ISO/IEC 27002 Lead Manager (ISO/IEC 27002 Lead Manager)

Master information security management according to ISO/IEC 27002 - from protection policies to practical security mechanisms.

Master information security management according to ISO/IEC 27002 - from protection policies to practical security mechanisms.

Gain the skills to successfully run projects in accordance with ISO 21502 - from planning to implementation and progress monitoring.

Master information security risk management in accordance with ISO/IEC 27005 - from identifying risks to planning protective actions.

Gain the competencies to manage cybersecurity - from security strategy to incident response within an organization.

Learn to implement ISO/IEC 27701, a privacy management system that complies with RODO and international standards.

Prepare for the role of Data Protection Officer - learn about the provisions of the RODO, security procedures and principles of personal data oversight.

Earn the ISO/IEC 27001 Lead Auditor qualification - learn how to plan, conduct and report on information security audits.

Master the implementation of DORA regulations - increase the cyber resilience of financial organizations and ensure compliance with new requirements.

Learn about the steps in implementing NIS 2 - from analyzing requirements to developing procedures to increase an organization's cyber resilience.

Master the process of implementing ISO/IEC 27001 - an effective information security management system from design to compliance audit.

Master digital investigations - from trace detection to evidence preparation according to procedures.

Learn to implement ISO 28000, a supply chain security management system that minimizes risk and increases process control.

Prepare for NIS2 and KSC requirements - learn about legal obligations, risk management and cyber security strategies for executives.

Training description Szkolenie wprowadza uczestników w specjalistyczny obszar zarządzania tożsamościami maszyn jako kluczowy element współczesnego cyberbezpieczeństwa. Program obejmuje pełny lifecycle tożsamości maszyn od wystawienia po rotację i unieważnienie. Uczestnicy poznają najlepsze praktyki, narzędzia oraz strategie…

Training description Szkolenie wprowadza uczestników w koncepcję Cybersecurity Mesh Architecture jako nowoczesne podejście do zabezpieczeń organizacyjnych. Program obejmuje praktyczne aspekty projektowania i implementacji architektury mesh w różnych środowiskach. Uczestnicy poznają strategie integracji narzędzi bezpieczeństwa oraz…

The DORA (Digital Operational Resilience Act) regulation introduces uniform and stringent requirements for the entire EU financial sector and its key ICT service providers. This is a fundamental change in the approach to technology risk management, requiring organizations not only to implement new procedures, but more importantly to build advanced competencies. Our training is a comprehensive guide to the new regulations, equipping participants with the knowledge and skills necessary to ensure compliance and effectively strengthen digital operational resilience.

Training description Szkolenie przedstawia praktyczne aspekty wdrażania wymogów dyrektywy NIS2 w organizacjach. Program obejmuje szczegółową analizę obowiązków podmiotów kluczowych i ważnych oraz konkretne kroki implementacyjne. Uczestnicy poznają metodologie zarządzania ryzykiem cybernetycznym oraz procedury raportowania incydentów.…

Training description Szkolenie odpowiada na rosnącą potrzebę weryfikacji rzeczywistego poziomu bezpieczeństwa systemów OT poprzez kontrolowane, symulowane ataki. Program obejmuje intensywne warsztaty praktyczne z maksymalnym naciskiem na ćwiczenia “hands-on” w bezpiecznym środowisku laboratoryjnym. Uczestnicy zdobywają zaawansowane…

Training description Specjalistyczne szkolenie z FinOps (Financial Operations), które łączy techniczną ekspertyzę chmurową z zarządzaniem finansowym dla optymalizacji wydatków na chmurę i budowania kultury świadomej kosztów. Program obejmuje framework FinOps, strategie optymalizacji kosztów oraz praktyczne…

Training description Specjalistyczne szkolenie z data governance i zarządzania jakością danych, które przygotowuje do budowania zrównoważonych programów zarządzania danymi w organizacji. Program obejmuje frameworki, procesy oraz narzędzia niezbędne do zapewnienia jakości danych, zgodności (compliance) i…

IBM Security zSecure - RACF and SMF Auditing course - learn how to audit and manage RACF and SMF environments using IBM Security zSecure to ensure compliance and data security.

