This site uses cookies to store information on your computer. Some are essential to make our site work; others help us improve the user experience. By using the site you consent to the placement of these cookies.

Training

Ezentria’s great staff of instructors not only deliver effective training they also have deep subject matter experience in all the training they deliver. By regularly participating in implementations and audits our instructors keep their skills sharp and relate real life experience in all of our courses.

Choose a course below to download more information and Contact Us to discuss your training needs and scheduling.

Courses

  • CERTIFIED LEAD PRIVACY IMPLEMENTER
    This five-day intensive course enables participants to develop the necessary expertise to support an organization in implementing and managing a Privacy Framework based on ISO 29100.
  • CERTIFIED ISO 27035 LEAD INCIDENT MANAGER
    In this five-day intensive course participants develop the competence to master a model for implementing an incident management process throughout their organization using the ISO 27035 standard as a reference framework.
  • BRIDGING COURSE ISO 27001:2013
    This two day course enables the participants to learn about the best practices for implementing and managing an ISMS as specified in ISO/IEC 27001:2013
  • CERTIFIED LEAD FORENSICS EXAMINER
    This five-day intensive course enables the participants develop the necessary expertise in mastering the Computer Forensics processes as specified in CLFE certification.
  • CERTIFIED ISO 27005 RISK MANAGER
    This course enables the participants develop the competence to master the basic Risk Management elements related to all the assets of relevance for information security using the ISO/IEC 27005 standard as a reference framework.
  • CERTIFIED ISO 27001 LEAD IMPLEMENTER
    This five-day intensive course enables the participants to develop the expertise necessary to support an organization in implementing and managing an Information Security Management System (ISMS) based on ISO/IEC 27001.
  • CERTIFIED ISO 27001 LEAD AUDITOR
    This five-day intensive course enables the participants to develop the expertise needed to audit an Information Security Management System (ISMS) and to manage a team of auditors by applying widely recognized audit principles, procedures and techniques.
  • CERTIFIED ISO 27001 FOUNDATION
    This course enables the participants to learn about the best practices for implementing and managing an Information Security Management System (ISMS) as specified in ISO/IEC 27001, as well as the best practices for 27002.


Call (800) 230-0780 now for a free consultation.

Don't wait to secure your companies vital information assets.

Contact us now to learn more about Training.

A security compliance program specifically designed for small and midsize businesses.
LEARN MORE