Skip to Main Content
Information Security Risk Assessment Workshop – 22 October 2024. Sign up now.

Take this hands-on, two-hour workshop to improve your skills in conducting an Information Security Risk Assessment—a critical process aligned with ISO 27001 standards for maintaining compliance and cyber security in your organisation.

Become confident in your ability to identify, assess, and mitigate risks methodically while working with internal teams and suppliers.

This session will guide you through the practical application of risk assessments using a real-world example. The demonstration and Q&A will help you understand how effective risk assessments, aligned with ISO 27001 principles, support ongoing compliance and security processes, contributing to your organisation’s resilience against a range of potential threats.

50.0000
Information Security Risk Assessment Workshop

Information Security Risk Assessment Workshop

SKU: 6115

Take this hands-on, two-hour workshop to improve your skills in conducting an Information Security Risk Assessment—a critical process aligned with ISO 27001 standards for maintaining compliance and cyber security in your organisation.

Become confident in your ability to identify, assess, and mitigate risks methodically while working with internal teams and suppliers.

This session will guide you through the practical application of risk assessments using a real-world example. The demonstration and Q&A will help you understand how effective risk assessments, aligned with ISO 27001 principles, support ongoing compliance and security processes, contributing to your organisation’s resilience against a range of potential threats.

Step 1 - Select location
Step 2 - Select date
Price: £50.00
ex. VAT
Step 3 - Select quantity
Workshop overview

Workshop overview

Save yourself hours of uncertainty by building competency in risk assessments. Use this intensive workshop to advance your skills, guided by expert trainer Andrew Pattison. Build confidence in your abilities will help you articulate risk across complex multi-stakeholder environments. With cyber threats on an unprecedented global scale, every organisation needs to regularly review its policies, renegotiate supplier contracts and identify security weaknesses to avert crises.


Why choose our Information Security Risk Assessment Workshop?

Leverage expert insights

Leverage the extensive experience of our renowned trainer and gain priceless insights to advance your understanding of risk assessments.

Build core competencies

Ease the frustration of uncertainty and lack of clarity by becoming proficient in this essential skill.

Raise risk awareness

With a better understanding of how to apply information security risk assessment processes, you can articulate risks more effectively and challenge decisions made without adequate risk consideration.

Prevent potential crisis

Your organisation needs individuals with robust information security risk assessment expertise to recommend measures that improve security, initiate tough conversations with suppliers and protect the organisation from risk.


Why train with IT Governance?

Unmatched expertise

We’re internationally recognised as leaders in cyber security and compliance training. Our team delivered the word’s first ISO 27001 implementation project and developed the world’s first certified GDPR Foundation and Practitioner training courses, certified to ISO 17024.

Practical application

We offer real-world insights and practical examples that bridge the gap between theory and practice.

Deep dive into a core competency

Gain confidence in handling your own information security risk assessment exercise from start to finish.

Designed by experts

Delivered by a highly experienced risk management consultant, this training session is built on our extensive involvement in every aspect of cyber security and risk management.

Learn from anywhere

Attend Live Online from the comfort of your own home or office.

Workshop details

What does this workshop cover?

  • Overview of information security and ISO 27001 risk assessment principles and their importance in cyber security and regulatory compliance.
  • Techniques and best practices for conducting accurate and efficient risk assessments.
  • The benefits of regular risk assessments, including support for ongoing compliance and security improvement.
  • How different types of risk assessments help identify and mitigate potential threats, ensuring ongoing protection and resilience.
  • Conducting two risk assessments using our CyberComply platform: one scenario-based and one asset-based, guiding participants through practical application.
  • Scenario-based and asset-based risk assessments to illustrate different approaches to the assessment process.

Who should attend?

  • Risk managers
  • Compliance officers
  • Senior responsible individuals
  • GDPR training graduates/practitioners
  • Cyber security consultants
  • IT analysts
  • Platform software vendors
  • Data protection consultants

Prerequisites

There are no formal prerequisites for attending this workshop, but participants are expected to have at least a high-level understanding of information security risk assessment and cyber security principles. The workshop is designed to advance your knowledge, not build it from the ground up.

Customer Reviews

SAVE 25%
ON AUDITOR
TRAINING
Loading...