Security Management

Risk & Compliance Trainings

The knowledge to support corporate governance and stay compliant

Risk management, governance and compliance are extraordinarily complex sub-areas of management in the area of cyber security.

The term risk management describes all activities within a company to reduce the risk of an attacker exploiting a vulnerability and the resulting damage to a minimum. According to standards, corporate management is responsible for risk management, but often this task is delegated to a risk management team. This team is constantly communicating with all other departments and documents the probability and the potential impact of security risks.

Governance and compliance continue to be neglected in many companies. The term compliance means “conforming to the law”. There are standards for any type of data that precisely specify how this information is to be managed. Regardless of whether it is PCI-DSS for credit card information, HIPPA for patient information or DMCA for copyright information, each standard has its own specific requirements and the associated technical and planning challenges.

Besides being required by the law, there are other reasons that compliance is no longer an option for companies. It is a must in order to be able to successfully avoid criminal violations that besides the damage could result in horrendous fines and claims for damages by third parties.

In our practical oriented training courses you will acquire all information about procedures, tools and best practices that will help you to optimally implement risk management, governance and compliance and the development of security architectures.


Risk & Compliance Training

Do you have any questions about our training offerings? Simply let us know your requirements using our contact form or call us at +49 40 253346-10 and we will be happy to advise you!