Loading...
PECB CERTIFICATION TRACK

VIEW SCHEDULE
INFORMATION SECURITY
CYBERSECURITY MANAGEMENT
CONTINUITY, RESILIENCE, AND RECOVERY
PRIVACY AND DATA PROTECTION
ARTIFICIAL INTELLIGENCE
DIGITAL TRANSFORMATION
GOVERNANCE, RISK, AND COMPLIANCE
QUALITY AND MANAGEMENT
HEALTH AND SAFETY
PECB ISO/IEC 27001 Foundation

ISO/IEC 27001 Foundation training allows you to learn the basic elements to implement and manage an Information Security Management System as specified in ISO/IEC 27001.

PECB ISO/IEC 27001 Lead Auditor

Computer Learning Centre’s ISO/IEC 27001 Lead Auditor training develops expertise to audit an ISMS using recognized audit principles, procedures, and techniques effectively.

PECB ISO/IEC 27001 Lead Implementer

ISO/IEC 27001 Lead Implementer training develops expertise to support organizations in establishing, implementing, and maintaining an Information Security Management System (ISMS).

ISO/IEC 27001 Transition

ISO/IEC 27001 Transition Training equips professionals to understand and implement changes from the 2013 to 2022 standard, ensuring compliance and effective ISMS updates.

ISO/IEC 27002 Foundation

ISO/IEC 27002 Foundation Training teaches basic concepts and control themes, linking ISO/IEC 27002 with standards like ISO/IEC 27001 and 27003 for effective implementation.

ISO/IEC 27002 Manager

ISO/IEC 27002 Manager training equips participants to implement, manage, and select security controls, supporting ISMS effectiveness and earning certification to validate their expertise.

ISO/IEC 27005 Foundation

ISO/IEC 27005 Foundation is a two-day course covering information security risk management principles, preparing participants for certification and practical application of ISO/IEC 27005 guidelines.

ISO/IEC 27005:2022 Risk Manager

The ISO/IEC 27005:2022 Risk Manager course teaches risk management concepts, methods, and tools, preparing participants for certification and effective information security risk handling.

ISO/IEC 27005:2022 Lead Risk Manager

ISO/IEC 27005:2022 Lead Risk Manager training equips professionals to manage information security risks using ISO guidelines and best practices, leading to PECB certification.

PECB ISO/IEC 27032 Lead Cybersecurity Manager

The ISO/IEC 27032 Lead Cybersecurity Manager training builds expertise to implement and manage Cybersecurity programs, covering frameworks, IT security relations, and stakeholder roles.

ISO/IEC 27034 Application Security Foundation

ISO/IEC 27034 Foundation training introduces application security principles, ISO/IEC 27034 structure, and frameworks, preparing professionals to support secure software development and lifecycle management.

ISO/IEC 27034 Lead Application Security Implementer

ISO/IEC 27034 training equips professionals to implement application security frameworks, manage ASLC, earn certification, and boost careers in security roles across various industries.

ISO/IEC 27034 Lead Application Security Auditor

This course trains participants to audit application security using ISO/IEC 27034 principles, focusing on ONF, ANF, ASCs, and auditing standards like ISO 19011.

ISO/IEC 27035 Foundation

ISO/IEC 27035 Foundation training teaches the basics of incident management, enabling you to manage information security incidents and earn a recognized PECB certification.

ISO/IEC 27035 Lead Incident Manager

ISO/IEC 27035 Lead Incident Manager training prepares professionals to manage information security incidents, covering the full incident lifecycle and collaboration with key stakeholders and organizations.

EBIOS Risk Manager - Training Course & Certification

EBIOS Risk Manager training builds competence in information security risk assessment, aligned with ISO/IEC 27001, using practical exercises and the EBIOS method for certification.

PECB Chief Information Security Officer

The PECB CISO course builds expertise in managing security, mitigating risks, and developing strategies, showcasing commitment to executive-level information security leadership.

Cybersecurity Foundation

The PECB Cybersecurity Foundation course builds essential knowledge in cybersecurity concepts, risk management, threats, and incident response, enabling effective participation in cybersecurity programs and projects.

Lead Cybersecurity Manager

The Lead Cybersecurity Manager training equips professionals to establish, manage, and improve cybersecurity programs, enhancing organizational resilience against evolving cyber threats using global standards.

