Summary of the 2024 Cybersecurity Bootcamp in ERP and GRC

Events
No Comments

The second edition of the Cybersecurity Bootcamp in ERPs and GRC organized by Inprosec in collaboration with IMATIA and ClusterTIC has come to an end. This year, 2024, we expanded the program to 300 hours of online training, preparing participants in the management of SAP GRC systems and ERP system security.

During the Bootcamp, not only was essential theory reinforced, but practical experience with SAP laboratories updated to the latest software versions also solidified the knowledge.

The training began with a foundation in ERP system cybersecurity, with modules introducing the fundamentals and advanced applications of security. In the next module, students delved deeper into specific security of ERP systems.

Additionally, students had intensive sessions on access management and risk and operations management. These sessions covered advanced theory as well as practical applications through the use of updated SAP laboratories.

Next, the module on GRC Systems (Governance, Risk Management & Compliance). These sessions integrated all previous training aspects and emphasized the application of knowledge in practical cases, preparing students to face real-world problems and situations.

The successful completion of this SAP GRC training reinforces our commitment to education and professional development. The participants of this edition are now ready to enter the job market. At Inprosec, we look forward to the future with enthusiasm, eager to contribute to the development of passionate professionals in the SAP GRC sector.

Did you like it?

Share it on social media!

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.
You need to agree with the terms to proceed

Categories

Calendar of posts

Our services

keyboard_arrow_up