EXIFtool to Read and Write EXIF Tags 00:10:00 Network Forensics Using Wireshark Video - Overview of Wireshark 3.2 00:11:00 Video - Wireshark Capture Options 00:07:00 Video - Wireshark Toolbar Icons 00:03:00 Video and Lab - Installing a Wireless Adapter in Kali 00:09:00 Video and Lab - Hacking a Wireless Network Using Kali Linux 00:14:00 Video - Capturing Wireless Traffic Using Wireshark 00:05:00 Practice What You Learned Video and Lab - CTF Lab Build for HA: Forensics 00:11:00 Video and lab - Capture flag #1 00:12:00 Video and lab - Capture flag #2 00:10:00 Video and lab - Capture flag #3 00:20:00 Video and lab - Capture flag #4 00:09:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00

Cyber Security and Digital Forensics for Pentesters - Hands-on
Delivered Online On Demand
£19

ISO 27001 (2022) Lead Implementer

By Training Centre

  The IECB ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001   During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. About This Course   After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and gain the 'IECB Certified ISO/IEC 27001 Lead Implementer' credential. By holding an IECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.   This official IECB course is delivered in either our Live Online or Classroom format, as follows; Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS Day 2: Plan the implementation of an ISMS Day 3: Implementation of an ISMS Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit, as well as the examination.   Learning Objectives   Acknowledge the correlation between ISO/IEC 27001, ISO 27002 and other standards and regulatory frameworks Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acquire the expertise to advise an organization in implementing Information Security Management System best practices   The exam covers the following competency domains: Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites   A foundational understanding of ISO/IEC 27001 and knowledge of implementation principles.  What's Included?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam Who Should Attend?   The course is suitable for any of the following roles; Security Analyst Network Administrator Data Architect Security Manager   Our Guarantee     We are an approved IECB Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation   Assessment     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   Provided by   This course is Accredited by NACS and Administered by theIECB.

ISO 27001 (2022) Lead Implementer
Delivered OnlineFlexible Dates
£1,450

CompTIA Advanced Security Practitioner (CASP) - Video Training Course

4.3(43)

By John Academy

Description This CompTIA Advanced Security Practitioner (CASP) - Video Training Course establishes knowledgeable professionals in the field of advanced security practices. At first you will learn about the enterprise security architecture, security technology and resource technology. Then you will learn security design and solutions, application security design, managing risk, security policies, security procedures and enterprise security integration. Finally, you will learn about security research and analysis, disaster recovery and business continuity, managing risk in projects, legal issues and judgment and decision-making. It involves applying critical thinking and judgment across a broad spectrum of security disciplines to propose and implement solutions that map to enterprise drivers. This course will prepare you to pass the exam CompTIA Advanced Security Practitioner (CASP). So, if you are interested to get this course don't delay to join now. Assessment & Certification To achieve a formal qualification, you are required to book an official exam separately with the relevant awarding bodies. However, you will be able to order a course completion CPD Certificate by paying an additional fee. Hardcopy Certificate by post - £19 Soft copy PDF via email - £10 Requirements Our CompTIA Advanced Security Practitioner (CASP) - Video Training Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. The Enterprise Security Architecture The Basics of Enterprise Security FREE 01:00:00 The Enterprise Structure 00:21:00 Enterprise Security Requirements 00:09:00 The Enterprise Security Technology Common Network Security Components and Technologies 00:55:00 Communications and Collaboration Security 00:40:00 Cryptographic Tools and Techniques 00:56:00 Advanced Authentication 00:14:00 Enterprise Resource Technology Enterprise Storage Security Issues 01:18:00 Distributed, Shared, and Virtualized Computing 00:26:00 Cloud Computing and Security 00:10:00 Security Design and Solutions Network Security Design 02:22:00 Conduct a Security Assessment 00:55:00 Host Security 01:19:00 Managing Risk in Projects Create a Risk Management Plan 01:15:00 Identify Risks and Their Causes 00:11:00 Analyze Risks 00:19:00 Develop a Risk Response Plan 00:07:00 Integrating Advanced Authentication and Authorization Techniques Implement Authentication 00:19:00 Implement Advanced 00:07:00 Implementing Cryptographic Techniques Describe Cryptographic Concepts 00:19:00 Choose Cryptographic Techniques 00:31:00 Choose Cryptographic Implementation 00:07:00 Integrating Hosts, Storage, Networks, and Apps in a Secure Enterprise Architecture Implement Security Standards in the Enterprise 00:13:00 Select Technical Deployment Models 00:28:00 The Enterprise Structure 00:21:00 Secure Enterprise Application Integration Enablers 00:21:00 Security Research and Analysis Perform an Industry Trends and Impact Analysis 00:41:00 Perform an Enterprise Security Analysis 00:26:00 Disaster Recovery and Business Continuity BCP Fundamentals 00:21:00 BCP Implementation 00:10:00 DRP Fundamentals 00:18:00 DRP Implementation 00:03:00 Responding to and Recovering from Incidents Design Systems to Facilitate Incident Response 00:14:00 Conduct Incident and Emergency Responses 00:20:00 Legal Issues Computer Crime Laws and Regulations 00:16:00 Computer Crime Incident Response 00:17:00 Judgment and Decision-Making Develop Critical Thinking Skills 00:12:00 Determine the Root of a Problem 00:06:00 Use Judgment to Make Sound Decisions 00:18:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