Lead Cloud Security Manager

This course builds skills to plan, implement, and manage cloud security using ISO/IEC 27017 and 27018, leading to PECB Lead Cloud Security Manager certification.

Lead Pen Test Professional

Lead Pen Test Professional training builds hands-on technical and management skills to lead penetration tests, focusing on real-world tools, infrastructure, web, mobile, and social engineering.

Lead SCADA Security Manager

Lead SCADA Security Manager training builds expertise to design, implement, and manage SCADA/ICS security programs, addressing threats, risks, and professional approaches for critical infrastructure protection.

Computer Forensics Foundation

Computer Forensics Foundation training teaches core concepts, tools, and processes for evidence recovery and analysis, leading to PECB certification upon successful exam completion.

Lead Forensics Examiner

Lead Computer Forensics Examiner training builds skills to collect, analyze, and report digital evidence across systems, preparing you for PECB certification and advanced forensic investigations.

ISO/IEC 27033 Lead Network Security Manager

ISO/IEC 27033 Lead Network Security Manager training teaches principles, methods, and techniques to design, implement, and manage network security based on ISO/IEC 27033 standards.

PECB CMMC Foundations

The PECB CMMC Foundations training course enables participants to understand the fundamental concepts, definitions, and approaches of the CMMC model.

CMMC Certified Professional

Certified CMMC Professional training provides essential knowledge of the CMMC model and requirements, serving as a prerequisite for those pursuing the Certified CMMC Assessor credential.

Lead SOC 2 Analyst

The Lead SOC 2 Analyst course trains participants to implement SOC 2 controls, manage compliance teams, and ensure data security across five trust service principles.

PECB Certified NIST Cybersecurity Professional

The Certified NIST Cybersecurity Professional course teaches NIST frameworks, risk management, and controls to enhance cybersecurity compliance, resilience, and protection of sensitive organizational information.

PECB - NIS 2 Directive Foundation

The NIS 2 Directive Foundation course covers essential insights for understanding cybersecurity requirements, aiding organizations in planning, implementing, and managing cybersecurity programs.

PECB - NIS 2 Directive Lead Implementer

The Certified NIS 2 Directive Lead Implementer course equips participants to effectively plan, implement, and manage cybersecurity programs meeting NIS 2 Directive requirements.

ISO 22301 Foundation

This course covers ISO 22301 fundamentals, BCMS structure, key requirements, and NIST cybersecurity functions, preparing participants for certification and effective business continuity management.

ISO 22301 Lead Implementer

This course equips participants with skills to implement ISO 22301 BCMS, ensuring business continuity and resilience while integrating NIST Cybersecurity Framework to manage disruptions.

ISO 22301 Lead Auditor

ISO 22301 Lead Auditor training equips you to audit BCMS effectively and introduces NIST Cybersecurity Framework to strengthen organizational resilience and cybersecurity posture.

DORA Foundation

This course introduces DORA, covering ICT risk management, incident reporting, resilience testing, third-party risks, and information sharing to strengthen digital operational resilience in organizations.

DORA Lead Manager

PECB DORA Lead Manager training equips professionals to lead digital operational resilience implementation, ensuring financial entities comply with the EU’s Digital Operational Resilience Act (DORA).

Lead Operational Resilience Manager

This course equips professionals to lead operational resilience by covering key concepts, best practices, and trends for sustaining critical business functions during disruptions.

PECB Certified Lead Crisis Manager

PECB Lead Crisis Manager training builds skills to establish and improve crisis management using ISO 22361, with practical scenarios and certification upon passing the final exam.

PECB Disaster Recovery Manager

The Disaster Recovery Manager training teaches essential knowledge for implementing and managing a Disaster Recovery Plan, along with best practices for effective disaster recovery.

PECB Lead Disaster Recovery Manager

The Certified Lead Disaster Recovery Manager course equips participants with skills to establish, implement, and manage disaster recovery planning projects for organizations.

ISO/IEC 27701 Foundation

The ISO/IEC 27701 Foundation course teaches PIMS basics, privacy protection, standard structure, and links to ISO 27001/27002, leading to a recognized PECB certification.

ISO/IEC 27701 Lead Implementer

ISO/IEC 27701 Lead Implementer training equips professionals to establish, implement, and improve a Privacy Information Management System by enhancing an existing ISO/IEC 27001-based ISMS.

