Showing all 21 results

  • ISO

    Chief Information Security Officer (CISO)

    The PECB Chief Information Security Officer (CISO) training course is designed to help aspiring chief information security officers (CISOs) acquire the knowledge, skills, and strategies required to effectively lead an information security program and ensure adequate protection of information and information assets in today’s complex and evolving digital landscape.

    The PECB Chief Information Security Officer training course provides you with valuable …

  • ISO

    GDPR – Certified Data Protection Officer

    As data protection is becoming more and more valuable, the need for organizations to protect these data is also constantly increasing. Besides violating the fundamental rights and freedoms of persons, not complying with the data protection regulations can lead to risky situations that could harm an organization’s credibility, reputation, and financial status. This is where your skills as a data …

  • ISO

    GDPR Foundation

    The GDPR Foundation training enables you to learn the basic elements to implement and manage a compliance framework with regard to the protection of personal data. During this training course, you will be able to understand the fundamental privacy principles and become familiar with the role of the Data Protection Officer.

    After completing this course, you can sit for the exam …

  • ISO

    ISO 22301 Foundation – BCMS

    ISO 22301 Foundation course is designed to help participants understand the fundamental concepts and principles of a business continuity management system (BCMS) based on ISO 22301. By attending this training course, participants will learn more about the structure and requirements of the standard including the BCMS policy, the top management’s commitment, internal audit, management review, and continual improvement process.

    After attending …

  • ISO

    ISO 22301 Lead Auditor – BCMS

    Given the increasing number of disruptions and the unpredictability of disasters of any kind (natural, occupational, information security), organizations nowadays are aiming at getting certified against ISO 22301 in order to show commitment toward business continuity and ensure that disruptive incidents are detected and properly addressed, thus the management system is continually improved. By becoming a PECB certified auditor, you …

  • ISO

    ISO 22301 Lead Implementer – BCMS

    PECB has designed this training course to prepare its participants implement a business continuity management system (BCMS) in compliance with the requirements of ISO 22301. Attending this training course allows you to gain a comprehensive understanding of the best practices of the business continuity management system and to be able to establish a framework that allows the organization to continue …

  • ISO

    ISO 31000 Foundation

    The ISO 31000 Foundation training course presents the basic principles and approaches of managing risks and opportunities based on the guidelines of ISO 31000. This training course focuses on the main components of ISO 31000: basic terms and definitions, principles of risk management, risk management framework, and risk management process. In addition, each step of the risk management process is …

  • ISO

    ISO 31000 Lead Risk Manager

    The ISO 31000 Lead Risk Manager training course helps participants develop their competences to support an organization create and protect value by managing risks, making decisions, and improving performance using the ISO 31000 guidelines. It provides information regarding the core elements and the effective implementation of a risk management framework, the application of the risk management process, and the actions …

  • ISO

    ISO 31000 Risk Manager

    The ISO 31000 Risk Manager training course helps participants acquire the knowledge necessary and ability to integrate the risk management guidelines of ISO 31000 in an organization. It provides information with regard to the risk management principles and their application, as well as the core elements of the risk management framework and steps for a risk management process. In addition, …

  • ISO

    ISO 9001 Foundation – QMS

    ISO 9001 Foundations is a two-day training courses which focuses on the concepts of quality and quality management, and provides an overall explanation of ISO 9001 requirements for a quality management system (QMS). In this training course, you will be acquainted with the various aspects of a QMS based on ISO 9001, such as the role of top management, risks …

  • ISO

    ISO 9001 Lead Auditor – QMS

    The PECB ISO 9001 Lead Auditor training course enables you to develop the necessary competence to perform quality management system (QMS) audits by applying widely recognized audit principles, procedures, and techniques. This training course combines the requirements of ISO/IEC 17021-1, the recommendations of ISO 19011, and other good practices of auditing and integrates them into a comprehensive methodology which enables …

  • ISO

    ISO 9001 Lead Implementer – QMS

    The PECB ISO 9001 Lead Implementer is a five-day training course that aims to help you develop the competence necessary to establish, implement, operate, maintain, and continually improve a QMS. This training course aims to equip you with in-depth knowledge on ISO 9001 requirements, as well as the best practices and approaches used for the implementation and subsequent maintenance of …

  • ISO

    ISO/IEC 20000 Foundation – ITSMS

    The PECB Certified ISO/IEC 20000 Foundation training course presents the basic concepts of service management and the requirements of ISO/IEC 20000-1 for a service management system (SMS). In this training course you will learn about the various aspects of an SMS, including the context of the organization, top management involvement and activities, planning and resources for the SMS, controls and …

  • ISO

    ISO/IEC 20000 Lead Auditor – ITSMS

    The PECB ISO/IEC 20000 Lead Auditor training course provides you with the necessary knowledge and skills to conduct service management system (SMS) audits in accordance with widely recognized audit principles, procedures, and techniques. This training course has been developed to reflect the importance of an effective SMS audit. It aims to strengthen your skill set regarding the planning and conducting …

  • ISO

    ISO/IEC 20000 Lead Implementer – ITSMS

    The benefits of implementing a service management system (SMS) based on the requirements of ISO/IEC 20000-1 are manifold: the management system is based on ISO’s high-level structure (HLS) which allows an easier integration with existing management systems, the standard comprises practices proven to be useful in the service management industry, requirements stated in clauses 4–10 allow the organization to establish …

  • ISO

    ISO/IEC 27001 Foundation – ISMS

    ISO/IEC 27001:2022 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001:2022. During this training course, you will be able to understand the different modules of ISMS, including ISMS policy, procedures, performance measurements, management commitment, internal audit, management review and continual improvement.

    After completing this course, you can …

  • ISO

    ISO/IEC 27001 Lead Auditor – ISMS

    ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.

    During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process.

    Based on …

  • ISO

    ISO/IEC 27001 Lead Implementer – ISMS

    ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

    Information security threats and attacks increase and improve constantly. The best form of defense against them is the proper implementation and management of information security controls and best practices. Information …

  • ISO

    ISO/IEC 38500 Foundation – IT Governance

    ISO/IEC 38500 Foundation training enables you to learn the best practices for the use of IT within your organization. During this training course, you will be able to understand the key principles and practices of IT Governance.

    After completing this course, you can sit for the exam and apply for a “PECB Certificate Holder in ISO/IEC 38500 IT Corporate Governance Foundation” …

  • ISO

    ISO/IEC 38500 IT Governance Manager

    ISO/IEC 38500 IT Governance Manager training enables you to gain a thorough understanding of the core principles for good governance of IT based on ISO/IEC 38500. During this training course, you will also acquire the necessary knowledge to support an organization to apply and manage the ISO/IEC 38500 Evaluate-Direct-Monitor model.

    After becoming acquainted with all the necessary concepts and principles of …

  • ISO

    ISO/IEC 38500 Lead IT Governance Manager

    ISO/IEC 38500 Lead IT Corporate Governance Manager training enables you to acquire the expertise to support and lead an organization to successfully evaluate, direct and monitor an IT Governance model based on ISO/IEC 38500. During this training course, you will also gain comprehensive knowledge of the best practices and core principles of IT Governance and be able to effectively apply …

Not sure what course is right for you?

speak to our training advisors on +91-87543 60540
or email us at support@consuldesk.com

Email Us