SlideShare a Scribd company logo
Netwerkbeveiliging:
ENSA - Network Security Administrator
CAST 614 - Advanced Network Security
CAST 616 - Securing Windows Infrastructure
CCNA Security
CVSE - Certified Virtualization Security Expert
Wireless:
CWNA / CWSP - Wireless Security Professional
(Web)Applicaties:
ECSP.NET - Certified Secure Programmer .NET
ECSP Java - Certified Secure Programmer Java
CAST 613 - Advanced Application Security
Holistisch:
CFR - Cybersec First Responder
(ISC)2 SSCP - Systems Security Certified Prof.
Cyber Forensics:
CHFI - Computer Hacking Forensic Investigator
CCFP - Certified Cyber Forensics Professional
VIF - Certified Virtualization Forensics Expert
CAST 612 - Advanced Mobile Hacking &
Forensics
Incident Response / Disaster Recovery:
CFR - Cybersec First Responder
CSXP - Certified Cybersecurity Practitioner
CSXS - Certified Cybersecurity Specialist
CSXE - Certified Cybersecurity Expert
EDRP - Disaster Recovery Professional
Monitoring:
SMA - Security Monitoring & Analysis
Foundation (breed):
CEH - Certified Ethical Hacker
EXIN - Ethical Hacking
Methodiek & Rapportage:
ECSA/LPT - Certified Security Analyst /
Licensed Penetration Tester
(Web)Applicatie Pentesting:
(Web)Application Security Assessment, based
on OWASP Testing Guide
Advanced - Hands-on verdieping:
CAST 611 - Advanced Penetration Testing
CAST 612 - Advanced Mobile Hacking &
Forensics
Advanced Pentesting with Metasploit
Advanced Malware Analysis
Exploit Development
Holistisch:
CISSP - Certified Information Systems Security
Professional
CISM - Certified Information Security Manager
C|CISO - Certified Chief Information Security
Officer
Risk Management:
ISO 27005 - Certified Risk Manager
CRISC - Certified in Risk and Information
Systems Control
ISO 27000:
ISO 27001/27002 Foundation
ISO 27001:2013 Lead Implementer
ISO 27001:2013 Lead Auditor
Identity Management:
IAM Identity & Access Management
Cloud Security:
CCSP - Certified Cloud Security Professional
CSAC - Cloud Security, Audit & Compliance
Security Awareness / Weerbaarheid:
CyberSafe
CSCU - Certified Secure Computer User
RESILIA - Cyber Resilience
SAP Security Awareness
Cryptography:
A Complete Survey of Cryptography
ECES - Certified Encryption Specialist
ICS/SCADA:
Introductie Security van Industriële Controle
Systemen (SCADA)
Security Audits:
CISA - Certified Information Systems Auditor
ISO 27001:2013 Lead Auditor
CSAC - Cloud Security, Audit & Compliance
Privacy:
CIPP/E - Certified Information Privacy
Professional Europe
CIPM - Certified Information Privacy Manager
CIPT - Certified Information Privacy
Technologist
Security Architectuur:
RESILIA - Cyber Resilience
CISSP-ISSAP - Information Systems Security
Architecture Professional
SABSA - Sherwood Applied Business Security
Architecture

More Related Content

What's hot

Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
Michael Swinarski
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
Sophos Benelux
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
North Texas Chapter of the ISSA
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
Jacob Tranter
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?
Community Protection Forum
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
Arjan Cornelissen
 
45th_TF-CSIRT_Meeting_CSUC_Poznan_2014
45th_TF-CSIRT_Meeting_CSUC_Poznan_201445th_TF-CSIRT_Meeting_CSUC_Poznan_2014
45th_TF-CSIRT_Meeting_CSUC_Poznan_2014Jordi Guijarro
 
NTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John WhitedNTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John Whited
North Texas Chapter of the ISSA
 
Microservices docker-security
Microservices docker-securityMicroservices docker-security
Microservices docker-security
Sergio Loureiro
 
A day in the life of a pentester
A day in the life of a pentesterA day in the life of a pentester
A day in the life of a pentester
Cláudio André
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
Cybera Inc.
 
