Your Information / Cyber Security Career Path

To book a course and for dates, fees and full course details, just click the image next to the course name.

Security offers one of the best career paths in IT today, and ALC offers you one of the best ways to get there.  We offer an industry-leading structured portfolio of accredited training addressing information security needs at all levels of the organisation: management, beginners, career transition, specialists, professionals. Please take a few moments to browse through our offering below.

FOUNDATION and CAREER

Cyber Security Foundation® View course

Cyber Security Foundation®

ALC’s 3-day “flagship” Cyber Security Foundation® is the ideal course for anyone who needs to get a good all-round understanding of Cyber Security today. You don’t have to be an aspiring security professional to do this course, it is suitable for everyone. The course follows a robust syllabus that covers all the key areas. At the same time it provides maximum regional relevance by fully taking into account appropriate sections from the Australian Government Information Security Manual.
[ Register, dates and fees, full details > ]

Cyber Security Foundation+Practitioner® View course

Cyber Security Foundation+Practitioner®

ALC’s 5-day Cyber Security Foundation+Practitioner® course is designed for anyone who wants a really sound understanding of Information / Cyber Security and a solid base on which to build their career. The course is structured into a Foundation module (see above) and a Practitioner module which builds upon and reinforces the material learnt in the Foundation module. The course makes strong use of a case study, along with workshops and exercises. Participants will be provided with sample Word and Excel templates for use.
[ Register, dates and fees, full details > ]

PROFESSIONAL CERTIFICATIONS

CISSP® Certifed Information Systems Security Professional View course

CISSP® Certifed Information Systems Security Professional

CISSP® is long regarded as the gold standard of security qualifications. It is based on the CBK (Common Body of Knowledge) which comprises eight subject domains that the (ISC)2 compiles and maintains through ongoing peer review by subject matter experts.This 5-day accelerated course provides information security professionals with a fully-immersed, minimum-distraction CISSP CBK training and certification experience. The course will broaden and deepen your understanding of all CBK domains as required for the (ISC)2 CISSP accreditation examination.
[ Register, dates and fees, full details > ]

CCSP® Certified Cloud Security Professional View course

CCSP® Certified Cloud Security Professional

Gain a thorough understanding of the information security risks and mitigation strategies critical to data security in the cloud in this (ISC)² Certified Cloud Security Professional (CCSP) Exam Preparation course. This course covers the six domains of the Official (ISC)² CCSP Common Body of Knowledge (CBK®) and prepares you to take the CCSP exam to become a Certified Cloud Security Professional.
[ Register, dates and fees, full details > ]

CISM® Certified Information Security Manager View course

CISM® Certified Information Security Manager

CISM is one of the most important infosec qualifications in the world today. CISM defines the core competencies and international standards of performance that information security managers are expected to master. It provides executive management with the assurance that those who have earned their CISM have the experience and knowledge to offer effective security management and advice. This course provides an intense environment in which participants can acquire the skills and knowledge expected of a world-class information security manager.
[ Register, dates and fees, full details > ]

CRISC® Certified in Risk and Information Systems Control View course

CRISC® Certified in Risk and Information Systems Control

CRISC is now one of the most highly sought-after qualifications. It is the only certification that prepares and enables IT professionals for the unique challenges of IT and enterprise risk management and positions them to become strategic partners to the enterprise. Established in 2010, CRISC has already been earned by more than 20,000 professionals worldwide. This three day course comprehensively covers the full CRISC syllabus and prepares you for a first-time pass in the CRISC exam.
[ Register, dates and fees, full details > ]

CISA® Certified Information Systems Auditor View course

CISA® Certified Information Systems Auditor

The CISA® has been the globally accepted standard of achievement amongst IT, Audit, Control and IT Security professionals. This intense, 4 day course provides comprehensive preparation for the CISA® exam - the basis of measurement for the profession.
[ Register, dates and fees, full details > ]

SECURITY ARCHITECTURE

SABSA® - Foundation View course

SABSA® - Foundation

SABSA is the world’s most successful security architecture. It is the leading open-use best practice method for delivering cohesive information security solutions to enterprises. The SABSA framework ensures that the security needs of your organisation are met completely and are designed, delivered and supported as an integral part of your IT management infrastructure. This 5-day Foundation Certificate program has been designed to provide participants with a thorough coverage of the knowledge required for the SABSA Foundation Level Certificate.
[ Register, dates and fees, full details > ]

SABSA® - Advanced A1: Risk & Assurance View course

SABSA® - Advanced A1: Risk & Assurance

This SABSA Advanced module is designed for security professionals seeking to develop practical advanced competency to architect Business Risk, Assurance and Governance structures and processes in the SABSA context. Participants will master the skills and competencies to plan, design, implement and manage Risk, Assurance and Governance Architectures to their specific organisation, sector and culture.
[ Register, dates and fees, full details > ]

