CRISC®  •  SABSA®  •  CISSP®  •  ISO 27001  •  COBIT® 5

 
Knowledge to secure your business.  

IT today is strategic. Get it wrong and the whole enterprise is compromised.

But you can’t get it right if you don’t have the right foundation. And you can’t have the right foundation if you don’t have the right knowledge.

ALC offers an outstanding education program when it comes to Governance, Risk and Security, the three pillars that underpin successful Enterprise IT today. From management overviews that address the key points of concern, to specialist training programs for those with detailed responsibilities, ALC provides the knowledge and education to make a real difference.

Security

Almost every day we get news of yet another drama caused by a security compromise.

How do you make sure it doesn’t happen to you? Start with the foundation. You can’t build a sound building without first doing the architecture. Same applies to security. SABSA® is the global standard for enterprise security architecture. It is distinguished by its business-driven orientation, designed to ensure the security needs of your organisation are met completely and are designed, delivered and supported as an integral part of your IT management infrastructure.

ISO 27001 is the international standard that defines the attributes of a world-class ISMS (Information Security Management System) and how to go about implementing it in your organisation. Anyone serious about information security needs to know about ISO 27001.

CISSP® continues to be recognised as the gold standard for information security, defining the core knowledge that professionals need to master.

Security training from ALC: SABSA Foundation | SABSA Architectural Design ISO 27001 Overview | ISO 27001 Lead Implementer | ISO 27001 Lead Auditor | CISSP | CISM 

Risk

Risk management is a primary responsibility of management. Failure to successfully identify and manage risk can have dramatic consequences. And in the digital era, these consequence are an order (or two) of magnitude greater than before.

ALC offers two powerful Risk qualifications: CRISC®, the new qualification that sets the standard for risk and control in IT, and the advanced SABSA® Risk and Assurance program.

Risk training from ALC:  CRISC (Certified in Risk and Information Systems Control) SABSA Risk & Assurance 

Governance.

In the wake of corporate collapses and Sarbanes-Oxley, the governance of enterprise IT has moved to centre stage. An incredible amount of effort has been put in to come up with answers to how to do IT governance properly. The COBIT® framework, especially since the release of version 5 in 2012, has established itself as the definitive framework for the governance of enterprise IT. The essence of COBIT is the linking of business goals with IT goals, providing metrics and maturity models to measure their achievement, and identifying the associated responsibilities of business and IT process owners.

ALC offers the most comprehensive COBIT 5 training program in Asia-Pacific covering the three levels of Foundation, Implementation and Assessor.

Governance training from ALC: COBIT 5 Foundation | COBIT 5 Implementation COBIT 5 Assessor 

  

 Next Steps

ALC offers the information and knowledge to make sure each of your governance-risk-security pillars is robust:

   • Management Overviews that ensure your senior executives are fully up-to-speed. These overviews cover all the key points and are fully customisable to your needs. Duration from 2 hours to full day. Please contact our Training Manager for more information and to discuss your specific situation.

   • Specialist training programs to address the needs of professionals with detailed responsibility. Please review and choose from the courses below. Click individual course names for full details. Click here for dates.

CRISC (Certified in Risk and Information Systems Control)

CRISC is the only certification that prepares and enables IT professionals for the unique challenges of  IT and enterprise risk management, and positions them to become strategic partners to the enterprise. Established in 2010, it has already been earned by nearly 17,000 professionals and was named Gold Winner for Best Professional Certification Program at the SC Magazine 2013 Awards . This three day CRISC Exam Preparation course provides a unique study programme that will prepare you for a first-time pass in the CRISC exam.

SABSA Foundation

SABSA is the world’s most successful security architecture. It is the leading open-use best practice method for delivering cohesive information security solutions to enterprises. The SABSA framework ensures that the security needs of your organisation are met completely and are designed, delivered and supported as an integral part of your IT management infrastructure. This 5-day Foundation Certificate program has been designed to provide participants with a thorough coverage of the knowledge required for the SABSA Foundation Level Certificate.

SABSA Advanced: Risk & Assurance

This SABSA Advanced module is designed for security professionals seeking to develop practical advanced competency to architect Business Risk, Assurance and Governance structures and processes in the SABSA context. Participants will master the skills and competencies to plan, design, implement and manage Risk, Assurance and Governance Architectures to their specific organisation, sector and culture

SABSA Advanced A3: Architecture & Design

This SABSA Advanced module is designed for security professionals seeking to develop practical advanced competency to integrate and align Security & Risk with Enterprise Architecture Frameworks and Standards. Participants will master the skills and competencies to plan, design, implement and manage a SABSA Architecture and its through-life processes.

