Training

Our training programs are designed to equip individuals and teams with the knowledge and skills needed to excel in the ever-evolving field of cybersecurity. Our comprehensive offerings include certification courses and customized training tailored to the specific needs of your organization.

We are a PECB partner

PECB ISO/IEC 27001 Lead Implementer / Lead Auditor

This course equips participants with the knowledge and skills required to implement and audit an Information Security Management System (ISMS) based on the ISO/IEC 27001 standard. Participants will learn how to effectively plan, implement, manage, and maintain an ISMS, ensuring the protection of sensitive information and compliance with regulatory requirements.

ISACA Certified Information Security Manager (CISM)

The Certified Information Security Manager (CISM) certification is globally recognized and validates expertise in information security management. Participants will gain a comprehensive understanding of information security governance, risk management, compliance, and incident response, enabling them to effectively manage and protect organizational assets.

PECB ISO/IEC 42001 Artificial Intelligence Management System Lead Imlementer / Lead Auditor

The PECB ISO/IEC 42001 Artificial Intelligence Management System course equips participants with the knowledge and skills to implement and audit an Artificial Intelligence Management System (AIMS) based on the ISO/IEC 42001 standard. It addresses the urgent need to manage the expansion of AI technologies ethically, ensuring compliance with principles of fairness, transparency, accountability, and privacy. Participants will learn to establish, maintain, and improve an AIMS, enhancing organizational resilience against AI-related risks and ensuring alignment with international standards.

PECB DORA Lead Manager

The PECB Digital Operational Resilience Act (DORA) Lead Manager course provides participants with a comprehensive understanding of the DORA framework and its implications for organizations operating in the digital landscape. Participants will learn how to assess, enhance, and maintain the operational resilience of digital services, mitigating the impact of disruptions and cyber threats.

PECB ISO/IEC 42001 Lead Implementer / Lead Auditor

This course equips participants with the knowledge and skills required to implement and audit an Artificial Intelligence Management System (AIMS) based on the ISO/IEC 42001 standard. Participants will learn how to effectively plan, implement, manage, and maintain an AIMS, ensuring responsible AI deployment and compliance with regulatory requirements.

PECB ISO/IEC 27002 Manager

This course focuses on the ISO/IEC 27002 standard, which provides guidelines and best practices for implementing information security controls. Participants will gain a deep understanding of the principles, concepts, and requirements outlined in ISO/IEC 27002, enabling them to develop and maintain effective information security policies and procedures within their organizations.

PECB  ISO/IEC 27005 Risk Manager

The ISO/IEC 27005 Risk Manager course empowers participants to effectively manage information security risks in accordance with the ISO/IEC 27005 standard. Participants will learn how to identify, assess, evaluate, and treat information security risks, ensuring the confidentiality, integrity, and availability of organizational assets.

PECB ISO 22301 Business Continuity Management System Lead Implementer / Lead Auditor

This course provides participants with the knowledge and skills needed to implement and audit a Business Continuity Management System (BCMS) based on the ISO 22301 standard. Participants will learn how to develop and maintain business continuity plans, ensuring the resilience of their organizations in the face of disruptions and disasters.

PECB Lead Cloud Security Manager

The Lead Cloud Security Manager course equips participants with the expertise needed to manage security risks associated with cloud computing environments. Participants will learn how to assess cloud security risks, implement appropriate security controls, and ensure the confidentiality, integrity, and availability of data stored in the cloud.

Customized Training

We also provide specialized training programs focused on raising awareness and enhancing skills in key areas of cybersecurity. These programs are tailored to address the specific needs and challenges of your organization, ensuring that your team is well-prepared to tackle cyber threats and contribute to the overall security posture of your business

Scroll to Top