SABSA® Advanced A3: Architecture & Design View course

SABSA® Advanced A3: Architecture & Design

This SABSA Advanced module is designed for security professionals seeking to develop practical advanced competency to integrate and align Security & Risk with Enterprise Architecture Frameworks and Standards. Participants will master the skills and competencies to plan, design, implement and manage a SABSA Architecture and its through-life processes.
[ Register, dates and fees, full details > ]

SABSA® Advanced A4: Incident Monitoring & Investigations View course

SABSA® Advanced A4: Incident Monitoring & Investigations

The increasing tempo of cyber attacks by cyber criminals, state sponsored actors, and hacktivists is a major concern for all organisations within government and industry. Participants will learn how the SABSA framework can be applied to deliver effective incident management and monitoring.
[ Register, dates and fees, full details > ]

ISO 27000 for ISMS

ISO/IEC 27001: 2013 ISMS Lead Implementer View course

ISO/IEC 27001: 2013 ISMS Lead Implementer

Under first class instruction the ISMS Lead Implementer candidate will learn how to scope and deploy an Information Security Management System within the organisation. Update your Project Management skillset to lead a team through the deployment of ISMS. You will play a pivotal role in ensuring security management adheres to the internationally recognised ISO standard. Participants that successfully complete the exam will receive a BSI Certificate of Achievement as an ISO/IEC 27001 Lead Implementer.
[ Register, dates and fees, full details > ]

ISO/IEC 27001: 2013 Lead Auditor View course

ISO/IEC 27001: 2013 Lead Auditor

Candidates and organisations with a working knowledge of Information Security Management Principles and their associated concepts are invited to qualify for the ISO/IEC 27001: 2013 Lead Auditor certification. Combining exercises, tutorials and role play our qualified instructors engage candidates with a thorough working knowledge of how an ISMS audit should be run. This certification is suitable for managers in corporate governance, risk and compliance, IT, corporate security and information security.
[ Register, dates and fees, full details > ]

ISO/IEC 27001: 2013 Foundation View course

ISO/IEC 27001: 2013 Foundation

The 2013 Foundation course supplies candidates and organisations with a comprehensive set of learning outcomes in a globally accepted framework. Discover best practice Information Security Management and how to scope and implement ISM Systems within organisations. 27001 Foundation develops the candidate’s appreciation for security within technological frameworks and is suitable for delegates working in any capacity with InfoSec or organisations wishing to gain a better understanding of standards and best practice. ALSO AVAILABLE: ISO 27001 Overview
[ Register, dates and fees, full details > ]

NON-CERTIFICATE COURSES

Security Metrics: the Key to Effective Security Management View course

Security Metrics: the Key to Effective Security Management

This powerful 2-day course provides a wealth of tools, guidelines and inputs for anybody having to deal with security metrics.
[ Register, dates and fees, full details > ]

Architecting Secure Cloud View course

Architecting Secure Cloud

This 2 day course is based on SABSA, the world leading framework for security architecture and has been designed to provide participants with a thorough understanding of architecting secure cloud technologies in a way which drives business success.
[ Register, dates and fees, full details > ]

Securing Your TOGAF® Environment View course

Securing Your TOGAF® Environment

In this unique 2-day course, you will learn how to successfully combine proven concepts and techniques from the SABSA® framework for creating enterprise security architectures with the latest features of TOGAF® to enable business by creating secure enterprise architectures designed to manage risk and capture opportunities.
[ Register, dates and fees, full details > ]

MANAGEMENT and AWARENESS

Information Security Awareness Program View course

Information Security Awareness Program

Effective organisational information security is much more than policies and procedures. It’s a mindset. With a surge of reported professional hackers, botnets, industrial espionage and breaches of privacy, there is a call for a new approach to security control and awareness. The human factor (what employees do or don’t do) is the single biggest threat to information systems and assets. Addressing the human factor ensures proper awareness and education to everyone who interacts with computer networks and systems in the basics of information security. An investment in security awareness training is the greatest investment in securing the assets of your company.
[ Register, dates and fees, full details > ]

Information Security for Executives View course

Information Security for Executives

This presentation provides introductory and practical coverage of information security for business executives. Using relevant scenarios and case studies, it is designed to help Executives respond to the security challenges they face and understand their role in the information security framework. The presentation is fully customisable and is available as a half-day or full-day workshop or else as a 2-hour briefing.
[ Register, dates and fees, full details > ]