Pricoris Learning Academy offers practical lab based upskilling for latest technologies in cyber security and privacy with a DIY approach delivered by experienced professionals.

At Pricoris we believe in enabling you to understand core concepts, build your skills and expertise by lab oriented practical workshops to ensure that you can implement and test the security of your systems. The trainings have been developed by trainers who were associated with developing world class trainings for BSI. These trainings are delivered by experienced professionals.

Our courses offer practical, experience – based solutions to real world scenarios based on experience based solutions learned through a myriad of leadership challenges. We don’t teach theory but offer unique, personalized courses with hands on labs  designed to get your team executing at the highest level possible. .

With our range of training courses we can help you get the knowledge and skills you need to build resilience around information security, data protection, cyber security, cloud security.

ISO 27701: Privacy Information Management System (PIMS)

Introduction to ISO 27701:2019 – Privacy Information Management System (PIMS)

This is a foundation course for both technical and general management interested in learning about ISO 27701- Privacy Information Management System  and compliance around the new standard on Privacy. It will help you gain the knowledge and skills to enable you to understand the basics of Privacy including the difference between Privacy and Security and key implementation aspects of ISO 27701 – Privacy Information Management System  (PIMS). This course is meant for the senior management.

Duration: 2 days, Price: INR 20,000/- Click here to see details.

Contact Us

Lead Implementation ISO 27701:2019 – Privacy Information Management System (PIMS)

The program will help decode the requirements of ISO 27701 into easy operational steps. Core concepts of Privacy will be discussed with practical examples and exercises will help in the retention of knowledge and develop practical implementation skills.

Methodology of integration of PIMS (ISO 277901) with ISO 27001 will also be covered and aspects like additions to your existing policies, integration of Risk Assessment and the Statement of Applicability will be covered.

Building the regulatory nuances atop the baseline requirements of ISO 27701 will also be covered with example of a few regulations.

Duration : 2 Days, 3 Days, 4 Days, 5 Days depending on your experience and trainings received. Price – Click here to see details

Contact Us

Lead Auditor ISO 27701:2019 – Privacy Information Management System (PIMS)

Gain the knowledge and skills required to perform first, second and third party audits of Privacy Information management system against the requirements of the ISO 27701:2019, in accordance with the guidance given in the ISO19011 for first and second party audits as well as the requirements of the ISO17021 for third party audits.

Duration : 5 Days Price – INR 35,000/-

Contact Us

eLearning module on Awareness of Privacy & ISO 27701

This course is designed to provide privacy awareness to the workforce of global organizations. Privacy concepts are explained simply and the course focuses on key concepts of privacy common across international jurisdictions as contained in ISO 27701. This course covers the important requirements of GDPR and rights and obligations under GDPR.

Duration: On requirement, Price: Upon discussion, 

Contact Us

Data Protection

Introduction to GDPR Foundation Certificate – Data Protection for DPOs

This is a foundation course for both technical and general management interested in learning about GDPR (General Data Protection Regulation)  and compliance around the new regulation. It will help you gain the knowledge and skills to enable you to fulfil the DPO (data protection officer) role under the GDPR with this five-day training course.

Duration: 5 days, Price: Upon discussion, Read More…

Certified Practitioner in Privacy  Engineering

This course looks at the privacy considerations for IT systems and applications and examines industry standard guidelines for the collection, use, retention, and destruction of data.

Duration: 5 days, Price: Upon discussion, Read More…

Foundation Certificate on HIPAA

This course will cover the elements of the standards for Privacy of Individually Identifiable Health Information under HIPAA as well as HITECH requirements. It will cover measures to protect patient information and streamline the associated paperwork and administration.

Duration: 3 days, Price: Upon discussion, Read More…

eLearning module on Awareness of Privacy & GDPR

This course is designed to provide privacy awareness to the workforce of global organizations. Privacy concepts are explained simply and the course focuses on key concepts of privacy common across international jurisdictions. This course covers the important requirements of GDPR and rights and obligations under GDPR.

