ISO trainings with PECB

ISO/IEC 27001 Lead Implementer

ISO/IEC 27001 Lead Implementer training course enables participants to acquire the knowledge necessary to support an organization in effectively planning, implementing, managing, monitoring, and maintaining an information security management system (ISMS).

${ i18n('register') }

ISO/IEC 27001 Lead Auditor

ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures and techniques.

${ i18n('register') }

ISO/IEC 27005 Lead Risk Manager

The ISO/IEC 27005 Lead Risk Manager training course enables participants to acquire the necessary competencies to assist organizations in establishing, managing, and improving an information security risk management (ISRM) program based on the guidelines of ISO/IEC 27005. Apart from introducing the activities required for establishing an information security risk management program, the training course also elaborates on the best methods and practices related to information security risk management.

${ i18n('register') }

CISO

The PECB Chief Information Security Officer (CISO) training course is tailored for aspiring CISOs, providing them with the necessary knowledge, skills, and strategies to lead information security programs effectively and safeguard information and assets in today's dynamic digital environment.

${ i18n('register') }

ISO/IEC 27035 Lead Incident Manager

ISO/IEC 27035 Lead Incident Manager training enables you to acquire the necessary expertise to support an organization in implementing an Information Security Incident Management plan based on ISO/IEC 27035. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan.

${ i18n('register') }

Lead Cloud Security Manager

The Lead Cloud Security Manager training course enables participants to develop the competence needed to implement and manage a cloud security program by following widely recognized best practices.

${ i18n('register') }

Penetration Testing Professional - Training Course

A penetration test is a practice of assessing the security of an IT infrastructure by securely trying to exploit vulnerabilities that may exist in operating systems, inappropriate configurations, application errors, or end-user behavior. The penetration testing is an attempt to test the efficiency of security measures and discover any potential exploits or backdoors that may be present in computer systems; which hackers and cyber criminals can gain unauthorized access or conduct malicious activities. In addition, penetration testing is an advanced tool to detect, analyze and set protective constraints to the IT infrastructure, in order to reduce remediation of financial losses against malicious activities.      

${ i18n('register') }

Lead Pen Test Professional

Lead Pen Test Professional training enables you to develop the necessary expertise to lead a professional penetration test by using a mix of practical techniques and management skills. 

${ i18n('register') }

ISO 22301 Lead Auditor

Given the increasing number of disruptions and the unpredictability of disasters of any kind (natural, occupational, information security), organizations nowadays are aiming at getting certified against ISO 22301 in order to show commitment toward business continuity and ensure that disruptive incidents are detected and properly addressed, thus the management system is continually improved.

${ i18n('register') }

NIS 2 Directive Lead Implementer

The Certified NIS 2 Directive Lead Implementer training course enables participants to gain the necessary competencies to support organizations in effectively planning, implementing, managing, monitoring, and maintaining a cybersecurity program that meets the requirements of the NIS 2 Directive. 

${ i18n('register') }

ISO/IEC 38500 Lead IT Corporate Governance Manager

ISO/IEC 38500 Lead IT Corporate Governance Manager training enables you to acquire the expertise to support and lead an organization to successfully evaluate, direct and monitor an IT Governance model based on ISO/IEC 38500. During this training course, you will also gain comprehensive knowledge of the best practices and core principles of IT Governance and be able to effectively apply them in an organization in order to ensure good governance of IT.

${ i18n('register') }

GDPR – Certified Data Protection Officer

The PECB Certified Data Protection Officer training course enables you to acquire the necessary knowledge and skills, and develop the competence to perform the role of the data protection officer in a GDPR compliance program implementation.

${ i18n('register') }

Provide a safe and sustainable business environment for your company. We help build a resilient and reliable digital landscape, even in the face of changing threats.

KPMG Baltics OÜ

+372 626 8700
cyber@kpmg.ee
Ahtri 4, 10151 Tallinn, Estonia
${item.title}
KPMG Baltics KPMG Global Privaatsuspoliitika
KPMG IT Audit
Email again:

HR assessment 

HR assessment focuses on mapping the skills and increasing the competencies of the weakest link in cyber security: the users, the employees.

Email again:

Threat assessment

Threat assessment is a tactical and technical service that allows a company to get a quick overview of external threats.

Email again:

Maturity assessment

Maturity assessment helps plan IT investments and design further steps to mitigate vulnerabilities and ensure better security.

Email again: