Skip to Main Content
Save 25% on selected auditor training courses. Find out more

Your search results for: lead auditor training course

Showing 101 - 120 of 269 results
/speak-to-an-in-house-training-expert
Fill out your information below to find out how we can deliver cost-effective tuition to employees within your organisation. ...
/NIS_Directive_training
Learn how to implement and maintain the measures to ensure the security and continuity of your systems, in compliance with the EU NIS Directive. ...
/speak-to-an-expert-training
/it-governance-in-scotland
Our Edinburgh-based team delivers cyber security training, consultancy, books, toolkits & more to businesses in Scotland. Click here to get in touch with us today. ...
/cism
The Certified Information Security Manager (CISM) qualification is awarded by ISACA® and is a globally accepted standard of achievement in information security ...
/iso20000
Learn how to improve your ITSM (IT service management) with the ITIL-aligned ISO 20000 standard. Buy ISO 20000 books, tools, consultancy and training courses. ...
/iso38500
Click here to learn more about ISO 38500. We offer hardcopy & downloadable formats of the standard, plus a range of books, toolkits & training courses. ...
/comptia
The Computing Technology Industry Association (CompTIA) supports and delivers internationally-recognised and vendor-neutral qualifications, which include A+, Network+, Security+ and CompTIA Advanced Security Practitioner (CASP). ...
/The-Complete-ISO27001-Implementation-Learning-Path
The ISO27001 and ISO27002 standards define the specification and best practice that helps organisations throughout the world develop a best-in-class Information Security Management System (ISMS). Ensuring members of your staff are fully trained with the required knowledge and skills, is the best way to achieve accreditation and deliver the benefits of ISO27001/2. ...
/bae_training
These Business Analysis Essentials courses provide a well-defined approach for the business analyst to follow, supplemented by proven techniques. This approach helps the analyst to understand the context in which the business operates in order to model and analyse its activities. ...
/terms_privacy
Read our Terms and Conditions of Business ...
/Delegate-Forum
Delegate Forum - coming soon! ...
/current-offers
Despite the uncertainty created by the Brexit vote, organisations are encouraged to take a risk-based approach to data security and cyber crime. To help you do this, we have cut prices on our documentation toolkits, e-learning courses and training. ...
/mod_elcas_scheme
Build your information security career with approved ELCAS learning provider IT Governance. Industry-recognised ISO 27001 and ISO 22301 qualifications. ...
/cobit-consultancy
IT Governance offers an expert COBIT consultancy service to help you start your project and keep it on track, as well as training courses, documentation toolkits and resources. ...
/pci_dss/PCI-DSS-v3-0-update-changes-explained
PCI DSS version 3.1, published in April 2015, is the latest iteration of the payment security standard introduced by Visa, MasterCard and the other major payment card brands to safeguard the transmission and storage of payment card data. ...
/Put-a-Cyber-Resilience-Strategy-in-place
Use international standards and technical resources, including ISO27001 and ISO22301, risk assessment software and data encryption tools to put in place a cyber resilience strategy. ...
/ISO27001-2013-Transition-In-House-Training
IT Governance's In-House ISO27001 2013 Transition course delivers the vital knowledge needed by ISMS implementers and auditors to transition to ISO27001 2013 in the most convenient and cost effective manner. ...
SAVE 25%
ON AUDITOR
TRAINING
Loading...