Facebook

Courses

We found 363 courses available for you
See

ISO 9001 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO 9001 Lead Implementer training enables you to …

What you'll learn
Acknowledge the correlation between ISO 9001 and other standards and regulatory frameworks
Master the concepts, approaches, methods and techniques used for the implementation and effective management of a QMS
Learn how to interpret the ISO 9001 requirements in the specific context of an organization
Learn how to support an organization to effectively plan, implement, manage, monitor and maintain a QMS
Acquire the expertise to advise an organization in implementing Quality Management System best practices

ISO 22301 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO 22301 Lead Implementer training course enables you …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of a BCMS
Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization
Understand the operation of the business continuity management system and its processes based on ISO 22301
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and continually improving a BCMS

ISO/IEC 27005 Lead Risk Manager

5 Lessons
40 hours
Intermediate

Master the Systematic Approach To Risk Management With ISO 27005 …

What you'll learn
Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005
Acknowledge the correlation between Information Security risk management and security controls
Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management
Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices
Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program

ISO 31000 Lead Risk Manager

5 Lessons
40 hours
Intermediate

The Enhanced Risk Management Certification Online ISO 31000 is considered …

What you'll learn
Understand the risk management concepts, approaches, methods, and techniques
Learn how to interpret the ISO 31000 principles and framework in the context of an organization
Learn how to apply the ISO 31000 risk management process in an organization
Learn how to establish a risk recording and reporting process and an effective risk communication plan
Develop the ability to effectively manage, monitor, and review risk in an organization based on best practices

ISO/IEC 27032 Lead Cybersecurity Manager

5 Lessons
40 hours
Intermediate

Course Description This PECB ISO/IEC 27032 Lead Cybersecurity Manager certification …

What you'll learn
Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization
Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework
Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

ISO/IEC 27001 Lead Implementer

5 Lessons
40 hours
Intermediate

Course Description ISO/IEC 27001 Lead Implementer training course enables participants …

What you'll learn
Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of an ISMS
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks
Understand the operation of an information security management system and its processes based on ISO/IEC 27001
Learn how to interpret and implement the requirements of ISO/IEC 27001 in the specific context of an organization
Acquire the necessary knowledge to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an ISMS

ISO/IEC 27001 Lead Auditor

5 Lessons
40 hours
Intermediate

Understand ISO 27001 With Our Training Courses ISO 27001 certification …

What you'll learn
Understand the operations of an Information Security Management System based on ISO/IEC 27001
Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks
Understand an auditor’s role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011
Learn how to lead an audit and audit team
Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit
Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011

Snowflake Data Engineer Training

52 Lessons
24 hours
Intermediate

Course Description This 3-day role-specific course covers the Snowflake key …

What you'll learn
Overview of Snowflake key features and architecture
Performance and cost optimization techniques using caching and high performing functions
Learn different UI and application methods of accessing Snowflake
Use the capabilities and best practices for working with semi-structured data in Snowflake Load, unload data sets and best practices
Tune queries and performance using advanced techniques such as data clustering and materialized views
Develop application for Snowflake including using comprehensive ANSI standard SQL support
Leveraging Snowflake SQL extensibility features such as time travel capabilities, user-defined functions and stored procedures