Certified PECB training

Business continuity
PECB Certified ISO 22301 Foundation
Become acquainted with the best practices of Business Continuity Management Systems (BCMS) based on ISO 22301
PECB Certified ISO 22301 Lead Implementer
Master the implementation and management of Business Continuity Management Systems (BCMS) based on ISO 22301
PECB Certified ISO 22301 Lead Auditor
Master the Audit of Business Continuity Management Systems (BCMS) based on ISO 22301
PECB Certified ISO/TS 22317 (BIA) Foundation
Become acquainted with the best practices of Business Impact Analysis (BIA) based on ISO 22317
PECB Certified ISO/IEC 27035 Lead Incident Manager
Master the Information Security Incident Management based on ISO/IEC 27035
PECB Certified ISO 28000 Foundation
Become acquainted with the best practices of Supply Chain Security Management Systems (SCSMS) based on ISO 28000
PECB Certified ISO 28000 Lead Implementer
Master the implementation and management of Supply Chain Security Management Systems (SCSMS) based on ISO 28000
PECB Certified ISO 28000 Lead Auditor
Master the Audit of Supply Chain Security Management Systems (SCSMS) based on ISO 28000
PECB Certified Disaster Recovery Manager
Understand the implementation and management of Disaster Recovery Services
PECB Certified Lead Disaster Recovery Manager
Master the implementation and management of Disaster Recovery Services
Crisis situations
PECB Certified Lead Crisis Manager
Obtain the necessary competence to guide and support organizations design and develop a crisis management capability based on ISO 22361 and other best practices for crisis management
Cybersecurity
PECB Certified Lead Cloud Security Manager
Master the implementation and management of the cloud security program based on ISO/IEC 27017 and ISO/IEC 27018
PECB Chief Information Security Officer (CISO)
Acquire knowledge in the field of information security management and become a CISO!
PECB Certified NIS2 Directive Lead Implementer
Master the implementation and management of a cybersecurity program based on NIS2 Directive.
PECB Certified ISO 18788 Foundation
Become acquainted with the best practices of Security Operations Management System (SOMS) based on ISO 18788
PECB Certified ISO 18788 Lead Implementer
Master the implementation and management of Security Operations Management Systems (SOMS) based on ISO 18788
PECB Certified ISO 18788 Lead Auditor
Master the Audit of Security Operations Management System (SOMS) based on ISO 18788
PECB Certified Lead Cybersecurity Manager
Master the ability to implement and manage a cybersecurity program based on industry best practices
Digital transformation
PECB Certified Digital Transformation Officer
Master the implementation of a digital transformation strategy
Information security
PECB Certified ISO 27001:2022 Transition
Prepare for the transition from ISO 27001:2013 to ISO 27001:2022 version
PECB Certified ISO 27001 Foundation
Become acquainted with the best practices of Information Security Management Systems (ISMS) based on ISO/IEC 27001
PECB Certified ISO 27001 Lead Implementer
Master the implementation and management of Information Security Management Systems (ISMS) based on ISO/IEC 27001
PECB Certified ISO 27001 Lead Auditor
Master the Audit of Information Security Management Systems (ISMS) based on ISO/IEC 27001
PECB Certified ISO 27005 Risk Manager
Master the fundamental principles and concepts of Risk Assessment and Optimal Risk Management in Information Security based on ISO/IEC 27005
PECB Certified ISO 27005 Lead Risk Manager
Master the fundamental principles and concepts of Risk Assessment and Optimal Risk Management in Information Security based on ISO/IEC 27005
PECB Certified ISO/IEC 27035 Lead Incident Manager
Master the Information Security Incident Management based on ISO/IEC 27035
PECB Certified EBIOS Risk Manager
Develop the necessary skills to perform risk assessment using the EBIOS Method
PECB Certified OCTAVE Risk Manager
Develop the necessary skills to perform risk assessment using the OCTAVE Allegro Method
IT services management
PECB Certified ISO/IEC 20000 Foundation
Become acquainted with the best practices of IT Service Management Systems (ITSMS) based on ISO/IEC 20000
PECB Certified ISO 20000 Lead Implementer
Master the implementation and management of IT Service Management Systems (ITSMS) based on ISO/IEC 20000
PECB Certified ISO 20000 Lead Auditor
Master the Audit of IT Service Management Systems (ITSMS) based on ISO/IEC 20000
PECB Certified ISO 38500 IT Corporate Governance Manager
Understand the fundamental concepts and principles of IT Governance based on ISO/IEC 38500
PECB Certified ISO 38500 Lead IT Corporate Governance Manager
Master the principles and model of IT Governance based on ISO/IEC 38500
Privacy and data protection
PECB Certified ISO 27701 Foundation
Become acquainted with the best practices of Privacy Information Management System (PIMS) based on ISO/IEC 27701
PECB Certified ISO 27701 Lead Auditor
Master the Audit of Privacy Information Management System (PIMS) based on ISO/IEC 27701
PECB Certified ISO 27701 Lead Implementer
Master the implementation and management of Privacy Information Management System (PIMS) based on ISO/IEC 27701
PECB Certified GDPR Foundation
Become familiar with the concepts and requirements of General Data Protection Regulation (GDPR)
PECB GDPR Certified Data Protection Officer
Develop the competencies and knowledge necessary to lead all the processes to comply with the requirements of the General Data Protection Regulation (GDPR) in an organization
Risk management
PECB Certified ISO 31000 Foundation
Become familiar with the fundamental concepts of risk management and obtain a thorough overview of ISO 31000 guidelines
PECB Certified ISO 31000 Risk Manager
Understand the implementation of Risk Management processes based on ISO 31000
PECB Certified ISO 31000 Lead Risk Manager
Master the implementation of a Risk Management Process based on ISO 31000
PECB Certified ISO 37301 Foundation
Become acquainted with requirements and best practices of a compliance management system based on ISO 37301
PECB Certified ISO 37301 Lead Implementer
Develop the competence necessary for the establishment, implementation, maintenance and continual improvement of a compliance management system based on ISO 37301
PECB Certified ISO 37301 Lead Auditor
Acquire the skills and knowledge necessary to conduct audits of compliance management systems based on ISO 37301

Need more information?

Fill out the contact form at the bottom of the page.
Contact us
Resilia Sp. z o.o.
Resilia Sp. z o. o.
43 Żurawia Street, Ap. 205
00-680 Warsaw
KRS 0000379789
NIP 5222972858
REGON 142839818


    I consent to the processing of my personal data by Resilia Sp. z o.o. in order to conduct marketing and sales activities regarding its products or services in the form of:


    The details regarding the processing of personal data, revocation of expressed consents, and data controller can be found in the Privacy policy.

    Dziękujemy za przesłanie formularza z pytaniem. Postaramy się jak najszybciej na nie odpowiedzieć!
    Niestety formularza nie udało się wysłać. Proszę spróbować ponownie później lub skontaktować się z nami bezpośrednio.






      I consent to the processing of my personal data by Resilia Sp. z o.o. in order to conduct marketing and sales activities regarding its products or services in the form of:


      The details regarding the processing of personal data, revocation of expressed consents, and data controller can be found in the Privacy policy.

      The application has been sent!