IT-kurs
Sikkerhetskurs for IT
West Bengal
Du har valgt: Howrah
Nullstill
Filter
Ferdig

-

34 treff ( i Howrah ) i Sikkerhetskurs for IT
 

Virtuelt klasserom 5 dager 33 000 kr
OFFICIAL (ISC)2 CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL TRAINING - INCLUDING EXAM [+]
COURSE OVERVIEW The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the cybersecurity market. CISSP validates a cybersecurity professional’s deep technical and managerial knowledge and experience to effectively design, engineer and manage an organization’s overall security posture. Please note an exam voucher is included as part of this course TARGET AUDIENCE Cybersecurity professionals with at least 5 years in the information security field. Member data has shown that amajority of CISSP holders are in middle management and a much smaller proportion are in senior or junior/entry-level positions. Roles include:• Chief Information Officer• Chief Information Security Officer• Chief Technology Officer• Compliance Manager / Officer• Director of Security• Information Architect• Information Manager / Information RiskManager or Consultant• IT Specialist / Director / Manager• Network / System Administrator• Security Administrator• Security Architect / Security Analyst• Security Consultant• Security Manager• Security Systems Engineer / Security EngineerSectorsCISSP is relevant across all sectors and industries, including:• Aerospace• Automotive• Banking, financial services, insurance (BFSI)• Construction• Cybersecurity• Energy• Engineering• Government• Healthcare, IT products, services, consulting• Manufacturing• Pharma• Retail• Telecom COURSE OBJECTIVESAfter completing this course you should be able to: Understand and apply fundamental concepts and methods related to the fields of information technology and security Align overall organizational operational goals with security functions and implementations. Understand how to protect assets of the organization as they go through their lifecycle. Understand the concepts, principles, structures and standards used to design, implement, monitor and secure operating systems, equipment, networks, applications and those controls used to enforce various levels of confidentiality, integrity and availability. Implement system security through the application of security design principles and application of appropriate security control mitigations for vulnerabilities present in common information system types and architectures. Understand the importance of cryptography and the security services it can provide in today’s digital and information age. Understand the impact of physical security elements on information system security and apply secure design principles to evaluate or recommend appropriate physical security protections. Understand the elements that comprise communication and network security coupled with a thorough description of how the communication and network systems function. List the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1-7. Identify standard terms for applying physical and logical access controls to environments related to their security practice. Appraise various access control models to meet business security requirements. Name primary methods for designing and validating test and audit strategies that support business requirements. Enhance and optimize an organization’s operational function and capacity by applying and utilizing appropriate security controls and countermeasures. Recognize risks to an organization’s operational endeavours and assess specific threats, vulnerabilities and controls. Understand the System Lifecycle (SLC) and the Software Development Lifecycle (SDLC) and how to apply security to it; identify which security control(s) are appropriate for the development environment; and assess the effectiveness of software security. COURSE CONTENT Domain 1: Security and Risk Management Domain 2: Asset Security Domain 3: Security Architecture and Engineering Domain 4: Communication and Network Security Domain 5: Identity and Access Management (IAM) Domain 6: Security Assessment and Testing Domain 7: Security Operations Domain 8: Software Development Security TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)2 Certified Information Systems Security Professional Gaining this accreditation is not just about passing the exam, there are a number of other criteria that need to be met including 5 years of cumulative, paid work experience in two or more of the eight domains of the (ISC)²® CISSP CBK . Full details can be found at https://www.isc2.org/cissp/default.aspx Those without the required experience can take the exam to become an Associate of (ISC)²  while working towards the experience needed for full certification Please note an exam voucher is included as part of this course   [-]