Duration: On requirement, Price: Upon discussion, Read More…

Cyber Security

Foundation Certificate in Cyber Security

This course provides an overview of the technical background required to provide solutions to many cyber security problems. It builds IT professionals’ knowledge and understanding of the technical background surrounding digital security. It enables delegates to understand key concepts in Cyber and IT Security. The material will be presented in the context of its necessity for providing cyber security solutions.

Duration: 5 days, Price: Upon discussion, Read More…

Foundation Certificate in Vulnerability Assessment and Penetration Testing

This course provides hands on knowledge and builds the skills of delegates by providing product agnostic Vulnerability & Penetration Testing (VAPT) knowledge and skills built upon proven, hands-on, Penetration Testing methodologies utilised by professional Penetration Testers in the industry. It provides overview of advanced techniques used in assessing the security of networks and identifying vulnerabilities.

Duration: 5 days, Price: Upon discussion, Read More…

Foundation Certificate in NIST cyber security framework

This course introduces delegates to the Framework Core, the Framework Implementation Tiers, and the Framework Profiles. This course discusses how an organization can use the Framework as a key part of its systematic process for identifying, assessing, and managing cybersecurity risk. It is designed to provide knowledge and skills on how to design, build, test, manage and improve a NIST Cybersecurity Framework cybersecurity program.

Duration: 5 days, Price: Upon discussion, Read More…

Application Security Training

Certified Practitioner in Secure Coding in C and C++

This course provides hands on knowledge and builds the skills of delegates by providing product agnostic Vulnerability & Penetration Testing (VAPT) knowledge and skills built upon proven, hands-on, Penetration Testing methodologies utilised by professional Penetration Testers in the industry. It provides overview of advanced techniques used in assessing the security of networks and identifying vulnerabilities.

Duration: 4, Price: Upon discussion, Read More…

Certified Practitioner in Secure Coding in C++

This two-day instructor-led Secure Coding in C# course provides developers with practical guidance for developing Java programs that are both robust and secure. Course attendees should come away from the course with a working knowledge of common C# programming errors that can lead to software vulnerabilities, how these errors can be exploited, and effective mitigation strategies for preventing the introduction of these errors. This course also encourages programmers to adopt security best practices and develop a security mindset that can help protect software from tomorrow’s attacks, not just today’s.

Duration: 2, Price: Upon discussion, Read More…

Certified Practitioner in Secure Coding in JAVA

The four-day instructor-led Secure Coding for Java course provides developers with practical guidance for developing Java programs that are robust and secure. Material in this presentation was derived from the Addison-Wesley book The CERT Oracle Secure Coding Standard for Java and is supported by the Secure Coding Rules for Java LiveLessons videos.

Duration: 4, Price: Upon discussion, Read More…

Certified Practitioner in Secure Coding in JAVA and JSON Serialization

The one-day instructor-led Java Serialization course provides developers with practical guidance for securely implementing Java serialization. Serialization is widely used both directly by applications and indirectly by Java subsystems such as RMI (Remote Method Invocation), JMX (Java Management Extension), and JMS (Java Messaging System). Java deserialization is an insecure language feature included in the OWASP Top 10 Application Security Risks – 2017. Deserialization of untrusted streams can result in remote code execution (RCE), denial-of-service (DoS), and a range of other exploits. Applications can be vulnerable to these attacks even when no coding defects are present.

Duration: 1, Price: Upon discussion, Read More…

Certified Practitioner in Secure Coding in JAVA and OWASP

The one-day instructor-led course provides developers with practical guidance for developing secure web applications using Java technologies. This course combines information from the OWASP Top Ten Most Critical Web Application Security Risks with secure coding rules from the CERT® Oracle® Secure Coding Standard for Java. The course consists of lecture, demonstrations, and labs. The course assumes basic Web and Java development skills but does not assume an in-depth knowledge of software security.

Duration: 1, Price: Upon discussion, Read More…

Data Forensics

Foundation Certificate on Digital Evidence & Digital Forensics

This course provides an overview of the technology, techniques, policies, procedures, law and best practices involved with the identification, acquisition, and analysis of digital evidence. It include evidence acquisition, digital signatures, encryption and protection issues, evidence analysis, and an introduction to file systems and operating system artefacts. It provides knowledge on best practices on digital evidence, admissibility of digital evidence.

