Skip to main content
Brechas de seguridad

IRM Digital Risk Management Certificate

I’m pleased to inform you that this month, January 2020, I obtained the Digital Risk Management Certificate from the IRM (Institute of Risks Management), a British institution founded in 1986 that deals in the training and certification of professionals in risk management.

Digital risks

At a time of digitisation of traditional businesses and the constant breakthrough of new technologies applied to the business world, digital risk management is an increasingly present requirement for any type of organisation.

There is therefore no doubt that, for the professionals who advise companies and organisations that are more or less technology-based, ongoing training is not merely a challenge but an unavoidable need.

Cybersecurity Digital Risk Management

Digital Risk Management

This new certificate provides professionals with tools and techniques to manage risks adapted to the current digital context. It also provides knowledge on the practices and principles of cybersecurity.

The Digital Risk Management process is based on the following steps:

  • Identify any threats in the environment that might affect the organisation.
  • Assess the measures to be applied.
  • Generate a response that is as suitable as possible for the risk detected.
  • Control the actions implemented.

In view of all this, the certificate encourages me to continue working to provide the best service possible in line with the needs of each client.

If you are interested in receiving advice on Digital Risk Management for your organisation, please do not hesitate to contact us.

Kind regards and all the best for 2020!!