IBM Security zSecure Admin - Basic Administration and Reporting course - learn basic administration and reporting using IBM Security zSecure to effectively manage the security of mainframe systems.

IBM Security zSecure - RACF Management Workshop course - learn how to manage and secure RACF environments using IBM Security zSecure to ensure the highest level of data security.

Prepare for GDPR CIPP/E and CIPM certification by mastering data privacy management and information protection.

Learn advanced z/OS security techniques including cryptography, networking, RACF and more. Training includes certificate management, SSL/TLS protocols, authentication and advanced RACF features.

Effective risk management in information security.

How RODO affects data protection in healthcare.

Learn how to manage business continuity in an organization.

Create an effective information security policy.

Prepare your company for the introduction of RODO.

Learn how RODO affects local government units.

Learn risk analysis and threat modeling methods using STRIDE and qualitative analysis to better secure your systems.

Report on the principles of RODO and EU data protection reform.

Explore investigative auditing techniques.

Discover alternative audit and control methods.

Earn your GDPR Certified Information Privacy Manager certification.

RODO and information security in HR.

New data protection regulations.

Become a certified Data Protection Officer.

Learn how to identify and escalate IT security incidents.

Get your GDPR CIPP/EU certification and become an expert.

The purpose of the training is to present a systemic approach to information security in terms of personal data protection, intellectual property protection, the National Interoperability Framework.

Become an information security management system auditor.

Specialized training that combines the requirements of RODO with the practice of business process management. The course focuses on designing and adapting business processes to meet data protection requirements.

Secure your APIs! Learn how to protect your programming interfaces from threats and attacks.

Secure your cloud with Zscaler - hands-on training

Learn the best practices for creating secure applications in Python and keep your software safe from threats!

Learn to create your own penetration testing tools in Python and Kali Linux!

Learn about the ISO 26262 standard and ensure functional safety in automotive systems!

Learn the practical aspects of implementing the ISO 26262 standard for developing secure software for the automotive industry.

Learn the practical aspects of implementing and securing authorization mechanisms based on JWT tokens. Increase the security of your applications!

Learn best practices in security testing of IT applications and systems. Gain practical skills in identifying and analyzing security threats.

Learn the practical aspects of RODO and learn how to effectively protect personal data in your organization. Gain knowledge in line with current regulations!

Secure your Apache Kafka platform! Learn how to comprehensively secure data and respond to security incidents in a production environment.

Secure your Ubuntu system! Learn best practices and tools to protect against threats.

Effective protection of sensitive data is the key to company security. Training for boards and top managers will help you avoid the risk of information leakage.

Learn AWS cloud security best practices and develop your skills in designing and maintaining a secure cloud infrastructure.

Develop your skills in application security testing with our advanced hands-on training. Learn the methodologies and tools needed to effectively test and ensure application security.

Advance your career in cybersecurity with our comprehensive training that combines theory and practice.

Learn secure coding best practices and secure your applications!

Learn the basics and advanced techniques for securing applications at a developer training course. Gain practical skills in web application security.

Learn the secrets of Android app security and learn how to protect yourself from threats!

Enhance the security of your web applications with our advanced C#, ASP.NET and web application security training. Learn the latest techniques for securing and protecting against today's threats.

Secure your C/C++, ASP.NET and web applications! Learn to identify and eliminate vulnerabilities and implement advanced security mechanisms.

Advanced software security - go beyond standard penetration testing techniques!

Secure your .NET and C# applications from threats! In our intensive workshop training, you will learn the practical aspects of securing your applications and learn how to identify and fix security vulnerabilities.

Advanced technical training in network and communications security. Learn a comprehensive approach to protecting your network infrastructure and how to implement effective security.

Learn to create secure web applications from scratch! Gain practical skills in designing, implementing and testing security in web applications.

Learn the ins and outs of security in .NET, C# and ASP.NET application development. Enhance your skills in identifying and countering security threats.

Secure your applications in the cloud! Learn how to protect your data and applications from threats in a cloud environment.

Secure your web application against modern threats! Learn how to identify and neutralize vulnerabilities and implement effective security.

Learn a practical approach to implementing OAuth mechanisms in applications and provide secure authentication!