Les mer
2 dager
ISO/IEC 27001 Foundation gir deg en grunnleggende innføring i informasjonssikkerhet og sikkerhetsstyring. [+]
Bedriftstilbud! Vi tilbyr nå rabatterte priser for på PECB ISO/IEC Foundation 27001 som bedriftsinternt kurs for grupper (minimum 5 personer).Kurset kan holdes i lokalene til Orange Cyberdefense på Lysaker Torg, eller hos dere. Kontakt oss for et godt tilbud.  Har dere sikkerhetskompetansen dere trenger? Orange Cyberdefense holder sertifiseringskurs innen cyber- og informasjonssikkerhet levert av den anerkjente sertifisering- og kursleverandøren PECB. PECB ISO/IEC 27001 Foundation er et 2 dagers kurs, der man vil lære om de grunnleggende elementene for å implementere og lede et styringssystem for informasjonssikkerhet (ISMS) i samsvar med ISO/IEC 27001. Etter kurset vil kursdeltagerne forstå de ulike delene i et ISMS, inkludert policyer, rutiner, måling, internrevisjon og kontinuerlig forbedring. Kurset er ment for bedriftens ansatte som skal delta i innføringen av et styringssystem for informasjonssikkerhet, eller som trenger å lære mer om informasjonssikkerhet og styring av dette i en virksomhet.  Læringsmål for kurset Kjennskap til ISO/IEC 27001 og kunne se sammenhenger mellom ISO/IEC 27001, ISO/IEC 27002 og andre rammeverk. Forstå ulike tilnærminger, standarder, metoder og teknikker som brukes for å implementere og styre et ISMS. Kunne drifte elementene i et styringssystem for informasjonssikkerhet ISMS.   Bindende påmelding Vi forbeholder oss retten til å utsette kurs ved for få deltakere/ påmeldte. Tilbud om ny kursdato vil bli gitt.  [-]
Les mer
Nettkurs 8 timer 1 175 kr
På forespørsel
Kurset tar for seg de mest sentrale problemstillingene knyttet til sikkerhet rundt bruken av datautstyr som datamaskiner, smarttelefoner og nettbrett.    Kurs... [+]
Kurset tar for seg de mest sentrale problemstillingene knyttet til sikkerhet rundt bruken av datautstyr som datamaskiner, smarttelefoner og nettbrett.    Kurset vil gi brukeren kunnskap om ulike «feller» man kan gå i samt nyttige og praktiske tips og veiledninger til hvordan man unngår at data kommer på avveie eller ødelegges permanent.   Kurset inneholder 50 opplæringsvideoer. Mens andre  kurs fokuserer på å bruke IT-verktøy effektivt, vil dette kurset gi deg innsikt i å bruke IT trygt og sikkert.   Kurset passer for databrukere i alle typer bedrifter og organisasjoner.   Innhold i kurset • Datamaskinen • Passord • Ute av kontoret • Minnepinner • Sikkerhetskopi • E-post • Internett • Ettertest Krav til forkunnskaper Grunnleggende datakunnskaper Kursbevis Etter endt opplæring vil man kunne ta en ettertest for å måle sin nye kunnskap. Ved bestått test så vil man få tilgang til et kursbevis   Nettbasert  Timetall: 6  Kursstart Info: Når som helst - Hele året !  Klokkeslett: 00:00 - 24:00  Påmeldingsfrist:  Pris: kr 1.175,- inkl. mva.  Nettbasert - Web     Kontaktperson: Frode Ingebrigtsen    Status: Åpent for påmelding Gå til påmelding [-]
Les mer
Virtuelt klasserom 5 dager 28 500 kr
This course covers three central elements of Microsoft 365 enterprise administration – Microsoft 365 security management, Microsoft 365 compliance management, and Microso... [+]
