fbpx
Skip to content
Home » Vulnerability Management Training Series

Vulnerability Management Training Series

  • by

Vulnerability Management Training Series

Vulnerability Management How-To Training

This Vulnerability Management Training Series is for IT staff and management looking for training on either setting up cybersecurity programs in their orgs or looking to beef it up. We explore topics in enough detail so you have a good overview and know what you need to focus on. If we need to do a deep dive into any of these topics, please let us know, as we’d love to get feedback on what other training to offer.

Topics

In this section, we will discuss and define the following topics

  • What is Vulnerability Management, and why is it important
  • How do you set up a Vulnerability Management Program? What are the components?
  • Cybercrime and its nature.
  • Data Classification
  • Governmental requirements include NIS, NIS2, and DORA. Who is subject to which directive, and what are the requirements
  • Who is CERT-is, and how do they play into all of this?

Schedule

You can choose the instance from this Vulnerability Management Training Series or contact us to suggest a different time or location.