ISACA Training and Certification
Home » Courses » ISACA » ISACA Cybersecurity

Advancing the best talent and learning in technology with ISACA Cybersecurity certifications.

The global cybersecurity skills gap has now grown beyond 3 million. Whether you are new to cybersecurity or have several years in the industry, this is a field where continuing education is critical to staying relevant and to keeping your career progressing forward.

With cybercrime on the rise and vulnerabilities constantly being exposed, it is imperative that organizations take a proactive stance to protecting assets and employing skilled cybersecurity professionals to deal with cyber threats, respond to security threats and raise the security awareness of its workforce with cyber security training and certification.

ISACA’s certified cyber security credentialing validates your credentials as an information security expert in your field.

A CISA, CRISC, CISM, CGEIT, CSX-P or CDPSE after your name proves you have the expertise to meet the challenges of the modern enterprise.

Home » Courses » ISACA » ISACA Cybersecurity

Advancing the best talent and learning in technology with ISACA Cybersecurity certifications.

The global cybersecurity skills gap has now grown beyond 3 million. Whether you are new to cybersecurity or have several years in the industry, this is a field where continuing education is critical to staying relevant and to keeping your career progressing forward.

With cybercrime on the rise and vulnerabilities constantly being exposed, it is imperative that organizations take a proactive stance to protecting assets and employing skilled cybersecurity professionals to deal with cyber threats, respond to security threats and raise the security awareness of its workforce with cyber security training and certification.

ISACA’s certified cyber security credentialing validates your credentials as an information security expert in your field.

A CISA, CRISC, CISM, CGEIT, CSX-P or CDPSE after your name proves you have the expertise to meet the challenges of the modern enterprise.

Advancing the best talent and learning in technology with ISACA Cybersecurity certifications.

The global cybersecurity skills gap has now grown beyond 3 million. Whether you are new to cybersecurity or have several years in the industry, this is a field where continuing education is critical to staying relevant and to keeping your career progressing forward.

With cybercrime on the rise and vulnerabilities constantly being exposed, it is imperative that organizations take a proactive stance to protecting assets and employing skilled cybersecurity professionals to deal with cyber threats, respond to security threats and raise the security awareness of its workforce with cyber security training and certification.

ISACA’s certified cyber security credentialing validates your credentials as an information security expert in your field.

A CISA, CRISC, CISM, CGEIT, CSX-P or CDPSE after your name proves you have the expertise to meet the challenges of the modern enterprise.

  • 4 Days ILT, VILT

    The CDPSE: Certified Data Privacy Solutions Engineer course is an intensive, four-day examination preparation program to prepare individuals who are planning to sit for the Certified Data Privacy Solutions Engineer (CDPSE) exam. The course focuses on the three domains covered in the CDPSE Review Manual and includes class lectures, group discussions/activities, exam practice and answer debriefs. The course is intended for individuals with familiarity with and experience in the field of data privacy.

  • 4 Days ILT, VILT

    IT systems are continually evolving to ensure competitiveness, enable reach to global markets and handle external pressures such as regulation. By managing, advising and assessing the enterprise’s IT infrastructure and processes, individuals play a role in IT governance and provide significant support to the board of directors and executive management.

    The Certified in the Governance of Enterprise IT® (CGEIT®) program supports increasing business demands and recognizes the wide range of professionals whose knowledge and application of IT governance principles are key to managing the forces of transition.

    MDEC Digital Up Campaign: Enjoy up to RM2,500 Training Fee Reimbursement when you sign-up and attend this course from 15 July – 30 Sept 2023 (Open to Malaysians, Employed, Unemployed, Fresh Graduates, OR Gig workers aged 21-55 years old).

  • 5 Days ILT, VILT

    Validate your expertise and get the leverage you need to move up in your career.