Learning how to write secure code is the key to protecting your application from threats. Learn how to create secure code and eliminate vulnerabilities early in your application development.

Learn the basics of the secure software development cycle with the Microsoft SDL Core methodology. Training for .NET developers, architects and security professionals.

Develop skills in security policy management and learn how to effectively protect your organization from threats.

Learn best practices for server room security and maintenance. Gain the practical knowledge and skills necessary to manage server room security.

Strengthen your organization's security by integrating DevOps practices into your security processes. Learn how to effectively implement security in a continuous integration and delivery environment.

Develop security management skills for your organization. Learn effective methods for identifying threats, analyzing risks and implementing security strategies.

Discover an advanced approach to implementing a Zero Trust security model based on the BeyondCorp framework. Gain practical skills in designing and implementing modern access solutions.

Secure your wireless and telecommunications network! The training provides in-depth knowledge of securing wireless networks and telecommunications systems.

Gain the practical knowledge and skills necessary to pass the Certified Kubernetes Security Specialist (CKS) exam!

Develop your network security skills with our advanced course for administrators!

Develop your cyber security skills! Our one-day training will introduce you to the world of protecting yourself from basic threats and show you how to apply best practices in your daily work with computer systems.

Develop your skills in forensic analysis of web and mobile applications. Gain a working knowledge of securing and analyzing digital artifacts.

Ensure the security of your IT infrastructure! "Systems and Network Security" training provides a comprehensive approach to the security of computer systems and networks.

Develop your IT security skills and gain hands-on knowledge in protecting systems and networks.

Develop your skills in 5G network security! Our training provides an in-depth understanding of the 5G network security testing process.

Learn the ins and outs of securing networks on Linux systems and gain practical skills in configuring and maintaining network security mechanisms.

Discover the secrets of WiFi network security and learn how to protect your infrastructure from threats!

Learning to scan vulnerabilities with OpenVAS - hands-on training

Secure your data with CipherTrust Manager - hands-on training

Develop your security auditing skills with Nessus Manager. Learn to configure, optimize and manage vulnerability scanning in enterprise environments.

Secure your network infrastructure according to industry best practices! The "Securing Network Services" training course will help you acquire practical skills in protecting network services and responding to security incidents.

Discover advanced network scanning and security auditing techniques using Nmap. Gain practical skills in vulnerability identification and scan optimization.

Learn the practical aspects of cyber security using the Python language. Learn to create security tools, automate tasks and detect threats.

Learning a practical approach to penetration testing and vulnerability detection in information systems.

Advanced security for Linux systems with SELinux - training for professionals

Ensure the security of your corporate network with comprehensive training in IPSec VPN technology. Gain practical skills in designing and implementing secure communication solutions.

Secure your data in the Azure cloud! Learn how to protect your resources and ensure security in a cloud environment.

Gain comprehensive knowledge of web application security testing according to OWASP standards. Develop practical skills in identifying and analyzing security vulnerabilities.

Learn the principles of secure Java programming according to OWASP guidelines and secure your applications from threats!

Manage identity and access in your organization with Okta - sign up for training!

Secure your Java applications with Apache Shiro! Learn how to design and implement security mechanisms that follow industry best practices.

Improve the security of your .NET applications! Learn to implement OWASP-compliant security mechanisms and protect your data from threats.

Secure your data with HashiCorp Vault - hands-on training

Learn the practical aspects of compliance risk management in organizations and learn how to design and implement effective compliance management systems.

Learn how to comprehensively test mobile application security according to OWASP guidelines. Develop skills in mobile threat identification and analysis.

Develop identity and access management skills with OpenAM. Gain hands-on knowledge in the configuration and administration of IAM systems.

Learn the top application security threats according to the OWASP Top 10 and learn how to identify and eliminate them!

Advance your career in information security with CISMP certification! This training combines theory and practice to prepare you for certification and effective information security management in your organization.

Develop your skills in coding securely in PHP and protecting applications from advanced threats.

Learn the best practices for secure PHP programming and learn how to protect your applications from the most popular attacks!

Develop advanced skills in penetration testing with Kali Linux! Learn to create custom tools and exploits, test the security of web applications and cloud systems, and manage pentest projects.

