Security & Risk Management Academy

Secure your business, and level up your risk management approach

We have advised more than 400 companies and trained over 1500 professionals. Will you be next?

Security

Secure your business in alignment with the stakeholders needs and augment your level of protect in a proactive way by adopting an iterative security and risk management framework such as ISO 27001, 27005, 27032 & 31000

  • Strategy creation
  • Security Management System
  • Security Dashboard
  • Architectures
  • Training & Awareness
  • Packaged security services
  • CSO, CISO services

Risk Management

Adopt a pragmatic approach for an iterative risk management framework, and prioritize your efforts on the most important issues for your business.

  • Risk frameworks implementations
  • Risk Management tool implementations
  • Packaged Risk Management Services
  • CRO Services

ACTAGIS delivers trainings at University of Paris I: Panthéon-Sorbonne

Training the new generation in Cybersecurity, IT Governance, Business Continuity and Quality Management is our passionate commitment. Our Lead Trainer Jeff Primus, with 14 years of experience at University of Paris I: Panthéon-Sorbonne, contributes to the development of future leaders and innovators. At ACTAGIS, we value this contribution and are committed to continuing with excellence and integrity.

Course dates can be based on your requirements. Please contact us for the corresponding in-house or public session trainings, so that we can propose sessions taking into account your availability.

Official BCI Certification

Official certification or certificate of attendance

ACTAGIS, as the official partner and trainer of PECB for Switzerland and Europe, as the official partner of SABSA for Switzerland and France, and based on a long term partnership with the ISACA Swiss Chapter, proposes learning and preparation classes for certifications and provides the exams sessions.

We guarantee your exam success

Nearly 100% success rate!
We will support you until you pass the exam of the course in which you enroll (some conditions apply). We offer the official mock exams to help you prepare.

Swiss Quality around the world

Our attention to detail, staying up to date, all reflect our commitment to quality. Our trainers bring real-life project experience in implementing frameworks and programs in large organizations.

Hands-on exercises

Free consulting session included

Most of our training programs include a supplementary free online consulting session to help you implement your project in your organisation.

Small classes

Competitive pricing

To ensure that our courses are available to all sizes of companies, we practice competitive pricing.

English and French

Learn from where you are

Our courses are delivered in a traditional classroom setting, as well as live online with an instructor. Certain courses are also available in a self-study format.

Our courses

ISO 27001

Lead Implementer / Lead Auditor / Introduction
Training Courses and Certification Exam

Information Security

Information Security is definitely one of the most important issues that concern all professionals around the world.

ISO 27701

Lead Implementer / Lead Auditor
Training Courses and Certification Exam

Privacy information management

Privacy information management is definitely a very important issue that concerns all professionals around the world. Check below to find the training that suits you best!

ISO 27005

Risk Manager / Lead Risk Manager
Training Courses and Certification Exam

Risk Management

Organizations are required to assess the security risks associated with their information systems as a prelude to treating them in various ways.

Our information security risk management training courses will help you learn how to deal with the highest risks in your information security management system.

ISO 27032

Lead Cybersecurity Manager
Training Courses and Certification Exam

Cybersecurity

The international standard ISO/IEC 27032 is intended to emphasize the role of different securities in the Cyberspace, regarding information security, network and internet security, and critical information infrastructure protection (CIIP). ISO/IEC 27032 as an international standard provides a policy framework to address the establishment of trustworthiness, collaboration, exchange of information, and technical guidance for system integration between stakeholders in the cyberspace.

Lead Cloud Security Manager

Training Courses and Certification Exam

As the use of cloud computing grows constantly, so does the need to ensure cloud security. Data breaches and other forms of attacks happen mainly as a result of poor security practices, complicated controls, and misconfigurations. This makes cloud security essential to the effective operation of cloud services.

Organizations adopting cloud technology must ensure that the level of security of their cloud systems meets their requirements and complies with the applicable laws and regulations.

General Data Protection Regulation

Data Protection
Training Courses and Certification Exam

Data Protection

Become acquainted to lead all the processes necessary to adopt a General Data Protection Regulation (GDPR) in an organization (Certified Data Protection Officer).

ISO 31000

Lead Risk Manager / Introduction
Training Courses and Certification Exam

Risk Management

Risk Management plays a vital role in an organization’s performance. Companies increasingly focus on identifying risks and managing them before they affect their business.

Our risk management training courses will help you learn how to deal with the highest risks in your information security management system.

Risk management

CRISC is the only globally recognized certification in the fields of IS management and governance. It has earned a great reputation internationally for many years, as it sets a high and consistent standard worldwide.

The CRISC Job Practice Area consists of five “domains”, 39 “tasks” and 71 “knowledge statements”. Because the different tasks refer to the relevant COBIT processes, COBIT is an integral part of the CRISC training and certification.

CISM

Training Courses and Exam Preparation

IS security and governance

CISM is the only globally recognized certification in the fields of IS management and governance. It has earned a great reputation internationally for many years, as it sets a high and consistent standard worldwide. 

The CISM Job Practice Area consists of five “domains”, 37 “tasks” and 60 “knowledge statements”. Because the different tasks refer to the relevant COBIT processes, COBIT is an integral part of the CISM training and certification.

CISSP

Training Courses and Certification Exam Preparation

Certified Information Systems Security Professional

This 5-day training is composed of theory modules covering the 8 CISSP domains which were updated in April 2015, interlaced with exam questions, offering the participant an optimal preparation for the certification exam.

SABSA

Training Courses and Certification Exam Preparation

Security Architecture Framework

This is a 5 days course (with a choice between the “Foundation” and “Architecture” modules), which combines the SABSA levels L1 and L2. For more information on this topic: Download the SABSA flyer (PDF) here.

Interested? Ask us more!

    Your interest

    Name (required)

    Email (required)

    Direct Business Phone with country code (required)

    Mobile Phone with country code (required)

    City (required)

    Country (required)

    Your message