AVIATION CYBER SECURITY TRAINING (11-12 December 2018)

AVIATION CYBER SECURITY TRAINING (11-12 December 2018)

NEW 2-DAY TRAINING COURSE

As part of the registration process, we kindly invite you to:

1) Complete our online registration form at https://eurocae.typeform.com/to/AQOM6X

2) Finalise your registration from the present webpage.

ED-201 - Aeronautical Information System Security (AISS) Framework Guidance
ED-202A - Airworthiness Security Process Specification
ED-203A - Airworthiness Security Methods and Considerations
ED-204 - Information Security Guidance for Continuing Airworthiness

Pay in the e-shop - don't forget to register online!

When &Where

12/11/2018 9:00:00 AM- 12/12/2018 5:00:00 PM

EUROCAE

9-23 rue Paul Lafargue,93200, Saint-Denis, France

Agenda

Benefits of attending
- Participants will gain access to the tools and understanding to use available standards to manage cyber risk in an aviation context in a standards-led way (which in itself brings many additional benefits)
- ED-201 brought to life with classroom scenarios and exercises
- Learn best practice on auditing and certification
- Instructor a leading authority on aviation cyber security and a certified lead auditor for ISO27001
- Sharing experiences with colleagues from other aviation stakeholders/countries
- Extensive course handouts including ED-201, ED-202A, ED-203A, ED-204.
- Ideal learning environment at EUROCAE, Paris area.
- Certificate on completion of the course.

Ifyou wish to participate, please register and purchase your tickets via the following link: link