Cyber Security & Information Governance: Legal Risk & Compliance


Course Info

Code PI1 - 132

Duration 4 Days

Format Classroom Online

Cyber Security & Information Governance: Legal Risk & Compliance

Course Summary

In today's rapidly evolving digital landscape, safeguarding information assets and ensuring regulatory compliance is paramount. This course offers an in-depth exploration of cybersecurity, Information Governance, Legal Risk Management, and Compliance, designed to equip professionals with the knowledge and skills necessary to navigate these critical areas effectively. With a focus on practical applications and emerging trends, participants will gain a comprehensive understanding of how to protect their organisations from cyber threats while maintaining robust information governance practices. 


Upon completion of this course, participants will be able to: 

  • Understand the key principles and interlinkages of Cyber Security, Information Governance, and Legal Risk Management. 
  • Develop and implement strategies to enhance Cyber Security measures and Information Governance frameworks. 
  • Manage legal risks and ensure compliance with ISO Records Management Controls. 
  • Anticipate and prepare for future trends impacting Cyber Security and Information Governance. 

This course is intended for  

  • Cyber Security professionals 
  • Information Governance specialists 
  • Risk and Compliance officers 
  • Executives seeking to enhance knowledge in these areas 
  • Students and professionals considering a career shift into Cyber Security or Information Governance 
  • Individuals responsible for legal compliance within organisations 

This course employs a blended learning approach, combining theoretical knowledge with practical exercises. To reinforce learning, participants will engage in case studies, group discussions, and hands-on activities. Real-world scenarios and emerging technologies will be explored to ensure participants can apply their skills immediately in their professional roles. 


Course Content & Outline

Section 1: Introduction to Cyber Security and Information Governance 

  • Overview of Cyber Security, Information Governance, and Legal Risk Management. 
  • Importance of securing digital assets in the modern era. 

Section 2: Developing Cyber Security Strategies 

  • Understanding threats and vulnerabilities. 
  • Crafting and implementing effective security measures. 

Section 3: Legal Risk Management 

  • Managing legal risks in information security. 
  • Compliance with data protection laws and regulations. 

Section 4: ISO Records Management Controls 

  • Understanding and implementing ISO standards. 
  • Ensuring ongoing compliance through effective auditing. 

Section 5: Future Trends and Skills 

  • Impact of emerging technologies like AI and Blockchain. 
  • Preparing for the future of Cyber Security and Information Governance. 

Certificate Description

Upon successful completion of this training course, delegates will be awarded a Holistique Training Certificate of Completion. For those who attend and complete the online training course, a Holistique Training e-Certificate will be provided. 

Holistique Training Certificates are accredited by the British Accreditation Council (BAC) and The CPD Certification Service (CPD), and are certified under ISO 9001, ISO 21001, and ISO 29993 standards. 

CPD credits for this course are granted by our Certificates and will be reflected on the Holistique Training Certificate of Completion. In accordance with the standards of The CPD Certification Service, one CPD credit is awarded per hour of course attendance. A maximum of 50 CPD credits can be claimed for any single course we currently offer. 



Essential Strategies for Cybersecurity Resilience in 2024
Discover essential strategies for effective cybersecurity risk management, from prioritising risk assessment to fostering collaboration. Safeguard your organisation against evolving cyber threats with actionable insights.