 In Microsoft 365 security management, you will examine all the common types of threat vectors and data breaches facing organizations today, and you will learn how Microsoft 365’s security solutions address these security threats. Global Knowledge will introduce you to the Microsoft Secure Score, as well as to Azure Active Directory Identity Protection. You will then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Advanced Threat Protection, Safe Attachments, and Safe Links. Finally, you will be introduced to the various reports that monitor your security health. You will then transition from security services to threat intelligence; specifically, using the Security Dashboard and Advanced Threat Analytics to stay ahead of potential security breaches. TARGET AUDIENCE This course is designed for persons who are aspiring to the Microsoft 365 Enterprise Admin role and have completed one of the Microsoft 365 work load administrator certification paths. COURSE OBJECTIVES By actively participating in this course, you will learn about the following: Microsoft 365 Security Metrics Microsoft 365 Security Services Microsoft 365 Threat Intelligence Data Governance in Microsoft 365 Archiving and Retention in Office 365 Data Governance in Microsoft 365 Intelligence Search and Investigations Device Management Windows 10 Deployment Strategies Mobile Device Management COURSE CONTENT Module 1: Introduction to Microsoft 365 Security Metrics Threat Vectors and Data Breaches Security Solutions in Microsoft 365 Introduction to the Secure Score Introduction to Azure Active Directory Identity Protection Module 2: Managing Your Microsoft 365 Security Services Introduction to Exchange Online Protection Introduction to Advanced Threat Protection Managing Safe Attachments Managing Safe Links Monitoring and Reports Module 3: Lab 1 - Manage Microsoft 365 Security Services Exercise 1 - Set up a Microsoft 365 Trial Tenant Exercise 2 - Implement an ATP Safe Links policy and Safe Attachment policy Module 4: Microsoft 365 Threat Intelligence Overview of Microsoft 365 Threat Intelligence Using the Security Dashboard Configuring Advanced Threat Analytics Implementing Your Cloud Application Security Module 5: Lab 2 - Implement Alert Notifications Using the Security Dashboard Exercise 1 - Prepare for implementing Alert Policies Exercise 2 - Implement Security Alert Notifications Exercise 3 - Implement Group Alerts Exercise 4 - Implement eDiscovery Alerts Module 6: Introduction to Data Governance in Microsoft 365 Introduction to Archiving in Microsoft 365 Introduction to Retention in Microsoft 365 Introduction to Information Rights Management Introduction to Secure Multipurpose Internet Mail Extension Introduction to Office 365 Message Encryption Introduction to Data Loss Prevention Module 7: Archiving and Retention in Office 365 In-Place Records Management in SharePoint Archiving and Retention in Exchange Retention Policies in the SCC Module 8: Lab 3 - Implement Archiving and Retention Exercise 1 - Initialize Compliance in Your Organization Exercise 2 - Configure Retention Tags and Policies Exercise 3 - Implement Retention Policies Module 9: Implementing Data Governance in Microsoft 365 Intelligence Planning Your Security and Complaince Needs Building Ethical Walls in Exchange Online Creating a Simple DLP Policy from a Built-in Template Creating a Custom DLP Policy Creating a DLP Policy to Protect Documents Working with Policy Tips Module 10: Lab 4 - Implement DLP Policies Exercise 1 - Manage DLP Policies Exercise 2 - Test MRM and DLP Policies Module 11: Managing Data Governance in Microsoft 365 Managing Retention in Email Troubleshooting Data Governance Implementing Azure Information Protection Implementing Advanced Features of AIP Implementing Windows Information Protection Module 12: Lab 5 - Implement AIP and WIP Exercise 1 - Implement Azure Information Protection Exercise 2 - Implement Windows Information Protection Module 13: Managing Search and Investigations Searching for Content in the Security and Compliance Center Auditing Log Investigations Managing Advanced eDiscovery Module 14: Lab 6 - Manage Search and Investigations Exercise 1 - Investigate Your Microsoft 365 Data Exercise 2 - Configure and Deploy a Data Subject Request Module 15: Planning for Device Management Introduction to Co-management Preparing Your Windows 10 Devices for Co-management Transitioning from Configuration Manager to Intune Introduction to Microsoft Store for Business Planning for Mobile Application Management Module 16: Lab 7 - Implement the Microsoft Store for Business Exercise 1 - Configure the Microsoft Store for Business Exercise 2 - Manage the Microsoft Store for Business Module 17: Planning Your Windows 10 Deployment