Security Management

Risk & Compliance Trainings

Minimize security risks

The term risk management describes all activities within a company in which the risks of an attacker exploiting a vulnerability to his advantage and the resulting damage are reduced to a minimum. According to ISO 31000, risk management is the responsibility of the company's management, but a risk management team is usually appointed for this task. This team is in constant communication with the departments and documents the probability of occurrence as well as the impact of risks.

The term compliance means legally compliant. For any type of data, there are standards that precisely specify how this information should be handled. Whether it's PCI-DSS for credit card information, HIPPA for patient information, or DMCA for copyright information, each standard comes with its own specific requirements, as well as associated technical and planning challenges.

Processes, Tools and Best Practices

Our hands-on training courses provide you with all the information on procedures, tools and best practices that will help you to optimally implement the complex requirements of risk management, compliance, auditing and the development of security architectures.


Security Risk & Compliance Trainings

Do you have questions about our offers? We will be happy to advise you: +41 44 832 50 80 | Contact form