Duration: 5, Price: Upon discussion, Read More…

Certified Practitioner in Incident Response & Forensics

This course helps to understand monitoring, incident handling and reporting when a security breach is identified or an attack has been detected. It provides an understanding of attacker’s strategies, techniques and tactics. It explores how to find vulnerabilities, and delves into creating a comprehensive incident-handling playbook.

Duration: 5, Price: Upon discussion, Read More…

Cloud Mobile: Security & Privacy

Certified Practitioner in Cloud Security & Privacy

This course helps to understand monitoring, incident handling and reporting when a security breach is identified or an attack has been detected. It provides an understanding of attacker’s strategies, techniques and tactics. It explores how to find vulnerabilities, and delves into creating a comprehensive incident-handling playbook.

Duration: 5, Price: Upon discussion, Read More…

Certified Practitioner – Mobile Security and Privacy

This course focuses on mobile system architecture and its security model (focused on Android), how attackers are targeting mobile applications, OWASP Mobile Top 10 vulnerabilities and an overview of how to remedy them. It gives you an understanding of whether the sensitive information stored on mobile devices is sufficiently protected.

Duration: 5, Price: Upon discussion, Read More…

IoT Security & Privacy

Foundation Certificate on IoT Security & Privacy

This course outlines the state of the art prevailing practices for IoT security and Privacy. Understanding of common security architectures that can be applied to IoT systems, and regulations and standards that apply to securing IoT systems. The course covers IOT components such as the IoT (hardware, real-time operating systems (RTOS), Application Programming Interfaces (APIs), messaging and communication protocols and backend services including cloud. Threats to IoT systems, attack vectors, current security regulations and standards as applicable to IoT Lifecycle chain. Comprehensive case study on PIA including Privacy by Design (PbD) principles and walk Principles.

Duration: 5, Price: Upon discussion, Read More…

Blockchain Security & Privacy

Blockchain Security & Privacy (Under preparation)

This course is designed for software testers and provides deep understanding of Blockchain technology including popular tools like Ethereum and hyperledger fabric to enable them to test Blockchain based applications for testing.

Duration: 5, Price: Upon discussion, Read More…

Information Security

Certified Practitioner ISO 27002 controls implementation

This five day intensive course enables the participants to develop the expertise needed to support an organization in implementing and managing the information security controls of an Information Security Management System (ISMS) based on ISO/IEC 27001. Participants will also be given a thorough grounding in the best practices used to implement information security controls from all the areas of ISO/IEC 27002.

Duration: 5, Price: Upon discussion, Read More…

eLearning module on information security awareness

This course helps your people become more cyber aware and become compliant with industry standards. This courses teaches a wide range of topics including how to create the perfect password, the importance of backing up data and what to do in case of a security breach. It helps you ensure you have robust cyber security policies in place and become compliant with industry standards so your employees know what to do in the event of a security breach.

Duration: On Request, Price: Upon discussion, Read More…

eLearning module on awareness on Phishing attacks

In this Phishing e-learning module, your employees learn the most common indicators of phishing attacks and strategies for spotting them in an authentic learning environment geared towards replicating the situations you experience and the decisions you must make while reading your email every day. Every day, criminals try to access sensitive information using methods such as social engineering and deception. You must pay attention and always check the links you are clicking. Also in order to protect yourself and your company against phishing criminals, always make sure you are aware of what information you are providing.

Duration: On Request, Price: Upon discussion, Read More…

PCI DSS

Foundation certificate on PCI DSS Requirements

This three-day course, fully updated for PCI DSS (Payment Card Industry Data Security Standard) v3.2, provides a comprehensive introduction to the Standard and delivers practical guidance on all aspects of implementing a PCI DSS compliance program.

Duration: 3, Price: Upon discussion, Read More…

SOC 1 & SOC 2

Awareness training on SOC 1 & SOC 2

This course updates to the guidance applicable to SOC for Service Organizations examinations, including SSAE No. 18, SOC1 and SOC 2 guide updates, 2018 description criteria, 2017 trust services criteria. Planning, performing and reporting considerations related to SOC for Service Organizations examinations.

Duration: 2, Price: Upon discussion, Read More…