Strategy Windows 10 Deployment Scenarios Implementing Windows Autopilot Planning Your Windows 10 Subscription Activation Strategy Resolving Windows 10 Upgrade Errors Introduction to Windows Analytics Module 18: Implementing Mobile Device Management Planning Mobile Device Management Deploying Mobile Device Management Enrolling Devices to MDM Managing Device Compliance Module 19: Lab 8 - Manage Devices with Intune Exercise 1 - Enable Device Management Exercise 2 - Configure Azure AD for Intune Exercise 3 - Create Intune Policies Exercise 4 - Enroll a Windows 10 Device Exercise 5 - Manage and Monitor a Device in Intune TEST CERTIFICATION This course helps you to prepare for exam MS101. [-]
Les mer
Oslo 5 dager 27 900 kr
03 Jun
03 Jun
16 Sep
GDPR - Certified Data Protection Officer [+]
GDPR - Certified Data Protection Officer [-]
Les mer
Trondheim 5 dager 30 000 kr
23 Sep
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [+]
MasterClass: Hacking and Securing Windows Infrastructure with Paula Januszkiewicz [-]
Les mer
Nettstudie 2 semester 4 980 kr
På forespørsel
Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentisering... [+]
  Studieår: 2013-2014   Gjennomføring: Høst og vår Antall studiepoeng: 5.0 Forutsetninger: Gode IKT-kunnskaper og god kjennskap til drift av Windows server og prosesser i Windows operativsystem. Innleveringer: For å kunne gå opp til eksamen må 8 øvingsoppgaver være godkjent. Nærmere opplysninger gis ved kursstart Personlig veileder: ja Vurderingsform: Netteksamen på egen PC - 5 timer. Hver student skal bruke virtuelle maskiner under eksamen. Ansvarlig: Stein Meisingseth Eksamensdato: 10.12.13 / 13.05.14         Læremål: KUNNSKAPER: Kandidaten:- har innsikt i hvordan et nettverk kan sikres og hvordan man kan unngå at lokale maskiner, servere eller større nettverk kan bli hacket- kjenner til løsninger for å sikre små og store nettverk FERDIGHETER:Kandidaten:- kan forstå hensikten med å legge stor vekt på sikkerhet- skal kunne oppdage og identifisere inntrengere- skal kunne forhindre eksterne angrep- skal kunne forstå faren med interne angrep- skal kunne lage rutiner for gode passordrutiner, autentiseringssystemer og viruskontroll- forstår hvordan sikkerhet fungerer i Windows 7 og Windows 2008 server- bruker Group Policy til å sette tilpasset sikkerhet- skal kunne bruke og å konfigurere de interne brannmurer i Windows GENERELL KOMPETANSE:Kandidaten har:- perspektiv og kompetanse i å velge riktige løsninger for å oppnå maksimal og tilpasset sikkerhet- kompetanse i generelt sikkerhetsarbeid Innhold:Hva menes med sikkerhet, hensikt med sikkerhet, tiltak som kan iverksettes for å oppnå tilsiktet sikkerhet, identifisering av inntrengere, passordsikkerhet, autentiseringssystemer, viruskontroll, sikkerhet i Windows og 2008 servere, bruk av brannmuren til Windows server 2008, sette sikkerhet i Group Policy, brannvegger generelt, forhindre virus og inntrenging, tiltak for å forhindre angrep utenfra, digitale signaturer.Les mer om faget her Påmeldingsfrist: 25.08.13 / 25.01.14         Velg semester:  Høst 2013    Vår 2014     Fag Datasikkerhet 4980,-         Semesteravgift og eksamenskostnader kommer i tillegg.    [-]
Les mer
Oslo 5 dager 27 900 kr
27 May
27 May
14 Oct
ISO 27032 Lead Cybersecurity Manager [+]
ISO 27032 Lead Cybersecurity Manager [-]
Les mer
Virtuelt klasserom 5 dager 38 000 kr
(ISC)² and the Cloud Security Alliance (CSA) developed the Certified Cloud Security Professional (CCSP) credential to ensure that cloud security professionals have the re... [+]
COURSE OVERVIEW A CCSP applies information security expertise to a cloud computing environment and demonstrates competence in cloud security architecture, design, operations, and service orchestration. This professional competence is measured against a globally recognized body of knowledge. The CCSP is a standalone credential that complements and builds upon existing credentials and educational programs, including (ISC)²’s Certified Information Systems Security Professional (CISSP) and CSA’s Certificate of Cloud Security Knowledge (CCSK). As an (ISC)2 Official Training Provider, we use courseware developed by (ISC)² –creator of the CCSP CBK –to ensure your training is relevant and up-to-date. Our