• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

101 Legal Compliance courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Jun 10th, 13:00 + 2 more
£3495

Business Ethics in the Workplace: Principles and Practice

4.3(43)

By John Academy

Explore the principles and practices of business ethics in the workplace with our comprehensive course. Gain insights into ethical theories, navigating dilemmas, legal compliance, and fostering an ethical work environment. Develop crucial skills for ethical decision-making and leadership. Enroll now to promote integrity and responsibility in your organization.

Business Ethics in the Workplace: Principles and Practice
Delivered Online On Demand
£23.99

New Manager

5.0(1)

By LearnDrive UK

Equip yourself for success as a new manager with our comprehensive “New Manager” course, covering essential leadership, communication, team building, and legal compliance skills. Gain the confidence and competence to lead effectively in today’s dynamic workplace.

New Manager
Delivered Online On Demand
£15

Best Practices Procurement for Carbon Offsets in the Energy Industry

By Asia Edge

ABOUT THIS TRAINING COURSE More energy companies today are setting ambitious net-zero targets and are expected to pour billions into the voluntary carbon offset market by the end of this decade. To get to net zero emissions, companies will need to balance emissions with nature and technology-based offsets. Markets are the best tool for connecting carbon sources and sinks. Many countries will not have enough supply inside their borders and will need to co-operate with those who have extra greenhouse gas removal potential. The energy industry is in search of effective climate tools as pressure mounts from investors and consumers for more progress on fighting rising emissions. Corporations fighting to cut their carbon footprint have for years focused on internal reduction measures. Many are now adding to that effort by turning to carbon credits, a process made easier as verification and registration tools mature. One particular category of carbon offsets leads the way: high-quality, nature-based carbon credits. These represent the largest category of carbon credit projects in the voluntary carbon market, comprising nearly half of credits issued. Public concern about this practice focused on the additionality, leakage, and integrity of carbon offsets that are created through reforestation, land preservation, carbon capture and other projects. Lack of standardization and government regulation has also increased uncertainty for all participants in carbon markets, creating risks for developers of credit-generating projects and offset purchasers. Demand for higher-quality offsets will value projects that were subjected to due diligence and rely upon reputable third-party verification. Companies purchasing offsets generated by permanent and quantifiable projects will therefore be in the best position moving forward. In this highly interactive training course, your course instructor will guide you through the latest developments and best procurement practices to successfully operate in the voluntary carbon market. Training Objectives At the end of this course, the participants will be able to: * Discover the current state of the carbon economy * Gain insights into the voluntary carbon market * Learn about the different type carbon credits available * Examine how companies can reach net zero target by using carbon offsets * Uncover best practices in carbon credit procurement strategy * Learn the pricing dynamics carbon credits * Examine how to identify and ensure high quality credits * Obtain key learning from flawed carbon offset projects Target Audience This course is intended for: * Energy transition team leaders * Carbon credit procurement professionals * ESG strategy team leaders * Finance and accounting professionals * Low carbon business analysts or economists * Corporate business sustainability professionals * Legal, compliance and regulatory professionals * Carbon trading professionals Course Level * Intermediate Trainer Your expert course leader is a skilled and accomplished professional with over 25 years of extensive C-level experience in the energy markets worldwide. He has a strong expertise in all the aspects of (energy) commodity markets, international sales, marketing of services, derivatives trading, staff training and risk management within dynamic and high-pressure environments. He received a Master's degree in Law from the University of Utrecht in 1987. He started his career at the NLKKAS, the Clearing House of the Commodity Futures Exchange in Amsterdam. After working for the NLKKAS for five years, he was appointed as Member of the Management Board of the Agricultural Futures Exchange (ATA) in Amsterdam at the age of 31. While working for the Clearing House and exchange, he became an expert in all the aspects of trading and risk management of commodities. In 1997, he founded his own specialist-consulting firm that provides strategic advice about (energy) commodity markets, trading and risk management. He has advised government agencies such as the European Commission, investment banks, major utilities and commodity trading companies and various energy exchanges and market places in Europe, CEE countries, North America and Asia. Some of the issues he has advised on are the development and implementation of a Risk Management Framework, investment strategies, trading and hedging strategies, initiation of Power Exchanges (APX) and other trading platforms, the set-up of (OTC) Clearing facilities, and feasibility and market studies like for the Oil, LNG and the Carbon Market. The latest additions are (Corporate) PPAs and Artificial Intelligence for energy firms. He has given numerous seminars, workshops and (in-house) training sessions about both the physical and financial trading and risk management of commodity and carbon products. The courses have been given to companies all over the world, in countries like Japan, Singapore, Thailand, United Kingdom, Germany, Poland, Slovenia, Czech Republic, Malaysia, China, India, Belgium and the Netherlands. He has published several articles in specialist magazines such as Commodities Now and Energy Risk and he is the co-author of a book called A Guide to Emissions Trading: Risk Management and Business Implications published by Risk Books in 2004. POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information post training support and fees applicable Accreditions And Affliations

