Introduction

The Certified Information Systems Auditor (CISA) course is a globally recognized certification designed for professionals in the field of information systems auditing, control, and security. Developed by ISACA (Information Systems Audit and Control Association), the CISA certification is a testament to an individual’s expertise in assessing and ensuring the effectiveness of information systems controls within an organization.

In this comprehensive training program, participants delve into critical aspects of information systems auditing, including risk management, governance, acquisition, development, and implementation of information systems. The CISA course equips professionals with the skills needed to identify vulnerabilities, assess the impact of control failures, and provide recommendations for enhancing the security and efficiency of information systems. As organizations increasingly recognize the importance of robust information systems, the CISA certification stands as a valuable asset for individuals seeking to advance their careers in IT audit and security

Course Outline

The CISA Exam preparation course provides 5 days of comprehensive review of each of the 5 CISA job domains. Facilitators will engage attendees with case studies, scenarios and sample exam questions specific to each domain. Learn specific strategies, techniques and tips for taking and passing the exam

Topics cover:

  • The Process of Auditing Information Systems
  • IT Governance and Management of IT
  • Information Systems Acquisition, Development and Implementation
  • Information Systems Operations, Maintenance and Support
  • Protection of Information Asset

Register now!

Please enable JavaScript in your browser to complete this form.
How would you like to join?