Professional Training Catalog
Explore our comprehensive training pathways in Cybersecurity, GRC, Risk Management, Privacy & Cloud Security
Foundational & Core Courses
9 Courses
- Cybersecurity Fundamentals
- Cloud Essentials
- GRC 101: Governance, Risk & Compliance Foundations
- Certified Data Protection Practitioner (CDPP)
- ISO 27001:2022 Lead Implementer
- ISO 27001:2022 Lead Auditor
- ISO 27701 Privacy Information Management Systems
- ISO 27005 Risk Manager
- ISO 9001/14001 IMS Internal Auditor
Cybersecurity Specialisations
5 Courses
- Advanced Penetration Testing
- SOC Analyst Training
- Incident Response & Threat Hunting
- Vulnerability Management & Patch Lifecycle
- Ethical Hacker Essentials (CEH-aligned)
Risk, Audit & Compliance
5 Courses
- Enterprise Risk Management for Tech Teams
- Risk Assessment & BIA Masterclass
- Internal Audit Planning & Execution
- Third-Party Risk & Vendor Due Diligence
- Control Frameworks & Mapping (ISO, NIST, COBIT)
AI, Cloud & Emerging Tech
4 Courses
- Generative AI for Business & Compliance
- AI Governance & Risk Management
- Cloud Security for GRC Professionals
- Zero Trust Architecture & Controls
Career-Focused & Mentorship
4 Courses
- Cyber Path Career Accelerator Program
- Building Your GRC Portfolio with Real Case Studies
- Cybersecurity Career Mapping & Planning Workshop
- Mentor-Led Certification Prep Series (CISSP, CISA, CISM)
Bridge / Transition Courses
5 Courses
- From IT to GRC: Transition Training
- Security for Non-Technical Professionals
- Data Privacy Foundations (GDPR, NDPR, CCPA)
- NIST Cybersecurity Framework Explained
- SOC 2, ISO 27017 & ISO 27018 – SaaS Compliance Essentials
Audit & Monitoring Expansion
3 Courses
- KPI & Metric-Driven GRC Dashboards
- Audit Reporting & Corrective Action Management
- Business Continuity & Disaster Recovery Planning
Leadership & Strategy
3 Courses
- CISO Foundations: Strategy, Board Reporting & Influence
- GRC Program Design & Maturity Assessments
- Executive Cyber Risk Briefings
Hands-on & Capstone
3 Courses
- Live GRC Lab (Risk Register, SoA, Audit Trail)
- Capstone Project: Design a Custom ISMS from Scratch
- Data Classification & Asset Inventory Deep Dive
Platform-Based / Tool-Focused Tracks
5 Courses
- Using NIST 800-53, 800-171, CSF
- Using OpenSCAP, Nessus & Qualys
- Audit Trail in SharePoint/Confluence
- Jira for Risk & Compliance Workflows
- SCORM & eLearning Development for GRC Teams
Regional Compliance
3 Courses
- NDPR & Nigerian Data Protection Act
- EU DORA & MiCA (Digital Operational Resilience)
- UK FCA/NIS2 Compliance for Financial Services
Toolkit Companion Courses
3 Courses
- ISO 27001 Toolkit Walkthrough
- Risk Register & SoA Tools Deep Dive
- Cyber Path's ThreatScope & ComplySphere Pro Usage