Best Practices Procurement for Carbon Offsets in the Energy Industry
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2751 to £3199

SSSTS, Site Supervisor Safety Training Scheme

By BAB Business Group

The Site Supervisor Safety Training Scheme (SSSTS) is a comprehensive training program designed to equip site supervisors with the essential knowledge and skills to ensure the safety and well-being of workers on construction sites. This course combines theoretical insights with practical applications, enabling participants to effectively manage site safety, identify potential hazards, and promote a culture of safety excellence. Key Course Objectives: Risk Management: Gain a deep understanding of risk assessment methodologies and strategies to identify, assess, and mitigate potential hazards on construction sites. Learn how to implement controls and create safe work environments that adhere to legal regulations and industry best practices. Legal Compliance: Familiarize yourself with the latest health and safety regulations, codes of practice, and legislative requirements relevant to the construction industry. Explore the responsibilities of a site supervisor in maintaining compliance and preventing accidents. Effective Communication: Develop strong communication skills to effectively convey safety information, instructions, and expectations to site workers and contractors. Enhance your ability to lead safety briefings, toolbox talks, and emergency procedures. Accident Prevention: Acquire the tools to proactively prevent accidents through proper planning, effective supervision, and timely intervention. Learn incident investigation techniques to understand root causes and implement corrective actions. Leadership and Motivation: Cultivate leadership qualities to inspire a safety-first mindset among your team. Understand how to motivate and engage workers in adhering to safety protocols and participating in safety initiatives. Site-specific Considerations: Explore safety challenges and considerations specific to different types of construction sites, such as residential, commercial, and industrial projects. Adapt your safety strategies to suit the unique characteristics of each site. Course Format: The SSSTS course is delivered through a dynamic blend of lectures, interactive discussions, case studies, and practical exercises. Participants will engage in group activities, role-playing scenarios, and real-world simulations to apply theoretical concepts to real-life situations. Course materials include comprehensive handouts, reference guides, and access to relevant safety regulations. Who Should Attend: This course is ideal for individuals currently working or aspiring to work as site supervisors, foremen, or team leaders within the construction industry. It is also beneficial for those responsible for managing safety on construction sites, ensuring compliance, and fostering a culture of safety excellence. Course Outcomes: By the end of the SSSTS course, participants will be empowered to effectively lead site safety efforts, reduce risks, and contribute to the overall success of construction projects. Graduates will receive a widely recognized certification that validates their competence in site safety management and leadership. Invest in your career and the safety of your team by enrolling in the Site Supervisor Safety Training Scheme (SSSTS) course today. Gain the expertise needed to create safer construction environments and make a positive impact on the industry.

SSSTS, Site Supervisor Safety Training Scheme
Delivered In-Person
Dates arranged on request
£295