CISSP (Certified Information Systems Security Professional)

CISSP® is long regarded as the gold standard of security qualifications. It is based on the CBK (Common Body of Knowledge) which comprises ten subject domains that the (ISC)2 compiles and maintains through ongoing peer review by subject matter experts.This 5-day accelerated course provides information security professionals with a fully-immersed, minimum-distraction CISSP CBK training and certification experience. The course will broaden and deepen your understanding of all ten CBK domains as required for the (ISC)2 CISSP accreditation examination.

CISM (Certified Information Security Manager)

CISM is one of the most important infosec qualifications in the world today. CISM defines the core competencies and international standards of performance that information security managers are expected to master. It provides executive management with the assurance that those who have earned their CISM have the experience and knowledge to offer effective security management and advice. This course provides an intense environment in which participants can acquire the skills and knowledge expected of a world-class information security manager.

ISO/IEC 27001 Overview

ISO/IEC 27001 is the pre-eminent international standard that defines best practice for an ISMS. It provides the foundation for reliable information security management and applies to any kind of organisation, private or government, profit or non-profit, small or large. The latest update to the ISO 27001 standard was published in October 2013.  This one-day overview will bring you fully up-to-date. It provides comprehensive coverage of all essential aspects of ISO/IEC 27001:2013 including overview of guidance for implementation and information security controls

ISO/IEC 27001 Lead Implementer

This course provides comprehensive and practical coverage of all aspects of implementing and maintaining an ISO27001 project. If you are involved in information security management, writing information security policies or implementing ISO27001 – either as a Lead Implementer, or as part of the planning/implementation team – this course will give you the all the key steps for implementing and maintaining a successful Information Security Management System

ISO/IEC 27001 Lead Auditor

This course will prepare you to plan and execute audits of information security management systems in line with the international standard ISO/IEC 27001. The training is based on management system audit guidelines (ISO 19011:2002) as well as international audit best practices: the International Federation of Accountants (IFAC), the American Institute of Certified Public Accountants (AICPA), the Information Systems Audit and Control Association (ISACA) and the Institute of Internal Auditor (IIA). An audit kit developed by experienced auditors will be distributed to participants.

COBIT 5 Foundation

This flagship course is the ideal introduction to COBIT 5 for anyone new to COBIT and IT governance. The course provides a comprehensive coverage of the COBIT 5 framework and its components using a logical and example-driven approach. It provides full preparation for the Foundation Certificate exam held at the end of the course.

COBIT 5 Implementation

Get a practical appreciation of how to apply COBIT 5 to specific business problems, pain points, trigger events and risk scenarios within the organisation. Target audience includes: IT Auditors; IT Managers; IT quality professionals; IT developers; business managers; process practitioners in firms providing IT services. Learn how to implement and apply COBIT 5 into the enterprise and how to effectively use it for different organisational scenarios. The course material is supported by practical exercises and case-based scenarios and includes the Implementation Certificate exam.

COBIT 5 Assessor

Designed for auditors (internal, external auditors and IT) and consultants, this course provides a basis for assessing enterprise process capabilities against the COBIT 5 Process Assessment Model (PAM). Evidence-based to enable a reliable and consistent way to assess IT process capabilities, this model helps IT leaders gain C-level buy-in for change and improvement initiatives. Assessment results are used for process improvement, delivering value to the business, measuring achievement of goals, benchmarking, consistent reporting and organisational compliance.

TOGAF 9: Level 1 & 2

TOGAF is a proven enterprise architecture methodology and framework used by the world’s leading organisations to improve business efficiency. Enterprise architecture professionals fluent in TOGAF enjoy greater industry credibility, job effectiveness, and career opportunities. Get certified in TOGAF 9 with this powerful 4-day training program. Fully accredited by The Open Group, the course focuses on the practical application of TOGAF in realistic enterprise architecture scenarios and provides thorough coverage of the knowledge needed for Level 1 / Level 2 certification.

Register

Click the Register button to see the full Training Schedule.

Then choose your course and register.

 

 

 

Knowledge to secure your career.

ALC offers the premium certifications in Risk, Security and Governance. Qualifications that place you at the very forefront of contemporary IT.

 

Register

Click the Register button to see the full Training Schedule. Then choose your course and register.

 

 


 

The Right Stuff
1.  You can’t get the right results unless you have the right foundation. 
2.  You can’t have the right foundation if you don’t have the right knowledge. 
3. If you want the right knowledge then you need the right teaching.
 
Get ahead of the game. Secure your business and your career
with training from ALC
.