With a tremendous spurt in the reach and intensity of cyber attacks, the world has never been more in need of qualified Cyber Security professionals to ably defend organizations’ information systems. A study by (ISC)2 predicts that 2022 will witness a deficit of 1.8 million qualified Cyber Security professionals. Training is a fundamental way to bridge this gap.

Whether you are an entry-level professional who is passionate about security or an advanced security expert who is ready to take on your next security challenge, Ingram Micro has a training course that is just right for you. Ingram Micro Cyber Security Trainings are designed to be designed to foster critical thinking on Cyber Security concepts as they apply to your day-to-day job activities. Our trainers discuss real-world examples that train you to grasp and appreciate the depth and intent of Cyber Security concepts.

Besides, all our trainings are 20% hands-on and conclude with a case study and activity workshop – meaning you are also trained to apply the concepts you learn. Ingram Micro trainers bring in more than 25 man-years of real-world experience in implementing, maintaining, and auditing Cyber Security in Banks, Service Providers, E-commerce merchants, telecom organizations, etc. spread across 4 continents.

 

Risk Management / Compliance Training Courses from Ingram Micro Cyber Security



Fundamentals of a Formal Information Security Risk Assessment

Course Details: Assessment helps form the foundational basis for any information security activity – be it compliance, audit, penetration testing etc. A formal risk assessment methodology is one that is measurable, comparable and repeatable. The course will discuss the key components of risk and how they are to be considered in a formal information security risk assessment.  

 

        
 

 


Building and Maintaining an ISMS - ISO 27001

Course Details: ISO 27001 is one of the most globally recognized information security standards. The control objectives of the standard can be applied to organizations of any size and nature. The controls stem from the strategic senior management commitment towards information security & roll down towards operational activities as secure configuration of devices, review of user access etc. 

 

        
 

 


Payment Card Security – PCI DSS

Course Details: PCI DSS is one of the most technical security standards in vogue today. The requirements are extremely granular, and go to the extent of how specific configurations are to be applied on system and network components, including which ports, protocols and services may or may not be used.  

 

        
 

 


Formal Risk Assessment as per ISO 27005

Course Details: Risk Assessment helps form the foundational basis for any information security activity – be it compliance, audit, penetration testing, incident investigations, etc. A formal risk assessment methodology is one that is measurable, comparable and repeatable. ISO 27005 is one of the leading risk assessment methodologies in existence. 

 

        
 

 
 

Copyright © 2018 Ingram Micro Cyber Security META. All rights reserved.