Training Courses

The Computing Technology Industry Association (CompTIA) is a leading voice and advocate for the $5 trillion global information technology ecosystem; and the estimated 75 million industry and tech professionals who design, implement, manage and safeguard the technology that powers the world’s economy.

CompTIA Network+
Validates the technical skills needed to securely establish, maintain and troubleshoot the essential networks that businesses rely on. Unlike other vendor-specific networking certifications, CompTIA Network+ prepares candidates to support networks on any platform.
CompTIA Security+
the first security certification a candidate should earn. It establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs.
CompTIA CySA+
For those wishing to qualify with CompTIA CySA+ Cybersecurity Analyst Certification. CompTIA's CySA+ Certification is an intermediate-level certificate for IT professionals with previous experience of working in the field of IT security.
CompTIA Linux+
The new CompTIA Linux+ is geared to teach the learner who will use Linux to manage everything from cars and smartphones to servers and supercomputers, as a vast number of enterprises use Linux in cloud, cybersecurity, mobile and web administration applications.

Build Your Career With the Most In-Demand Ethical Hacking Certification in the World, a Certified Ethical Hacker

Computer Hacking Forensics Investigator
EC-Council releases the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.
Certified Ethical Hacker
The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.
Certified Network Defender
Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on a job-task analysis and cybersecurity education framework presented by the National Initiative of Cybersecurity Education (NICE).
EC – Council Certified Incident Handler
This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe.
EC-Council Certified SOC Analyst
EC-Council Certified Security Analyst Training Program will help you to master over trending and in-demand technical skills.
CASE. JAVA
EC-Council Certified Application Security Engineer (CASE) Java course is designed to be a hands-on, comprehensive application security training course that will help software professional create secure applications.
CASE.NET
EC-Council’s Certified Application Security Engineer (CASE) certification validates the security skills of candidates mandatorily required in developing .NET applications adhering to the software development life cycle (SDLC).
EC – Council Certified Penetration Testing Professional
EC-Council’s Certified Penetration Testing Professional (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended.
EC Council Disaster Recovery Professional
EDRP training is a professional course that teaches participants how to develop business continuity and disaster recovery plans.
EC Council Certified Security Specialist
EC-Council Certified Security Specialist (ECSS) is an entry level security program covering the fundamental concepts of information security, computer forensics, and network security.
Certified Threat Intelligence Analyst
Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats.

ISACA is a global professional association and learning organization with more than 165,000 members who work in digital trust fields such as information security, governance, assurance, risk, privacy and quality.

Certified Information Security Manager
CISM is an acronym for Certified Information Security Manager. ISACA awards the Certified Information Security Manager (CISM) certification to IT professionals who indicate expertise in information security governance, program development & management, incident management, and risk management.
Certified Information Systems Auditor
ISACA's Certified Information Systems Auditor (CISA) designation is a globally recognized certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills, and knowledge, and demonstrates you are capable of assessing vulnerabilities, report on compliance and institute controls within the enterprise.
Certified in Risk Information Systems Control
Certified in Risk and Information Systems Control (CRISC) was developed by ISACA so students could enhance their understanding of the impact of IT risk and identify how it relates to their organization. This CRISC training will provide students with a comprehensive review of the unique challenges surrounding IT and enterprise risk management.
Certified in the Governance of Enterprise IT
This course is designed for professionals who are responsible for IT governance, and covers topics such as IT governance framework, strategic alignment, value delivery, risk management, and performance measurement.
Certified Data Privacy Solutions Engineer
Certified Data Privacy Solutions Engineer® (CDPSE®) is focused on validating the technical skills and knowledge it takes to assess, build and implement comprehensive data privacy measures. CDPSE holders help fill the technical privacy skills gap so that your organization has competent privacy technologists to build and implement solutions that mitigate risk and enhance efficiency.
ISC2_NEW

(ISC)² is an international, nonprofit membership association for information security leaders like you. We’re committed to helping our members learn, grow and thrive.

Certified Information Systems Security Professional
Led by an (ISC)² authorized instructor, this training seminar provides a comprehensive review of information security concepts and industry best practices, covering the 8 domains of the CISSP.
Certified Cloud Security Professional
The Certified Cloud Security Professional (CCSP) course is a vendor-neutral certification program designed to equip IT and cybersecurity professionals with the knowledge and skills necessary to effectively secure cloud-based infrastructure, applications, and data.
Systems Security Certified Professional
The Systems Security Certified Practitioner (SSCP) course is a vendor-neutral certification program designed to equip IT professionals with the knowledge and skills necessary to effectively secure networks, devices, and applications.
BSI-100

BSI is one of the world’s largest certification bodies. It audits and provides certification to companies worldwide that implement management systems standards.