Secure your email with ProtonMail! Learn how to configure your environment, implement security policies and manage your keys.

Develop your skills in penetration testing with Kali Linux! Learn to identify and exploit security vulnerabilities and create professional test reports.

Discover the secrets of security in OpenStack and secure your cloud infrastructure!

Learn about the CRS standard and the automatic exchange of tax information! Training for professionals in the financial sector.

Discover the power of Open Source Intelligence in cyber security! Learn how to effectively use publicly available information to protect your organization.

Develop your skills in the security of embedded systems and IoT devices. Enroll in our advanced training and gain expertise in security testing.

Discover the secrets of ethical hacking and learn effective countermeasures. Gain practical knowledge and skills in testing the security of information systems.

Develop your skills in information systems auditing and prepare for the CISA exam with our comprehensive training!

Advance your career in cyber security with our comprehensive security analyst course. Gain the practical skills and knowledge you need to successfully manage the security of your IT systems.

Develop skills in IT risk management and prepare for the CRISC exam with our comprehensive training!

Improve the security of your applications with interactive testing! Learn how to use IAST in your daily work.

Learn advanced web application security techniques and learn how to identify and eliminate vulnerabilities. Gain practical knowledge and skills in security testing and designing secure applications.

Secure your Windows systems with PowerShell automation! Learn to create effective scripts and security monitoring solutions.

Earn your CISSP certification and create a secure future for your organization!

Secure your embedded systems! Training for engineers and security professionals.

Become a certified computer forensics expert! CHFI's training will prepare you for your role as a cybercrime specialist.

Secure your web application from today's threats! "Web Application Security" training provides practical knowledge on identifying and eliminating vulnerabilities in web applications.

Advanced Public Key Infrastructure (PKI) training - implementing and managing PKI systems in an enterprise environment.

Advance your information security career with our comprehensive CISSP training. Gain the knowledge and skills you need to become certified and successful in the industry.

Secure your Java applications and enterprise systems from advanced threats!

Develop your IT security skills with our IBM Qradar SIEM training. Learn how to effectively implement and manage an SIEM system in a production environment.

Learn advanced techniques for securing Java and web applications. Improve your skills in identifying vulnerabilities and implementing effective protection mechanisms.

Secure your Node.js applications from attacks! In our training you will learn how to design and implement secure applications according to best practices.

Develop your skills in designing, implementing and managing public key infrastructure (PKI) in an enterprise environment.

Deepen your Java application security knowledge in our advanced training course!

Discover how to effectively manage digital identity in telecommunications, ensuring data security and regulatory compliance.

Gain the knowledge and competence of a Data Protection Officer in accordance with ISO 27001:2017. Learn how to effectively manage information security.

Learn how to analyze and manage the risks associated with open data. Learn methods to minimize risks and secure information.

Learn the basics of the ISO 27001 standard and how to effectively manage information security in your organization.

Become an expert in security operations analysis with Microsoft! Master the tools and techniques for securing your IT environment.

Learn how to perform network penetration testing to effectively identify and eliminate threats. Improve the security of your IT infrastructure!

Learn the standard Java security mechanisms and how to protect your applications from threats!

Gain practical knowledge of information security risk management in accordance with ISO 27005. Find out how to effectively protect your data!

The NIS2 directive introduces new cyber security requirements for companies. Check out key technical and administrative responsibilities to ensure compliance.

Cyber security and RODO are key aspects of protecting your company's data. Check the technical and process requirements to ensure compliance.

Learn the basics of corporate cyberwarfare. Learn how to identify threats and defend your organization from attacks in the digital world.

Learn about HITRUST CSF requirements and how to ensure compliance with this standard. Secure data and minimize risk in your organization.

Prepare for the CISA exam and earn the prestigious Information Systems Auditor certification. Increase your competence in the IT field!

Learn how to integrate security into your DevOps processes. Explore DevSecOps and learn how to build secure applications from the first stage of the lifecycle.

Explore the Cyber Security Body of Knowledge (CyBOK), a comprehensive guide to key cyber security areas and best practices.

Gain a working knowledge of identity and access management (IAM). Learn how to secure data and control access in your organization.