ISO/IEC 27701 Lead Auditor

ISO/IEC 27701 Lead Auditor training equips professionals to audit PIMS, manage audit teams, ensure privacy compliance, and earn globally recognized PECB Lead Auditor certification.

GDPR Foundation

The GDPR Foundation training teaches key privacy principles, compliance basics, and DPO roles, leading to certification in fundamental GDPR methodologies, requirements, and management frameworks.

PECB GDPR Certified Data Protection Officer

Develop the competencies and knowledge necessary to lead all the processes to comply with the requirements of the General Data Protection Regulation (GDPR) in an organization

ISO/IEC 42001 Foundation

ISO/IEC 42001 Foundation training provides essential knowledge to establish and manage an Artificial Intelligence Management System (AIMS) in line with ISO/IEC 42001 standards.

ISO/IEC 42001 Lead Implementer

ISO/IEC 42001 Lead Implementer training builds skills to effectively plan, implement, manage, monitor, and improve an Artificial Intelligence Management System (AIMS) in organizations.

ISO/IEC 42001 Lead Auditor

ISO/IEC 42001 Lead Auditor training equips professionals to audit AI management systems, ensuring compliance, risk management, and ethical AI governance through practical techniques and certification preparation.

PECB Digital Transformation Officer

The PECB Certified Digital Transformation Officer course teaches comprehensive digital transformation strategies and methodologies, covering technologies like AI, IoT, blockchain, cloud computing, and big data.

Certified Artificial Intelligence Professional (CAIP)

The Certified Artificial Intelligence Professional course builds skills in AI, covering ML, NLP, robotics, ethics, and more, preparing learners for real-world AI implementation.

AI Risk Manager

AI Risk Manager training equips learners to identify, assess, and manage AI risks using frameworks like NIST, EU AI Act, and real-world MIT case studies.

PECB Digital Transformation Officer

The PECB Certified Digital Transformation Officer course teaches comprehensive digital transformation strategies and methodologies, covering technologies like AI, IoT, blockchain, cloud computing, and big data.

ISO 31000 Foundation

ISO 31000 Foundation training covers key risk management principles, framework, and processes, preparing participants for certification and demonstrating understanding of ISO 31000 guidelines.

ISO 31000 Risk Manager

ISO 31000 Risk Manager training equips participants to apply risk management principles, framework, and processes, and earn certification demonstrating ISO 31000 risk assessment expertise.

ISO 31000 Lead Risk Manager

The ISO 31000 Lead Risk Manager course builds skills to manage risks, implement frameworks, assess risks, and lead organizations in aligning with ISO 31000 guidelines.

ISO 37001 Foundation

ISO 37001 Foundation training introduces anti-bribery principles, key clauses, and ABMS requirements, preparing participants for the PECB certification exam and foundational credential.

ISO 37001 Lead Implementer

The PECB ISO 37001 Lead Implementer course builds skills to establish and manage anti-bribery systems, ensuring compliance, ethical governance, risk control, and global certification.

ISO 37001 Lead Auditor

The PECB ISO 37001 Lead Auditor course trains professionals to audit anti-bribery systems effectively, ensuring compliance with ISO 37001, ISO 19011, and ISO/IEC 17021-1.

ISO 37001:2025 Transition

The ISO 37001:2025 Transition Training covers key updates, including climate change, conflicts of interest, and integration, preparing professionals for certification and ABMS updates.

ISO 37301 Introduction

ISO 37301 Introduction training provides an overview of compliance management systems, helping participants understand principles, requirements, and benefits of implementing effective organizational compliance frameworks.

ISO 37301 Foundation

ISO 37301 Foundation training introduces compliance management principles, helping participants understand key requirements, implementation steps, and benefits of a Compliance Management System (CMS) based on ISO 37301.

ISO 37301 Lead Implementer

ISO 37301 Lead Implementer training equips professionals to establish, implement, manage, and maintain a compliance management system aligned with ISO 37301 requirements and best practices.

ISO 37301 Lead Auditor

ISO 37301 Lead Auditor training equips professionals to audit compliance management systems, ensuring adherence to standards, identifying gaps, and enhancing organizational integrity and compliance effectiveness.

ISO/IEC 38500 Foundation-

ISO 37301 Lead Auditor training equips professionals to audit compliance management systems, ensuring adherence to standards, identifying gaps, and enhancing organizational integrity and compliance effectiveness.

