Close

Search for a Glomacs Course by Keywords

Course Schedule
Classroom Sessions:
Date Venue Fees
20 - 24 May 2024 London - UK $5,950
09 - 13 Sep 2024 Dubai - UAE $5,950
Course Description

INTRODUCTION

In the new digitized world, all organisations are faced with increasing information threats, risk, audit, legal regulations and compliance. This Cybersecurity, Information Governance, Legal Risk Management and Compliance with ISO Records Management Controls training course with practical and hands on case studies and workshops will help you to learn about cyber security, protection of data, reducing organisation risk, meeting global compliance standards, as well as privacy protection requirements and using ISO records management and ISO Information security management to deliver solutions.

This training course seeks to provide you with the latest skills and case studies such as how to manage information, audit controls, manage legal regulations and standards, work more safely in an online world and how to protect sensitive and personal information. By applying these skills to the tasks and challenges you face in your work, you will deliver stronger and more compliant solutions to managing cyber related risks and applying information governance roles and responsibilities. If cybercrime were compared to other global criminal enterprises, it would rank fourth out of five high-impact crimes in terms of the cost as a percentage of the global gross domestic product (GDP), therefore focus on cyber security is a must for any enterprise working in the current data driven environment.

This training course will address the data management principles, cyber security risks and mitigation measures, as well as networking essentials.

Participants attending this GLOMACS Cybersecurity, Information Governance, Legal Risk Management and Compliance with ISO Records Management Controls training course will develop the following competencies:

  • Understand the elements of Data Life Cycle
  • Learn how to identify cyber security threats
  • Learn how to apply cybersecurity controls to help reduce risks, issues and threats through policy, strategies and systems
  • Manage the increasing number of audit, risk and legal compliance standards
  • Build solutions that meet ISO requirements in information security
  • Apply the holistic approach to cyber security
  • Understand the benefits and threats of new technologies like Cloud, Artificial Intelligence, Internet of Things and Blockchain

Objectives

The Cybersecurity, Information Governance, Legal Risk Management and Compliance with ISO Records Management Controls training course aims to help participants to develop the following critical objectives:

  • Know how to determine cyber security risks in Data Management stages
  • Develop skills in identifying and combating threats related to cyber security
  • Learn about the whole range of cyber security risks, issues and threats and how to put effective controls and solutions in place
  • Develop policy and communications to help address information governance, compliance and standards whilst addressing legal and audit requirements
  • Understand how to communicate security awareness and training
  • Improve cyber security strategies, review tools and discuss security, confidentially and business solutions to reduce operational risks
  • Improve working knowledge, global industry standards and best practices in cyber security and information risk management
  • Learn how to apply ISO standards including ISO15489 Records Management Compliance and ISO 27001 Information security management to reduce threats and risks
  • Get acquainted with new technologies like Cloud, AI, IoT and Blockchain

Training Methodology

The Cybersecurity, Information Governance, Legal Risk Management and Compliance with ISO Records Management Controls training course will combine presentations with interactive practical exercises, supported by video materials, activities and case studies. Delegates will be encouraged to participate actively in relating the principles of cyber security and information governance to the particular needs of their workplace. Above all, the course leader will make extensive use of case examples and case studies of issues in which he has been personally involved.

WHO SHOULD ATTEND?

This GLOMACS Cybersecurity, Information Governance, Legal Risk Management and Compliance with ISO Records Management Controls training course is suitable for a wide range of Information Technology professionals, but will be particularly beneficial to:

  • Technology Engineers, Chief Technology Officer (CTO) and Chief Information Officer (CIO)
  • Chief Risk Officers
  • Key Application Development and Data Research Personnel
  • Professionals and leaders who wish to learn more about cyber security strategies, information governance and ISO standards
  • Personnel who work in IT systems management, legal, risk management, information security, projects, HR and procurement
  • Personnel moving into management and IT security roles who wish to learn about latest trends in cyber security, information audit and risk management
Course Outline

DAY 1

Cybersecurity and Information Security Management

  • Introduction to cybersecurity
  • Online threats, risks and issues
  • Business continuity, fraud and disaster management
  • ISO 27001 and its family of standards
  • Data, information and records governance
  • Establishing information governance, roles and responsibilities

DAY 2

Audit, Legal, Risk and ISO Standards

  • Categorizing Physical and Electronic Risk
  • Audit, legal risks and management of compliance
  • Document and records management compliance
  • ISO 15489 Records Management review
  • Applying ISO27001 Information Security controls
  • Developing policies, procedures and standards
  • Current Threat and Trend Analysis

DAY 3

Project, Implementation and Training for the New Technologies

  • Key Risk Indicator (KRI)
  • Project implementation plans and controls
  • Risk and issue management
  • Developing business continuity plan
  • Cybersecurity Incident Management
  • Cybersecurity Crisis Management

DAY 4

Systems and IT Applications

  • Network Protocols and Communications
  • Network Access
  • Firewalls, application and network security
  • Role based access controls and user management
  • Encryption technologies and standards
  • Email and web security
  • Cybersecurity systems

DAY 5

New Trends in Cybersecurity - Cloud, IoT and Blockchain

  • Cloud types (public, private, hybrid)
  • Blockchain technology
  • Hacking principles
  • Mathematics of hacking
  • Vulnerabilities in the systems and how they are traced
Certificates
  • On successful completion of this training course, GLOMACS Certificate will be awarded to the delegates
  • Continuing Professional Education credits (CPE) : In accordance with the standards of the National Registry of CPE Sponsor, one CPE credit is granted per 50 minutes of attendance
Providers and Associations

Endorsed Education Provider

  • Quality Logo

GLOMACS is registered with the National Association of State Boards of Accountancy (NASBA) as a sponsor of continuing professional education on the National Registry of CPE Sponsors. State boards of accountancy have final authority on the acceptance of individual courses for CPE credit. Complaints regarding registered sponsors may be submitted to the National Registry of CPE Sponsors through its website: www.NASBARegistry.org

In Association With

The Energy Training Centre

The Energy Training Centre

Our collaboration with Energy Training Centre aims to provide the best training services and benefits for our valued clients

Visit website

Options & Brochure
Related Categories

GLOMACS Training & Consultancy
Typically replies within an hour

Olivia
Hi there 👋
My name is Olivia. Please tell me how I can assist you..
1:40
×