    In this course, you’ll cover all five domains of the Certified Information Systems Auditor (CISA) exam and gain the knowledge and technical concepts required to obtain CISA certification. Since its inception in 1978, the CISA exam has become the gold standard of excellence in IS auditing, control, and security.

    Our experts have created a study guide of relevant, up-to-date information, including summary charts, insightful data, and practice exams.

  • 4 Days ILT, VILT

    Designed for IT professionals with technical expertise and experience in IS/IT security and control looking to transition from team player to manager.

    Data breaches, ransomware attacks and other constantly evolving security threats are top-of-mind for today’s IT professionals. With a Certified Information Security Manager® (CISM®) certification, you’ll learn how to assess risks, implement effective governance and proactively respond to incidents.

    The ISACA CISM certification can add credibility and confidence to interactions with internal and external stakeholders, peers, and regulators.

    This cybersecurity certification indicates expertise in information security governance, program development and management, incident management and risk management.

    Content in this course is:

    • Aligned with the CISM job practice
    • Adapted from the CISM Review Manual 16th Edition
    • Reviewed by subject matter experts that hold the CISM certification

    The course features an enhanced facilitator guide, additional participant resources, knowledge check questions from the CISM Questions, Answers and Explanations (QAE) database along with scenario-based activities and enrichment materials (articles, podcasts and whitepapers) selected from the ISACA website to provide learners with an opportunity to go deeper into specific areas related to the course content.

    MDEC Digital Up Campaign: Enjoy up to RM2,500 Training Fee Reimbursement when you sign-up and attend this course from 15 July – 30 Sept 2023 (Open to Malaysians, Employed, Unemployed, Fresh Graduates, OR Gig workers aged 21-55 years old).

  • 4 Days ILT, VILT

    The only globally accepted IT risk management certification for professionals with three or more years of experience.

    This credential demonstrates expertise in identifying and managing enterprise IT risk and implementing and maintaining information systems controls. CRISC can enhance your IT team’s credibility with stakeholders and clients.

    In this course, you’ll cover all four domains of the Certified in Risk and Information Systems Control (CRISC) exam and gain the knowledge and concepts required to obtain CRISC certification. Since its inception in 2010, the CRISC certification is for IT and business professionals who identify and manage risks through the development, implementation, and maintenance of appropriate information systems (IS) controls.

    MDEC Digital Up Campaign: Enjoy up to RM2,500 Training Fee Reimbursement when you sign-up and attend this course from 15 July – 30 Sept 2023 (Open to Malaysians, Employed, Unemployed, Fresh Graduates, OR Gig workers aged 21-55 years old).

  • 3 Days ILT, VILT

    Learn, train and grow with Cybersecurity Fundamentals.

    As the cyber landscape continues to evolve rapidly, it is not enough to rely solely on knowledge and theory. Cybersecurity Fundamentals training is a performance-based testament to your real-life skills and experience and proclaims that your commitment, tenacity, and abilities exceed expectations. This course is a comprehensive understanding of Cybersecurity’s key concepts, the impacts on your business, and the integral role of a cybersecurity professional in protecting enterprise data and infrastructure.

    Cybersecurity Fundamentals offers a certificate in the introductory concepts that frame and define the standards, guidelines, and practices of the industry. The certificate and related training are an ideal way to get started on a career in Cybersecurity. These skills are in high demand as threats continue to plague enterprises around the world. This knowledge-based certificate can enable you to:

    • Demonstrate your understanding of the principles that frame and define Cybersecurity and the integral role of cybersecurity professionals in protecting enterprise data.
    • Add a credential to your resume/CV that will distinguish you from other candidates for advancement or a new job.
    • Stay ahead of the curve on your current career path or start your new cybersecurity career strong.

    The purpose of the ISACA® Cybersecurity Fundamentals qualification is to measure whether a candidate has sufficient knowledge and understanding of the key concept principles by defining Cybersecurity and the integral role of cybersecurity professionals in protecting cyber assets in the modern world.

Go to Top