ISO/IEC 38500 IT Corporate Governance Manager

ISO/IEC 38500 training equips you with principles to govern IT effectively and earn certification, proving your skills in applying the Evaluate-Direct-Monitor model.

ISO/IEC 38500 IT Corporate Governance Manager

ISO/IEC 38500 training equips you to lead, evaluate, and implement IT Governance, ensuring effective practices and principles aligned with international standards and certification.

Operational Risk Management in Financial Institutions - Training Course

The ORM in Financial Institutions certification validates operational risk management skills across three levels, covering standards, practices, and research-based best practices in the field.

Management Systems Internal Auditor - Training Course

An internal audit evaluates ISO compliance and effectiveness, boosting productivity, planning, and customer satisfaction while promoting interdepartmental cooperation and reducing operational costs.

Certified Management Systems Internal Auditor

Learn to conduct and manage internal audits per ISO 19011, gaining skills to establish, perform, and improve effective internal audit programs within your organization.

ISO 37000 Corporate Governance Manager

The ISO 37000 course builds governance expertise, equipping professionals to implement ethical, sustainable practices and earn PECB certification in corporate governance excellence.

ISO 37000 Lead Corporate Governance Manager

The course equips professionals to apply ISO 37000 corporate governance, emphasizing ethics, stewardship, accountability, and transparency for effective, responsible, and successful organizational leadership.

ISO 37000 Lead Corporate Governance Manager

The course equips professionals to apply ISO 37000 corporate governance, emphasizing ethics, stewardship, accountability, and transparency for effective, responsible, and successful organizational leadership.

ISO 9001 Foundation

ISO 9001 Foundations is a two-day course covering QMS concepts, requirements, and implementation. It includes an exam for ISO 9001 Foundation certification.

ISO 9001 Lead Implementer

ISO 9001 Foundations is a two-day course covering QMS concepts, requirements, and implementation. It includes an exam for ISO 9001 Foundation certification.

ISO 9001 Lead Auditor

Learn to plan, conduct, and close ISO 9001 audits using ISO/IEC 17021-1, ISO 19011 guidelines, and proven audit principles, procedures, and techniques.

ISO 21502 Foundation

The PECB ISO 21502 Foundation course introduces key project management principles. Certification proves basic project management competency aligned with ISO 21502 guidelines.

ISO 21502 Foundation

The PECB ISO 21502 Foundation course introduces key project management principles. Certification proves basic project management competency aligned with ISO 21502 guidelines.

ISO 21502 Lead Project Manager

The PECB ISO 21502 course builds project management skills, combining theory and practice, leading to a globally recognized certification upon successful exam completion.

ISO 13485 Foundation

ISO 13485 Foundation training teaches key elements of Medical Devices QMS, preparing you for certification by covering core principles, requirements, and implementation strategies.

ISO 13485 Lead Implementer

ISO 13485 Lead Implementer training equips you to implement and manage MDQMS, improve quality, ensure compliance, and earn PECB certification for medical devices.

ISO 13485 Lead Auditor

ISO 13485 Lead Auditor training equips you to audit Medical Devices QMS effectively using recognized principles, procedures, techniques, and essential project management competencies.

ISO/IEC 17025 Foundation

ISO/IEC 17025 Foundation training teaches LMS basics, policies, audits, and continual improvement, preparing you for certification as a PECB ISO/IEC 17025 Foundation certificate holder.

ISO/IEC 17025 Lead Implementer

ISO/IEC 17025 Lead Implementer training equips you to implement quality systems, ensuring reliable results and preparing laboratories for accreditation and international recognition.

ISO/IEC 17025 Lead Assessor

The ISO/IEC 17025 Lead Assessor course equips you to assess labs for accreditation, ensuring quality, technical compliance, and competence through practical, standards-based training.

ISO/IEC 20000 Foundation

The course covers ISO/IEC 20000-1 service management basics, SMS requirements, and prepares you for certification to support SMS implementation and improvement projects.

ISO/IEC 20000 Lead Implementer

ISO/IEC 20000-1 enables structured service management, integration with systems, continuous improvement, and global certification validating SMS implementation competence through PECB Lead Implementer training.