Marine Insurance and Claims

By International Maritime Training

Marine insurance provides coverage for risks related to maritime activities, including damage to ships, loss of cargo, and liability for third-party damage. Key components include hull insurance (for ship damage), cargo insurance (for goods in transit), and liability insurance. Claims in marine insurance involve policyholders or beneficiaries seeking compensation for covered losses. The process includes notifying the insurer, submitting documentation, claim assessment, adjustment, and eventual settlement. Efficient claims processing is crucial for maintaining the reliability and effectiveness of marine insurance in mitigating financial risks associated with maritime operations. Studying and specializing in maritime insurance can offer several advantages, both in terms of knowledge and job opportunities within the maritime industry. Here are some key points highlighting the importance and potential job prospects in this field: Specialized Knowledge : Gain expertise in managing risks specific to the maritime industry. Global Trade Impact : Contribute to international trade by ensuring the financial protection of maritime assets. Diverse Career Paths : Explore roles in underwriting, claims, risk analysis, and insurance brokerage with a maritime focus. Legal Compliance : Understand international maritime laws and regulations for effective insurance solutions. Global Opportunities : Pursue international career paths within insurance, shipping firms, or regulatory bodies. Economic Resilience : Benefit from the industry's stability and resilience to economic fluctuations. Industry Collaboration : Collaborate with stakeholders such as shipping companies and port authorities, enhancing networking opportunities.  In summary, studying maritime insurance opens doors to a specialized skill set, diverse career paths, and global opportunities within a resilient and collaborative industry. Course contents:  Core Units:  * Introduction to shipping * Commercial shipping Specialization Unit: * Marine insurance & claims

Marine Insurance and Claims
Delivered Online & In-Person
Dates arranged on request
£550

IOSH Working Safely

By MJ Electrical Training

Explore IOSH's Working Safely course, offered by the world's largest health and safety membership body. This online program delves into vital workplace health and safety basics, serving professionals in various industries. Completion leads to a globally recognised IOSH certificate, enhancing your credentials in the global job market.

IOSH Working Safely
Delivered Online On Demand
£118

Human Resources: A Guide to Workplace Integrity

5.0(9)

By Chart Learning Solutions

In the dynamic world of business, maintaining workplace integrity is a paramount challenge. This course delves into the complexities of ethical conduct, compliance with laws and regulations, and the promotion of a respectful, inclusive, and discrimination-free workplace. Participants will learn the knowledge and skills needed to uphold integrity in the workplace, fostering an ethical culture and ensuring legal compliance, ultimately enhancing organizational reputation and employee well-being. LEARNING OBJECTIVES The following are some of the key outcomes in this course: Learn what is workplace integrity. Explore multiple examples of workplace integrity. Understand the benefits and challenges of integrity. Learn how to maintain your integrity at work. TARGET AUDIENCE Human Resources Professionals. Managers, Team Leaders, Young Professionals

Human Resources: A Guide to Workplace Integrity
Delivered Online On Demand
£34.95

Addressing Common Challenges in Whistleblowing Programs

By NextGen Learning

Whistleblowing is essential to promote integrity and transparency in the workplace, and this comprehensive course can help you understand their importance. Learn about the advantages and disadvantages of whistleblowing, how to maintain standard and code of practice, institutional rights and regulations, key components and procedures of whistleblowing programs, ways to make whistleblowing most effective and program risks. With our online certification, you can showcase your knowledge and skills to potential employers. Enrol in a Whistleblowing Training course today and become an advocate for integrity in the workplace. Learning Outcomes: * Understand the advantages and disadvantages of whistleblowing * Learn how to maintain standard and promote whistleblowing policy * Gain knowledge of institutional rights and regulations of whistleblowing programs * Understand the key components and procedure of whistleblowing programs * Learn ways to make whistleblowing most effective * Gain insight into the risks involved in whistleblowing programs Our Whistleblowing Training Online Course is designed to provide you with comprehensive knowledge of whistleblowing programs. This course is perfect for individuals who are interested in becoming a certified whistleblower and want to make a difference in their workplace. You will gain insights into the advantages and disadvantages of whistleblowing, the institutional rights and regulations, and the key components of whistleblowing programs. Additionally, you will learn how to maintain standards, promote whistleblowing policies, and make whistleblowing most effective. This course will also provide you with an understanding of the risks involved in whistleblowing programs. With our online course, you can learn at your own pace and from anywhere. The course includes 8 modules that cover everything you need to know about whistleblowing. Upon completion, you will be a certified whistleblower and will be equipped with the knowledge to make a difference in your workplace. Certification Upon completion of the course, learners can obtain a certificate as proof of their achievement. You can receive a £4.99 PDF Certificate sent via email, a £9.99 Printed Hardcopy Certificate for delivery in the UK, or a £19.99 Printed Hardcopy Certificate for international delivery. Each option depends on individual preferences and locations. CPD 10 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? * Individuals interested in becoming a certified whistleblower * Professionals who want to make a difference in their workplace * Anyone interested in learning about whistleblowing programs * Individuals interested in legal compliance and ethics CAREER PATH * Whistleblower - £35,000 - £50,000 * Legal Compliance Officer - £25,000 - £60,000 * Ethics and Compliance Manager - £30,000 - £75,000 * HR Manager - £28,000 - £60,000 * Risk Manager - £35,000 - £80,000 * Chief Ethics and Compliance Officer - £100,000 - £300,000