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks IntegrationWireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Aruba, a Hewlett Packard Enterprise company
 
Cyber Resiliency
Cyber ResiliencyCyber Resiliency
Cyber Resiliency
Alert Logic
 
Skills For Career In Security
Skills For Career In SecuritySkills For Career In Security
Skills For Career In Security
Prasanna V
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
AlienVault
 
Segurança da era do ssl everywhere
Segurança da era do ssl everywhereSegurança da era do ssl everywhere
Segurança da era do ssl everywhere
rodolfovillordo
 
The automated (ethical) hacker in you - test automation day nl 2018
The automated (ethical) hacker in you - test automation day nl 2018The automated (ethical) hacker in you - test automation day nl 2018
The automated (ethical) hacker in you - test automation day nl 2018
Edward van Deursen
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire
 

What's hot (20)

Vikash_mani
Vikash_maniVikash_mani
Vikash_mani
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
 
45th_TF-CSIRT_Meeting_CSUC_Poznan_2014
45th_TF-CSIRT_Meeting_CSUC_Poznan_201445th_TF-CSIRT_Meeting_CSUC_Poznan_2014
45th_TF-CSIRT_Meeting_CSUC_Poznan_2014
 
NTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John WhitedNTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John Whited
 
Microservices docker-security
Microservices docker-securityMicroservices docker-security
Microservices docker-security
 
A day in the life of a pentester
A day in the life of a pentesterA day in the life of a pentester
A day in the life of a pentester
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks IntegrationWireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
 
Cyber Security_Chintan Patel
Cyber Security_Chintan PatelCyber Security_Chintan Patel
Cyber Security_Chintan Patel
 
Cyber Resiliency
Cyber ResiliencyCyber Resiliency
Cyber Resiliency
 
Skills For Career In Security
Skills For Career In SecuritySkills For Career In Security
Skills For Career In Security
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
Segurança da era do ssl everywhere
Segurança da era do ssl everywhereSegurança da era do ssl everywhere
Segurança da era do ssl everywhere
 
The automated (ethical) hacker in you - test automation day nl 2018
The automated (ethical) hacker in you - test automation day nl 2018The automated (ethical) hacker in you - test automation day nl 2018
The automated (ethical) hacker in you - test automation day nl 2018
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
 

Viewers also liked

Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Standards Customer Council
 
Cloud Computing Certification
Cloud Computing CertificationCloud Computing Certification
Cloud Computing Certification
Vskills
 
The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing
Moshe Ferber
 
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats -  CSA Congress, San JoseThe Notorious 9 Cloud Computing Threats -  CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
Moshe Ferber
 
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
Moshe Ferber
 
Cloud security what to expect (introduction to cloud security)
Cloud security   what to expect (introduction to cloud security)Cloud security   what to expect (introduction to cloud security)
Cloud security what to expect (introduction to cloud security)
Moshe Ferber
 
Embracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud ComputingEmbracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud Computing
PECB
 
The NEW Way to Win Friends & Influence People (social media in events)
The NEW Way to Win Friends & Influence People (social media in events)The NEW Way to Win Friends & Influence People (social media in events)
The NEW Way to Win Friends & Influence People (social media in events)Lara McCulloch-Carter
 

Viewers also liked (8)

Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Cloud Computing Certification
Cloud Computing CertificationCloud Computing Certification
Cloud Computing Certification
 
The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing
 
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats -  CSA Congress, San JoseThe Notorious 9 Cloud Computing Threats -  CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
 
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
 
Cloud security what to expect (introduction to cloud security)
Cloud security   what to expect (introduction to cloud security)Cloud security   what to expect (introduction to cloud security)
Cloud security what to expect (introduction to cloud security)
 
Embracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud ComputingEmbracing Cybersecurity on Cloud Computing
Embracing Cybersecurity on Cloud Computing
 
The NEW Way to Win Friends & Influence People (social media in events)
The NEW Way to Win Friends & Influence People (social media in events)The NEW Way to Win Friends & Influence People (social media in events)
The NEW Way to Win Friends & Influence People (social media in events)
 

Similar to Security Trainingen 2015

BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA Cyber Security
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
Chelsea Jarvie
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
EnergySec
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
TI Safe
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
Iftikhar Ali Iqbal
 
Bat Blue Cloud Sec Presentation 4
Bat Blue Cloud Sec Presentation 4Bat Blue Cloud Sec Presentation 4
Bat Blue Cloud Sec Presentation 4
bpasdar
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
Cisco Russia
 
3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero 3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero
Amazon Web Services
 
Level up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdfLevel up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdf
Brandon DeVault
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Ollie Whitehouse
 