ISO/IEC 20000 Lead Auditor

The PECB ISO/IEC 20000 Lead Auditor course builds auditing skills for SMS, covering ISO standards, audit techniques, and leads to an internationally recognized certification.

Six Sigma Yellow Belt

The Six Sigma Yellow Belt course teaches core Six Sigma principles, DMAIC process, and tools. Completion qualifies you for the PECB Yellow Belt certification exam.

Six Sigma Green Belt

Six Sigma Green Belt training builds practical skills through hands-on learning, simulations, and personalized support, leading to certification via projects, assignments, exams, and participation.

ISO 21001 Foundation

The ISO 21001 Foundation course teaches EOMS basics, including policies, audits, and improvements, leading to a PECB certificate validating foundational knowledge and understanding.

ISO 21001 Lead Implementer

The ISO 21001 Lead Implementer course equips you to implement, manage, and improve EOMS, culminating in PECB certification demonstrating your expertise and understanding.

ISO 21001 Lead Auditor

ISO 21001 Lead Auditor training equips professionals to audit EOMS using ISO standards, manage audit teams, and earn certification to validate auditing expertise.

ISO 55001 Foundation

This course introduces ISO 55001, covering key concepts and requirements for implementing and managing an effective Asset Management System, and prepares participants for certification.

ISO 55001 Lead Implementer

This course equips participants to implement ISO 55001, enhancing asset management efficiency, reducing risks, and achieving certification as a PECB Certified Lead Implementer.

ISO 55001 Lead Auditor

The ISO 55001 Lead Auditor course equips you to plan, conduct, and evaluate AMS audits, ensuring effective implementation and alignment with strategic asset management objectives.

ISO 55001 Transition

The PECB ISO 55001:2024 Transition course covers key updates, emphasizing sustainability, life cycle management, and revised requirements, preparing professionals for certification and AMS improvement.

ISO 28000 Foundation

The PECB ISO 28000 Foundation course covers security management principles, ISO 28000 requirements, and prepares participants for certification and SeMS implementation support.

ISO 28000 Lead Implementer

The ISO 28000 Lead Implementer course equips professionals to establish and manage security systems, ensuring organizational protection and enabling certification through a globally recognized credential.

ISO 28000 Lead Auditor

The PECB ISO 28000 Lead Auditor course builds skills to audit Security Management Systems using ISO standards, with hands-on training and a globally recognized certification.

ISO 28000 Transition

The ISO 28000 Transition course equips participants to understand 2022 updates, new requirements, and support SeMS compliance across all organizations for certification.

ISO 28000 Transition

The ISO 28000 Transition course equips participants to understand 2022 updates, new requirements, and support SeMS compliance across all organizations for certification.

ISO 45001 Foundation

The PECB ISO 45001 Foundation course covers OH\&S basics, ISO 45001 requirements, and certifies participants to contribute to occupational health and safety management implementation.

ISO 45001 Lead Implementer

The PECB ISO 45001 Lead Implementer course trains professionals to implement and maintain OH\&S systems, ensuring workplace safety and earning globally recognized certification.

ISO 45001 Lead Auditor

The PECB ISO 45001 Lead Auditor course builds skills to audit OH\&S systems, covering ISO 45001 requirements, audit techniques, and certification through a recognized exam.

ISO 22000 Foundation

The course covers ISO 22000 and 45001 essentials, offering certification upon exam success, validating skills in food safety and OH\&S management systems implementation and auditing.

ISO 22000 Lead Implementer

This course equips professionals to implement ISO 22000-based food safety systems, ensuring compliance, safety, and quality, with certification validating global competence and credibility.

ISO 22000 Lead Auditor

This course builds skills to audit ISO 22000-based food safety systems, enabling certification, enhancing credibility, and earning the globally recognized PECB Lead Auditor credential.

ISO 18788 Foundation

The ISO 18788 Foundation course teaches SOMS basics, including policy, legal aspects, audits, and risk, leading to PECB certification upon successful exam completion.

ISO 18788 Lead Implementer

The ISO 18788 Lead Implementer training helps you build the skills to set up and manage a Security Operations Management System that protects people and property while respecting laws and human rights. It also prepares you for certification to show your expertise in applying these practices in real-world settings.

ISO 18788 Lead Auditor

The ISO 18788 Lead Auditor course equips you to audit Security Operations Management Systems, manage audit teams, and earn a respected PECB certification.