Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Service New

Hall 7 / Booth Number 7-246

IT Governance, Risk, Compliance

Categories

Artificial intelligence BSI IT baseline protection Education / training / qualification Awareness Compliance / GRC (products and services)

Product Description

ISMS 27001, BCMS 22301, PIMS 27701

  • Information Security Officer (CISO)
  • ISMS/BCMS implementation
  • Technical implementation of 27001 controls
  • Internal Auditor
  • DSMS Lead Auditor ISO/IEC 27701


Sector-specific trainings

  • DORA, NIS2, CRA, ITSiG, B3S, TISAX®
  • KRITIS (ISO/IEC 27001 and 27019)



Technology-related trainings

  • AI Compliance
  • AI Risk Management
  • Digital Trust in AI Practice
  • Cloud Information Security (ISO 27017/27018)
  • Cloud Compliance

 

Risk Management

  • Basics
  • Quantitative Methods
  • Controlling

 

International Certifications

  • ISACA® Certified Information Security Manager (CISM®)
  • ISACA® Certified Information Systems Auditor (CISA®)
  • ISACA® Certified in Risk and Information Systems Control (CRISC®)
  • ISC2® Certified Information Systems Security Professional (CISSP®)
  • IRCA ISMS Auditor/Lead Auditor ISO 27001:2022
  • IRCA BCMS Auditor/Lead Auditor ISO 22301:2019

 

BSI Cyber Security Network

  • BCM-Praktiker
  • IT-Grundschutz-Praktiker
  • IT-Grundschutz-Berater
  • Vorfall-Praktiker in the CSN
  • Vorfall-Experte in the CSN
  • Audit procedure competence for Paragraph 8a BSIG (Critical Infrastructure)
... read more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.