instructors are verified security experts who hold the CCSP and have completed intensive training to teach (ISC)² content. Please Note: An exam voucher is included with this course   TARGET AUDIENCE Experienced cybersecurity and IT/ICT professionals who are involved in transitioning to and maintaining cloud-basedsolutions and services. Roles include:• Cloud Architect• Chief Information Security Officer (CISO)• Chief Information Officer (CIO)• Chief Technology Officer (CTO)• Engineer/Developer/Manager• DevOps• Enterprise Architect• IT Contract Negotiator• IT Risk and Compliance Manager• Security Administrator• Security Analyst• Security Architect• Security Consultant• Security Engineer• Security Manager• Systems Architect• Systems Engineer• SecOps   COURSE OBJECTIVES After completing this course you should be able to:   Describe the physical and virtual components of and identify the principle technologies of cloud based systems Define the roles and responsibilities of customers, providers, partners, brokers and the various technical professionals that support cloud computing environments Identify and explain the five characteristics required to satisfy the NIST definition of cloud computing Differentiate between various as a Service delivery models and frameworks that are incorporated into the cloud computing reference architecture Discuss strategies for safeguarding data, classifying data, ensuring privacy, assuring compliance with regulatory agencies and working with authorities during legal investigations Contrast between forensic analysis in corporate data center and cloud computing environments Evaluate and implement the security controls necessary to ensure confidentiality, integrity and availability in cloud computing Identify and explain the six phases of the data lifecycle Explain strategies for protecting data at rest and data in motion Describe the role of encryption in protecting data and specific strategies for key management Compare a variety of cloud-based business continuity / disaster recovery strategies and select an appropriate solution to specific business requirements Contrast security aspects of Software Development Lifecycle (SDLC) in standard data center and cloud computing environments Describe how federated identity and access management solutions mitigate risks in cloud computing systems Conduct gap analysis between baseline and industry-standard best practices Develop Service Level Agreements (SLAs) for cloud computing environments Conduct risk assessments of existing and proposed cloud-based environments State the professional and ethical standards of (ISC)² and the Certified Cloud Security Professional COURSE CONTENT   Domain 1. Cloud Concepts, Architecture and Design Domain 2. Cloud Data Security Domain 3. Cloud Platform & Infrastructure Security Domain 4. Cloud Application Security Domain 5. Cloud Security Operations Domain 6. Legal, Risk and Compliance TEST CERTIFICATION Recommended as preparation for the following exam: (ISC)² - Certified Cloud Security Professional  Gaining this accreditation is not just about passing the exam, there are a number of other criterias that need to be met including 5  years of cumulative, paid work experience in  information technology, of which 3 years must be in information security and 1 year in 1 or more of the 6 domains of the CCSP CBK. Earning CSA’s CCSK certificate can be substituted for 1 year of experience in 1 or more of the 6 domains of the CCSP CBK. Earning (ISC)²’s CISSP credential can be substituted for the entire CCSP experience requirement. Full details can be found at https://www.isc2.org/Certifications/CCSP Those without the required experience can take the exam to become an Associate of (ISC)²  . The Associate of (ISC)² will then have 6 years to earn the 5 years required experience.   [-]
Les mer
Nettkurs 5 dager 16 500 kr
ISO/IEC 27001 Lead Implementer [+]
ISO/IEC 27001 Lead Implementer [-]
Les mer
Klasserom + nettkurs 5 dager 31 000 kr
If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and d... [+]