Addressing Common Challenges in Whistleblowing Programs
Delivered Online On Demand
£15

Compliance Officer For Legal Practice (COLP) Masterclass Course

By DG Legal

The COLP role goes beyond just ensuring your firm follows the rules in the SRA Standards and Regulations, it also comes with a personal accountability factor that demands your attention. Fear not! This 3 hour course will usher you through the intricacies of being a COLP, ensuring you not only meet but excel in your regulatory obligations.    The course will cover: * Navigating the Regulatory Landscape: Understanding the Framework for COLPs Dive into the intricate regulatory framework that Compliance Officers for Legal Practice (COLPs) operate under. * Shouldering the Responsibility: Unpacking the Duties of a COLP Explore the multifaceted responsibilities that come with the role of a COLP. * Choosing the Right Leader: Identifying the Ideal COLP Candidate Learn the criteria for selecting the most suitable individual to take on the crucial role of COLP. * Cracking the Codes: Key Elements of Codes and SRA Principles Delve into the essential components of the Codes and SRA Principles that form the backbone of legal compliance. * Building a Robust Foundation: Understanding Compliance Systems for All Firms Explore the concept of compliance systems, what they entail, and why every firm should have one in place. * Reporting Matters: Recognising 'Serious' Issues, SRA Enforcement Strategy, and Reporting Protocols Uncover the definition of 'serious' matters, grasp the SRA Enforcement Strategy, and gain practical insights on making effective reports to the SRA. * Paper Trails Matter: Effective Record Keeping, Including Non-material Breaches Master the art of comprehensive record-keeping, including strategies for recording non-material breaches, and understand why it's integral to compliance. * Personal Liability: Understanding and Mitigating Risks Navigate the landscape of personal liability for COLPs and develop strategies to mitigate associated risks. * Staying Ahead: Keeping Abreast of Regulatory Changes and Guidance Develop effective strategies for staying up to date with dynamic regulatory changes and evolving guidance. * Planning for Compliance: Crafting a Robust Strategy, Assessing Risk, and File Reviewing Formulate a comprehensive plan for tackling compliance, including risk assessment, maintaining risk registers, and implementing effective file reviewing. * Across the Board: Legal and Regulatory Compliance Areas Every COLP Must Master Gain a high-level overview of crucial legal and regulatory compliance areas, including AML, transparency rules, and other pivotal aspects that demand the attention of all COLPs. TARGET AUDIENCE This online course is suitable for those new to the COLP role, or those supporting the COLP and for those that would like a refresher of the role and their responsibilities. RESOURCES Comprehensive and up to date course notes will be provided to all delegates which may be useful for ongoing reference or cascade training. Please note a recording of the course will not be made available. SPEAKER HELEN TORRESI, CONSULTANT, DG LEGAL [https://dglegal.co.uk/the-team/helen-torresi/] Helen is a qualified solicitor with a diverse professional background spanning leadership roles in both the legal and tech/corporate sectors. Throughout her career, she has held key positions such as COLP, HOLP, MLCO, MLRO and DPO for law firms and various regulated businesses and services. Helen’s specialised areas encompass AML, complaint and firm negligence handling, DPA compliance, file review and auditing, law management, and operational effectiveness in law firms, particularly in conveyancing (CQS).

Compliance Officer For Legal Practice (COLP) Masterclass Course
Delivered Online3 hours, Sept 11th, 12:00 + 1 more
£119 to £139

Educators matching "Legal Compliance"

Show all 38