Governance & Risk Training

Fundamentals of information security governance, risk and compliance.

Course Overview

Managing security correctly goes well beyond the technical. Understanding the governance of information security is essential to managing information and security risks. This course focuses on the fundamentals of information security governance, risk and compliance concerns.

 

This course is suitable for

  • • Chief Information Officers
  • • Chief Security Officers
  • • Risk Managers
  • • Senior Management

 

 

 

 

SESSION 1
15 Minutes

Introduction & Welcome

Introductions, general housekeeping and setup.

SESSION 2
1.5 Hours

Executive Information Security Fundamentals

This section covers the principles of information asset classification, risk assessment and control selection across your organisation.

SESSION 3
1.5 Hours

Policies & Procedures

This section focuses on understanding security policies, procedures across all business domains including Business Continuity Protection (BCP), Disaster Recovery (DR), and Incident Management.

SESSION 4
1.5 Hours

Information Assurance & Best Practices

This section focuses on understanding and managing risks to information and systems while at-rest and in-transit.

SESSION 5
45 Minutes

Questions & Wrap-up

Our trainers answer any questions, clarify any covered security topics or re-cap any of the day’s content.

Get more information

Get in touch to find out more about our security training courses.