COURSE OVERVIEW If you are new to Citrix or if you are planning a move to Citrix Cloud, this course is a necessary step in enabling you with the right training and skills to manage and deploy Citrix Workspace successfully. This foundational administration course covers the aspects of installing, configuring and managing a Citrix Virtual Apps and Desktops 7 environment, how to manage an on-premises Citrix solution and migrate from an on-premises solution to cloud using the Citrix Cloud management plane. This five-day course will teach you how to deploy, install, configure, setup profile management, configure policies, printing and basic security features for on-premises Virtual Apps and Desktop solution building, and then migrating to Citrix Cloud. This course includes the exam voucher. TARGET AUDIENCE Experienced IT Professionals who want to be familiar with Citrix Virtual Apps and Desktops 7 in an on-premises environment and Citrix Cloud. Potential students include administrators or engineers responsible for the end user workspace and overall health and performance of the solution. COURSE OBJECTIVES After completing this course you should be able to: Install, configure, and manage a Citrix Virtual Apps and Desktops 7 site and Cloud connectors Identify the considerations between Citrix Virtual Apps and Desktops on-premises and the Citrix Virtual Apps and Desktops Service Deliver app and desktop resources COURSE CONTENT Architecture Overview Introduction to Citrix Virtual Apps and Desktops Architecture Overview Features Hosting Platform Considerations Citrix Virtual Apps and Desktops Service Connection Flow Process Introduction Deploy the Site Pre-Deployment Considerations Citrix Licensing Setup Delivery Controller Setup Site Setup And Management Redundancy Considerations The Apps and Desktops Images Consider Master Image Creation Methods Master Image Requirements Provision and Deliver App and Desktop Resources Machine Catalogs and Delivery Groups Provisioning Methods and Considerations Machine Creation Services (MCS) Deep Dive MCS Environment Considerations Resource Locations Provide Access to App and Desktop Resources  Consider Workspace Experience versus StoreFront  Workspace Experience User Authentication  Workspace App  Communication Flow Manage the User Experience Methods to Manage the User Experience Common User Experience Settings Published App and Desktop Presentation and Management  Published App Properties Server OS Published App Optimizations Published App Presentation Application Groups Apps and Desktops Presentation Manage Printing for User Sessions Map Printers to the User Session Printer Drivers Print Environment Considerations Citrix Profile Management Introduction and Considerations Configure Citrix Profile Management Manage the Site Delegated Administration Use PowerShell with Citrix Virtual Apps and Desktops Power Management Considerations Citrix Virtual Apps and Desktops Basic Security Considerations Citrix Admin Security Considerations XML Service Security Considerations Secure HDX External Traffic Monitor the Site Citrix Director Introduction Monitor and Interact with User Sessions Published Apps Analysis Monitor the Machines Running the VDA Site Specific Common Monitoring Alerts and Notifications Optimize Citrix Director Monitoring with Citrix ADM Introduction to Supporting and Troubleshooting Citrix Virtual Apps and Desktops Introduction to Supporting a Citrix Virtual Apps and Desktops Site Tools Proactive Administration Common Tasks Migrate To Citrix Cloud Migration Considerations Citrix Cloud Connector Deployment Citrix Virtual Apps and Desktops with an On-Premises Resource Location The Migration Process Citrix Analytics Citrix Analytics Introduction Prepare to Use Citrix Analytics Types of Analytics TEST CERTIFICATION Recommended as preparation for the following exams: CCA-V Certification exam. [-]
Les mer
2 dager 14 900 kr
ISO/IEC 27701 Foundation [+]
ISO/IEC 27701 Foundation [-]
Les mer
Nettkurs 375 kr
Kurs i cybersikkerhet med Carsten Maartmann-Moe. Du lærer om cyberkriminelle, og de største risikoene for angrep. [+]
