formazionecontinua.swiss - Navigazione

La piattaforma svizzera di corsi powered by:
Logo, SVEB - Schweizerischer Verband für Weiterbildung
de fr

CAS Cybersecurity and Information Risk Management (CISSP/BSI/ISO/NIST)

Data a richiesta
Località del corso
online
+41 848 821 011
Ente di formazione FHNW - Wirtschaft
Prezzo CHF 7500.-
Buoni formazione continua accettati No

Descrizione

Safety first! Cyber-attacks, information security and risk management are top issues for management. Today, the protection of digital assets (information, company, and personal data) is business critical. Therefore, cybersecurity strategies, security awareness campaigns and comprehensive information security management are necessary tools for managers in the IT environment.

Obiettivo

In this course you will receive a complete template for a security framework. The systematic approach, the legal framework and the practical implementation are shown in a structured and holistic way. In short: The course will equip you in the field of technology and management of cybersecurity. The acquired knowledge is directly implemented in a sample company.

Contenuto

  • Systematics according to ISO/IEC 27001 and ISO/IEC 19011
  • ISO/IEC Foundation examination (ISFS)
  • Structure and foundation of the NIST Framework
  • BSI Information Security Framework with the basics of an audit methodology
  • Threats and dangers, security guidelines and standards
  • Physical security and business continuity strategies
  • Risk analyses according to CISSP, industrial espionage, social engineering
  • Mobile communication, VoIP and CISSP, WLAN/telephone/Bluetooth security
  • Preparation for the international CISSP certification examination
  • Security Models, System Security Architecture, Identity & Access Control
  • Application Security: Business Processes, Web Security, Web Architectures
  • Infrastructure: Perimeter Security, TCP/IP Protocol Architecture
  • Cryptology: cryptoanalysis, steganography, applications
  • Crisis management, disaster recovery concepts
  • Security awareness: training concepts, campaigns, corporate culture
  • Contract law in the IT environment, data protection and DSGVO

Pubblico target

  • IT professionals, IT managers
  • IT security and data protection officers
  • Auditors, controllers, lawyers with a focus on IT
  • IT business consultants, IT sales consultants with a focus on security

Tipo di corso

CAS

Nota

Costs

 

7'500 CHF (incl. documents, ISO examination, excl. CISSP examination)

Ulteriori informazioni

Data a richiesta
Località del corso
online
+41 848 821 011
Ente di formazione FHNW - Wirtschaft
Prezzo CHF 7500.-
Buoni formazione continua accettati No
 
Proseguendo la navigazione nel sito acconsenti all'uso dei cookie e ai condizioni di utilizzo. OK