top of page

IT RISK MANAGEMENT TRAINING

Risk has become an integral part of today's social functioning and appears in almost all areas of life, from our simplest daily decisions to answering the most complex technical or scientific questions. It can show direction in choosing a place to live, in our financial decisions, in planning the details of a vacation or even in solving a technical problem, as well as in protecting our environment. Thanks to this, more and more scientific and technical solutions for the assessment and evaluation of risks are available to us in the form of the most diverse methodologies. 

 

As we will see during the course, in the field of concepts related to risks - thanks to the wide-ranging field of publication - some definitions of concepts are not used uniformly. This means that a particular methodology, standard or even legislation sometimes means risk - or during its analysis and management - in a different way. It is therefore important that if we decide to use a framework, we record its definitions and apply them consistently. The aim of the course is a general presentation of the various methodologies and their areas of application and the limitations of their applicability through practical examples. 

Who do we recommend?
  • They provide IT services, operation and remote monitoring

  • They develop and operate an online store

  • For software developers whose product is used to manage personal data

  • For system administrators, IT managers

Participants of our trainings, most often
  • IT directors, CIOs

  • System administrators

  • Managers responsible for information security of state organizations

  • Information Security Managers

  • IT operators

  • Service desk, helpdesk managers

  • Traders of IT services products

Training exercises 
  • We present the requirements of ISO 31000 through various practical examples

  • Assessment and classification of processes and "assets".

  • Risk identification, in process, related to product, in system components

    • Vulnerability, threat couples

    • Information security risks (confidentiality, integrity, availability)

Training participants after completing the training
  • They know the general ideas of risk management

  • You are aware of the requirements of the ISO 31000 standard  

  • Get to know the applicable risk management tools, their limitations, and the aspects of their selection 

Képernyőfotó 2022-02-17 - 18.20.52.png
THEMATICS
  • During the training, we get to know the general ideas of risk management, the expectations of the ISO 31000 standard "family" and, through practical examples, we get to know the applicable risk management tools, their limitations, and the aspects of their selection. 

Complete our training courses online

Training from your home! All our training courses are available via video link. With the help of Microsoft Teams, we make our marked trainings available remotely. 

 

All you will have to do is enter the online broadcast after completing the 2-3 steps described in the documentation received before the training with the help of an online video connection (suitable for using online movies or YouTube).

 

We continuously take the training with two cameras: One camera will broadcast the slides and the other camera will broadcast the speaker.  

 

You will continuously hear and see the lecture and the questions of the students. You can also ask your questions about what was said in writing, to which the presenter will answer at regular intervals during the blocks. 

Prices

1 person
  • Educational material

  • Lunch

  • Examination fee

  • Certificate

HUF 85,000 + VAT

2 Main
  • Educational material

  • Lunch

  • Examination fee

  • Certificate

HUF 161,500 + VAT

5% discount

Online participation 
  • Educational material

  • Examination fee

  • Certificate

HUF 77,000 + VAT /main

bottom of page