Leader in the cybersecurity training sector.

GRC - Governance, Risk and Compliance Programme

Reference : ACGGRC

Duration: 20 days (140 hours)

Certification : Certification
professional
Governance, Risk and Compliance

Cost : On request

Category: 
Governance, Risk and Compliance

Our in-company training courses are customised, flexible and tailored to the specific needs of your team.

Prerequisite knowledge

The main prerequisites for following the GRC pathway are a general understanding of information systems and their role in the organisation. Basic knowledge of cybersecurity and risk management is recommended. Initial experience in compliance, governance or information security is an asset, but is not essential to undertake the course.

Trainee profile

The expected trainee profile brings together a wide range of professionals. This course is aimed at cybersecurity managers and consultants wishing to specialise in governance, risks and compliance, internal and external auditors, security project managers and experts in regulatory compliance (RGPD, NIS 2, DORA, etc.). More broadly, it is of interest to anyone involved in setting up, managing or auditing an ISMS or governance system.

Objectives

  • Understand the fundamentals of governance, risk management and compliance.
  • Acquire a structured methodology for assessing and managing risks.
  • Knowing how to set up and manage a compliance framework (ISO 27001, NIS 2, DORA, etc.).
  • Develop the skills needed to support an organisation in its GRC strategy.

Certification prepared

  • The course prepares students for several recognised certifications, corresponding to each module included in the programme. Depending on the module chosen, students can prepare for the ISO/IEC 27001 Lead Implementer, ISO/IEC 27001 Lead Auditor, CISM, NIS 2 or DORA exams. Successful completion of these certifications attests to the skills acquired and enhances the participants' expertise in the field of GRC.

Teaching methods

  • Theoretical input alternates with practical exercises.
  • Case studies based on real-life professional situations.
  • Exercises and tutorials to embed skills.
  • Use of digital media and official documentation.

Trainer

  • Expert consultant and trainer in cyber security and GRC

Assessment methods

  • Quizzes and practical exercises throughout the course.
  • Group or individual case studies.
  • Audit or implementation simulation depending on certification.
  • Official final certification exam (multiple-choice questions, case study or role-play according to the reference framework).

Course content

Module 1: Fundamentals of cyber security

Chapter 1: Introduction to cyber security

  • Basic concepts of cyber security
  • Types of threats and attacks
  • Roles and responsibilities of the SOC Analyst

Chapter 2: Monitoring and detection

  • Real-time monitoring of logs and events
  • Anomaly detection
  • Correlation of events

Chapter 3: Threat Analysis

  • Assessment of security incidents
  • Collection of forensic data
  • Malware analysis

Chapter 4: Tools and Technologies

  • Use of SIEM (Security Information and Event Management) tools
  • Network packet analysis with Wireshark
  • Use of vulnerability analysis tools

Chapter 5: Security Incident Management

  • Incident response planning
  • Coordination of response teams
  • Communication in the event of an incident

Chapter 6: Contamination and eradication

  • Insulation of compromised systems
  • Eliminating threats
  • System restoration

Chapter 7: Threat prevention

  • Updating security policies
  • Configuring secure systems
  • Safety awareness

Chapter 8: Continuous improvement

  • Post-incident analysis
  • Documentation of incidents
  • Updating safety procedures and policies

Practical Exercises And Training Scenarios

  • Security incident simulations
  • Analysis of real cases
  • Writing incident reports

We use cookies to improve your experience. See our Cookie policy and our Privacy policy.

Information request

I would like more information about your training courses

ACG Cyberacademy collects and uses the data provided via this form in order to process your registration requests. Fields marked with an * are required. The other information enables us to optimise the follow-up of your request and the quality of our customer relations.