CDRP - Certified Data Centre Risk Professional

This 2-day course is designed to expose attendants to the overall risk management process. Focus is on both the data centre infrastructure and the physical data centre facility and equipment; the attendant will learn how to identify and quantify risk in their organization, creating the ability to reduce the risk to a level acceptable for the organization. The course is based on international standards (ISO/IEC27001:2005) and guidelines (ISO/IEC27005:2011, NIST800-30, ISO/IEC31000) and will additionally prepare the candidate being able to take part and assist in corporate certification processes that may apply.

Need further assistance? Contact us for further information.

 

Intended Audience

The primary audience for this course is an IT, Facilities or Data Centre Operations professional working in and around the data centre (representing both end-customers and/or service provider/facilitators) and having responsibility to achieve and improve hi-availability and manageability of the Data Centre, such as: Data centre managers, Operations / Floor / Facility managers, IT managers, Information security managers, Security professionals, Auditors / Risk Managers / Professionals responsible for IT/corporate governance.


Prerequisites

There is no specific prerequisite for the CDRP® course. However, participants who have at least three years' experience in a data centre and/or IT infrastructures will be best suited. This experience may come from a business or IT background where the participant has knowledge of both environments, and understands the mission of their organisation. Attendance of CDCP® is beneficial but not a requirement.


Course Benefits

After completion of the course, the participant will be able to:

  • Understand the different standards and methodologies for risk management and assessment
  • Establish the required project team for risk management
  • Perform the risk assessment, identifying current threats, vulnerabilities and the potential impact based on customised threat catalogues
  • Report on the current risk level of the data centre both quantitative and qualitative
  • Anticipate and minimise potential financial impacts
  • Understand the options for handling risk
  • Continuously monitor and review the status of risk present in the data centre
  • Reduce the frequency and magnitude of incidents
  • Detect and respond to events when they occur
  • Meet regulatory and compliance requirements
  • Support certification processes such as ISO/IEC 27001
  • Support overall corporate and IT governance