 

ISO/IEC 27001: 2022 (ISMS) Lead Implementer
Our experienced tutors teach you everything you need to know to be able to set up ISMS that conforms to ISO/IEC 27001:2022 in an organization. You will cover the requirements of the standard and consider the state of your organization’s current information security management practices in preparation to put in ISMS. We will help you develop your skills and understanding of the practicalities involved when setting up a typical management system framework that conforms with the standard. This includes learning how to set up policies, processes and procedures for your ISMS.
ISO/IEC 27001:2022 (ISMS) Lead Auditor
Auditing is crucial to the success of any management system. As a result, it carries with its heavy responsibilities, tough challenges and complex problems. This five-day intensive course trains ISMS auditors to lead, plan, manage and implement an Audit Plan. It also empowers them to give practical help and information to those who are working towards certification and also provides the knowledge and skill required to carry out 2nd party auditing (suppliers and subcontractors).
ISO/IEC 22301: 2019 (BCMS) Lead Implementer
ISO 22301:2019 is an International Standard that specifies the requirements for a BCMS, providing a framework for maintaining and improving compliance with business continuity requirements and good practice.
ISO/IEC 22301: 2019 (BCMS) Lead Auditor
ISO 22301 helps organizations implement a flexible and robust business continuity management system (BCMS), making them more resilient and sustainable. Organizations around the world invest in training their people with BSI so they have the skills and the knowledge to deliver the benefits of implementing a BCMS to safeguard the business, people, and reputation.
ISO/IEC 27001:2022 Lead Auditor Transition
Many organizations have a need to control information and information systems. ISO/IEC 27001:2022 provides requirements that can be used to manage their information security risks. The standard was revised and there are changes to the requirements that need to be applied to existing information security management systems.
ISO/IEC 27001:2022
Many organizations have a need to control information and information systems. Many organizations have a need to control information and information systems. As internationally recognized best practice for an information security management system (ISMS), ISO/IEC 27001 helps organizations to build resilience and protect information.
Mile2-100

Mile2 is an information technology security company that develops and provides proprietary accredited cybersecurity certifications. The company’s technology security programs are utilized in the private and public sectors, including by Boeing, Canada’s Department of National Defense, the National Security Agency, the United States Air Force, the Committee on National Security Systems (CNSS), the U.S. Federal Bureau of Investigation and others.

Certified Secure Web Application Engineer
Web applications are increasingly more sophisticated and as such, they are critical to almost all major online businesses.
Certified Penetration Testing Engineer
The Certified Penetration Testing Engineer course trains students on the 5 key elements of penetration testing: information gathering, scanning, enumeration, exploitation and reporting. Ethical hacking is the art of using these penetration testing techniques to identify and repair the latest vulnerabilities in a system to make sure it is secure.
PECB

PECB is a certification body that provides education, certification, and certificate programs for individuals in a wide range of disciplines.

ISO/IEC 27001 Lead Implementer
This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement.
ISO/IEC 27001 Lead Auditor
ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to perform an Information Security Management System (ISMS) audit by applying widely recognized audit principles, procedures, and techniques.
ISO 22301 Lead Implementer
Organizations can make progress toward understanding and managing disasters, incidents, and risks by having a BCMS based on ISO 22301 in place. Therefore, PECB has designed this training course to prepare its participants to implement a business continuity management system (BCMS) in compliance with the requirements of ISO 22301.
ISO 22301 Lead Auditor
organizations nowadays are aiming at getting certified against ISO 22301 in order to show commitment toward business continuity and ensure that disruptive incidents are detected and properly addressed, thus the management system is continually improved. By becoming a PECB certified auditor, you will achieve a formal and independent recognition of your personal competences, and you qualify yourself to conduct BCMS audits for a certification body.
CERTNexus

CertNexus is the global purveyor of vendor-neutral, emerging technology certifications and micro-credentials for IT, business, and security professionals.

Cyber Secure Coder (CSC)

Cyber Secure Coder (CSC) training is a comprehensive program designed to equip individuals with the expertise necessary to develop secure software applications and mitigate potential vulnerabilities.

Cybersecurity First Responder (CFR)

The Cybersecurity First Responder (CFR) training is designed to equip individuals with the knowledge and skills necessary to effectively respond to cybersecurity incidents. Offered by various organizations and institutions, the CFR training focuses on preparing professionals to handle security incidents promptly and efficiently.