Gain knowledge of the basics of IT systems security. Learn how to identify threats and effectively protect your IT infrastructure.

Learn the basics of cyber security in practice. Learn how to protect your data, systems and networks from the most common digital threats.

Explore the Snyk tool and learn how to secure applications and infrastructure. Identify and eliminate vulnerabilities at every stage of software development.

Take care of operational security in the cloud. Learn how to protect data and processes in a cloud environment from cyber threats.

Learn the basics of biometrics and its applications in forensics. Training for those interested in modern methods of identification and data analysis.

Automotive cyber security is the future of the automotive industry. Learn the basics of protecting vehicles and systems from cyber threats.

Learn how to secure and analyze mobile devices for investigation. Practical training for security professionals and IT analysts.

Cyber crisis management is the key to protecting your organization. Learn strategies for communications planning and threat prevention.

Learn the secrets of the Dark Web and how to monitor the hidden web for threats. Training for security professionals and IT analysts.

Learn about the latest cybercrime threats to business and how to effectively protect your company from attacks. Practical training for entrepreneurs.

Learn to recognize and manage malware threats. Gain knowledge on how to protect your systems and data.

Learn how to plan and implement business continuity. Training for those responsible for minimizing risk and maintaining company operations.

Manage cyber security risks in your supply chain. Learn to identify threats and implement effective protection strategies.

Learn the basics of cryptography - the science of securing information. Gain knowledge about encryption, keys and secure data exchange.

Learn how to model processes that are compliant with RODO. Learn techniques and tools to manage personal data in compliance with current regulations.

Earn a Certificate of Data Protection (CDP) and confirm your competence in data security management according to current standards.

Prepare for the CompTIA Security+ (SY0-601) exam. Gain the knowledge and skills needed for IT security certification.

Learn the key aspects of cloud security. A seminar to help you effectively protect your data and manage risks in a cloud environment.

Gain a basic understanding of digital investigations. Training for those who want to understand how to analyze and secure data in investigative processes.

Update your knowledge as a compliance officer and MLRO! Learn about the latest regulations, best practices and effective compliance risk management methods.

Learn about social engineering in cyber security! Learn to recognize manipulation techniques and build effective strategies to protect yourself from attacks.

Gain knowledge in anti-money laundering (AML) and counter-terrorist financing (CTF)! Learn to identify risks and implement appropriate procedures.

Learn about MITRE ATT&CK - a framework for analyzing attack tactics and techniques! Learn how to detect threats and build effective defense strategies.

Learn how to take security into account from the design stage of systems and applications. Training for IT teams and digital solution designers.

Integrate cyber security into your business process management! Learn how to effectively protect data and minimize risk in your organization.

Take part in a hands-on Capture The Flag (CTF) cyber security exercise! Solve real-world challenges and hone your skills.

Prepare your team to respond effectively to cyber security incidents. CERT training for IT professionals dealing with security in your organization.

Learn effective methods for modeling cyber security processes! Learn how to create strategies and structures to protect your organization.

Get certified and become an expert in systems security. Practical training for IT professionals and system administrators.

Prepare to implement the PCI DSS standard and protect payment card data. Practical training for financial security professionals.

Learn advanced techniques for secure programming in C and C++ languages to create applications that are resistant to common vulnerabilities and attacks, ensuring their reliability and security.

Learn how to protect your company from cyber threats and build an effective resilience strategy against attacks in a rapidly changing digital environment.

Gain practical skills to protect your company's data. Training to prepare professionals for effective information security and compliance.

Learn advanced digital investigation techniques! Learn how to analyze data, identify threats and conduct investigations in a digital environment.

Learn the basics of a SOC analyst's job! Learn how to detect threats, analyze security incidents and protect your organization from cyber attacks.

Learn the basics of risk and compliance management (GRC)! Learn how to identify risks, implement compliance and build effective protection strategies.

Explore the world of ethical hacking! Learn the techniques and tools used to test security and protect systems from cyber attacks.

Learn the key aspects of securing cloud environments to protect infrastructure, data and applications from threats.

Presentation of a systemic approach to information security in terms of personal data protection, intellectual property protection, the National Interoperability Framework, recommendations of the Financial Supervision Commission.