Kurs i cybersikkerhet med Carsten Maartmann-Moe. Du lærer om cyberkriminelle,  og de største risikoene for angrep. Cybersikkerhet eller IT-sikkerhet er i nyhetene nesten hver dag, men hva er fakta og hva er fiksjon? Kan du bli hacket når som helst? Er alle ute etter din virksomhet? Hva er de største risikoene, og hvordan kan man effektivt redusere dem? I dette kurset lærer du hvordan cyberkriminelle opererer, hva de største risikoene er, og hvordan nyanser og kompleksitet påvirker hvilke sikringstiltak som fungerer. Vi vil også lære hvordan den undergrunnsøkonomien i cyberverden fungerer, slik at du kan ta gode beslutninger for å beskytte din egen og din virksomhets informasjon.    Være i stand til å forklare hva cyberkriminalitet er, og hvorfor cybersikkerhet er viktig Være i stand til å forstå hvorfor cybersikkerhet er komplekst Være i stand til å analysere hvilke risikoer som du og din virksomhet står ovenfor Være i stand til å finne og beskytte din mest verdifulle informasjon Være i stand til å håndtere sikkerhetsbrudd på en betryggende måte Morgendagens trusler   Introduksjon til kurset Hvordan er det å bli hacket Hvem er hackerene? God cybersikkerhet – en forutsetning for vellykket digitalisering Hvordan ser cyberspace ut? Å jobbe strukturert med cybersikkerhet 4 myter om cybersikkerhet Personvern og cybersikkerhet Hva er risiko, og hvordan måler du den? Vurdere og redusere risiko – tips og triks Hvordan kommunisere med ledelsen om risiko? Digitalisering og tilpasning til din virksomhet Effektive sikkerhetstiltak for din virksomhet Effektive sikkerhetstiltak for deg som person Rammeverk og verktøy Fremtidige utfordringer Hjelp jeg har blitt hacket Hvem som kan hjelpe Oppsummering og videre læring [-]
Les mer
7 900 kr
ISO/IEC 27001 Introduction [+]
ISO/IEC 27001 Introduction [-]
Les mer
1 dag 3 500 kr
Her fokuserer vi på det en leder bør kunne om Cybersikkerhet, og hvordan bli en bedre kravstiller. [+]
I en digital tidsalder hvor samhandling er essensielt for bedrifters suksess, er det kritisk for ledere å oppdatere sin kompetanse. Dette eendagskurset tilbyr praktisk trening og materiale for videre selvstudium, slik at ledere kan møte dagens databehov effektivt. Kurset fokuserer på tre hovedområder for å styrke deltakernes lederkompetanse innen datahåndtering. Det kombinerer teori og praksis for å maksimere læringen. Kurset avholdes på en enkelt arbeidsdag, med en strukturert agenda som dekker følgende temaer: Strategiske IT/IS-planer, inkludert organisatoriske strukturer, lederansvar, kompetansekartlegging, IT/IS-policyer, og en gjennomgang av IS-domener. Dette inkluderer også sikkerhetsaspekter som aktiva, nettverk, identitets- og tilgangsstyring, risikostyring, sikkerhetsvurdering og -testing, sikkerhetsoperasjoner, og sikkerhet i utviklingsfasen. Intern gapanalyse, oppbygging av en effektiv Enterprise Information Security Architecture (EISA), definering av opplæringskrav, tilpassede SETA-programmer, trusselvurdering, håndtering av sårbarheter, og en praktisk tilnærming til leverandørrisiko og sikkerhetsvurdering av digitale nettverk. Utvikling av KPI-dashboard, trusselvurdering, kommunikasjonsstrategier, introduksjon til økonomiske nøkkeltall innen informasjonssikkerhet, samt planlegging for forretningskontinuitet og katastrofegjenoppretting. Målsetningen er at hver deltaker etter kurset skal kunne sette SMART-mål for hvert punkt, hvor SMART representerer Spesifikke, Målbare, Oppnåelige, Relevante og Tidsbestemte mål. Kurset gir deltakerne verktøyene de trenger for å forbedre deres lederskap i en digitalisert verden.     Kursholder har jobbet med informasjonssikkerhet for de ledende teknologi selskaper de siste 25 år, og hjulpet ledere finne farbare veier når det er krevende situasjoner. Er sertifisert kvalitetsrevisor ISO19011 og laget sikkerhets styrings rutiner for selskaper som følger enkle og svært strenge lovkrav. Er Ph.D cand i Cybersecurity Leadership. Har MBA innen Finans, Digital transformasjon, Forretningsstrategi, Kommunikasjon og markedsføring. Sertifisert Advanced Computer Security fra Stanford University og Cyber Forensics and Counterterrorism fra Harvard University. CISSP fra ISC2 og Certified Data Privacy Solution Engineer fra ISACA og, CCSK /Certificate of Cloud Security Knowledge fra CSA og NHH sitt styreprogram, som den mest relevante bakgrunn for dette kurset. Til daglig jobber han som CISO for et selskap med lokasjoner på 24 steder over hele verden, i et selskap som både skal ha en trygg drift men som også lager programvare og tjenester som må være i drift 24/7. [-]
Les mer