Ccnp cursus
Ccnp cursusCcnp cursus
Ccnp cursus
Christophe Proust
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
Michael Kaishar, MSIA | CISSP
 
Ccna security
Ccna security Ccna security
Ccna security
umesh patil
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
Iftikhar Ali Iqbal
 

Similar to Security Trainingen 2015 (20)

BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
CV_A-Barakat
CV_A-BarakatCV_A-Barakat
CV_A-Barakat
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
 
Resume
ResumeResume
Resume
 
Z2HCurriculm
Z2HCurriculmZ2HCurriculm
Z2HCurriculm
 
Bat Blue Cloud Sec Presentation 4
Bat Blue Cloud Sec Presentation 4Bat Blue Cloud Sec Presentation 4
Bat Blue Cloud Sec Presentation 4
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
 
3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero 3 Secrets to Becoming a Cloud Security Superhero
3 Secrets to Becoming a Cloud Security Superhero
 
Level up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdfLevel up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdf
 
resume IT security
resume IT securityresume IT security
resume IT security
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
CGS - Security Training
CGS - Security TrainingCGS - Security Training
CGS - Security Training
 
Resume_STrofimov
Resume_STrofimovResume_STrofimov
Resume_STrofimov
 
Ccnp cursus
Ccnp cursusCcnp cursus
Ccnp cursus
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
 
Ccna security
Ccna security Ccna security
Ccna security
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
 

Security Trainingen 2015

  • 1. Netwerkbeveiliging: ENSA - Network Security Administrator CAST 614 - Advanced Network Security CAST 616 - Securing Windows Infrastructure CCNA Security CVSE - Certified Virtualization Security Expert Wireless: CWNA / CWSP - Wireless Security Professional (Web)Applicaties: ECSP.NET - Certified Secure Programmer .NET ECSP Java - Certified Secure Programmer Java CAST 613 - Advanced Application Security Holistisch: CFR - Cybersec First Responder (ISC)2 SSCP - Systems Security Certified Prof. Cyber Forensics: CHFI - Computer Hacking Forensic Investigator CCFP - Certified Cyber Forensics Professional VIF - Certified Virtualization Forensics Expert CAST 612 - Advanced Mobile Hacking & Forensics Incident Response / Disaster Recovery: CFR - Cybersec First Responder CSXP - Certified Cybersecurity Practitioner CSXS - Certified Cybersecurity Specialist CSXE - Certified Cybersecurity Expert EDRP - Disaster Recovery Professional Monitoring: SMA - Security Monitoring & Analysis Foundation (breed): CEH - Certified Ethical Hacker EXIN - Ethical Hacking Methodiek & Rapportage: ECSA/LPT - Certified Security Analyst / Licensed Penetration Tester (Web)Applicatie Pentesting: (Web)Application Security Assessment, based on OWASP Testing Guide Advanced - Hands-on verdieping: CAST 611 - Advanced Penetration Testing CAST 612 - Advanced Mobile Hacking & Forensics Advanced Pentesting with Metasploit Advanced Malware Analysis Exploit Development
  • 2. Holistisch: CISSP - Certified Information Systems Security Professional CISM - Certified Information Security Manager C|CISO - Certified Chief Information Security Officer Risk Management: ISO 27005 - Certified Risk Manager CRISC - Certified in Risk and Information Systems Control ISO 27000: ISO 27001/27002 Foundation ISO 27001:2013 Lead Implementer ISO 27001:2013 Lead Auditor Identity Management: IAM Identity & Access Management Cloud Security: CCSP - Certified Cloud Security Professional CSAC - Cloud Security, Audit & Compliance Security Awareness / Weerbaarheid: CyberSafe CSCU - Certified Secure Computer User RESILIA - Cyber Resilience SAP Security Awareness Cryptography: A Complete Survey of Cryptography ECES - Certified Encryption Specialist ICS/SCADA: Introductie Security van Industriële Controle Systemen (SCADA) Security Audits: CISA - Certified Information Systems Auditor ISO 27001:2013 Lead Auditor CSAC - Cloud Security, Audit & Compliance Privacy: CIPP/E - Certified Information Privacy Professional Europe CIPM - Certified Information Privacy Manager CIPT - Certified Information Privacy Technologist Security Architectuur: RESILIA - Cyber Resilience CISSP-ISSAP - Information Systems Security Architecture Professional SABSA - Sherwood Applied Business Security Architecture