CompTIA Advanced Security Practitioner (CASP) - Video Training Course
Delivered Online On Demand19 hours 5 minutes
£24

AWS IAM: The Cloud Engineer's Security Handbook

By Packt

Understand how to use AWS IAM to run AWS resources securely against cloud hacks

AWS IAM: The Cloud Engineer's Security Handbook
Delivered Online On Demand2 hours 47 minutes
£137.99

Cyber Security Awareness Training for Employees

By Study Plex

Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. Course Curriculum Course Overview Course Overview 00:04:00 Why Should You Care About Cybersecurity? Why Should You Care About CyberSecurity 00:03:00 Social Engineering What is Phishing and How Does it Work 00:08:00 What is Spear Phishing 00:03:00 What is Vishing and How Does it Work 00:04:00 Malware Malware - What is It and What Can it Do 00:02:00 How Can You Get Infected 00:02:00 How to Protect Against Malware 00:03:00 How Can You Tell if Your PC Infected 00:04:00 First Steps if You Realize You Have been Infected 00:01:00 How to Remove Malware from Your PC 00:02:00 Password Management What is Wrong with Your P@ssw0rd 00:05:00 Password Management Tools 00:04:00 Two-Factor Authentication 00:05:00 Use the Internet Securely Use Wireless Devices securely 00:04:00 Browse the Internet Securely 00:05:00 Maintain Physical Security Maintain Physical Security 00:03:00 Moving Forward Review and Suggestions to Stay Cyber Save 00:02:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00

Cyber Security Awareness Training for Employees
Delivered Online On Demand
£19

Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course

4.3(43)

By John Academy

Description: You do more than protect sensitive patient data. You protect lives. And every day, you have to be ready for new threats and breaches, changes to regulations and the growing complexities of healthcare IT. Take on these challenges with confidence with the HCISPP! This global healthcare security certification proves you have what it takes to implement, manage and assess the proper security and privacy controls to protect healthcare organizations. The Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course covers the skills and knowledge needed to implement the best IT Healthcare Practices, as well as regulatory compliance and standards in the healthcare industry. The Certified Healthcare Information Systems Security Practitioner was developed because of growing industry regulations and privacy requirements in the healthcare industry. CHISSPs are vital in managing and protecting healthcare data and are tasked with protecting patient information by implementing, managing, and assessing proper IT controls for patient health information integrity. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course The Healthcare Industry FREE 01:25:00 The Healthcare Regulatory Environment 01:51:00 Privacy and Security in Healthcare 01:31:00 Information Governance and Risk Management 01:18:00 Information Risk Assessment 00:52:00 Third-Party Risk Management 01:18:00 Mock Exam Mock Exam- Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course 00:20:00 Final Exam Final Exam- Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Certified Healthcare Information Systems Security Practitioner (CHISSP) - Complete Video Course
Delivered Online On Demand8 hours 55 minutes
£24

Cyber security Course for Beginners

5.0(1)

By LearnDrive UK

"Empower yourself with our Cybersecurity: Understand Threats and Prevent Attacks course. Gain vital insights into cybersecurity threats and effective prevention strategies to safeguard your digital assets."

Cyber security Course for Beginners
Delivered Online On Demand1 hour
£5

C)ISSM - Certified Information Systems Security Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Penetration Testers Microsoft Administrators Security Administrators Active Directory Administrators Anyone looking to learn more about security Overview Upon completion, Certified IS Security Manager students will have a strong foundation in Cyber Security & IS management standards with current best practices and will be prepared to competently take the C)ISSM exam. Companies will lean on a Certified IS Security Manager, C)ISSM to create solutions for tomorrow?s problems, today. When it comes to identifying critical issues and providing effective IS management solutions.ÿ ÿThe knowledge and course content provided in the Certified Information Systems Security Manager ? C)ISSM will not only cover ISACA©?s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. Course Outline Introduction Information Security Governance Information Risk Management and Compliance Information Security Program Development and Management Information Security Incident Management Additional course details: Nexus Humans C)ISSM - Certified Information Systems Security Manager Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSM - Certified Information Systems Security Manager Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSM - Certified Information Systems Security Manager Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. Course Outline Risk Management Security Management Identification and Authentication Access Control Security Models and Evaluation Operations Security Vulnerability Assessments Symmetric Cryptography and Hashing Network Connections Network Protocols and Devices Telephony, VPNs, and Wireless Security Architecture and Attacks Software Development Security Database Security Malware and Software Attacks Business Continuity Disaster Recovery Incident Management, Law, and Ethics Physical Security Additional course details: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry

ISO 27001:2022 Lead Implementer Online Course

5.0(1)

By Cognicert Limited

The “ISO 27001:2022 Lead Implementer ” course provides comprehensive training in the ISO 27001:2022 standard and all its requirements from the Implementer ’s point of view, as well as basic skills necessary to execute the requirements. It’s a practical-oriented training that should be considered “a must” for every ISO 27001:2022 Implementer. This intensive course is specifically designed to participants to serve as ISO 27001:2022 Lead Implementers.

ISO 27001:2022  Lead Implementer Online Course
Delivered OnlineFlexible Dates
£475