Courses and Conferences

DTI Main Reception

Do you need help?

  • Gregersensvej 8
  • 2630 Taastrup
Google MapsApple MapsRejseplanen
  • Forskerparken Fyn, Forskerparken 10F
  • 5230 Odense M
Google MapsApple MapsRejseplanen
  • Teknologiparken Kongsvang Allé 29
  • 8000 Aarhus C
Google MapsApple MapsRejseplanen
  • NordsøcentretPostboks 104
  • 9850Hirtshals
Google MapsApple MapsRejseplanen
  • Gammel Ålbovej 1
  • 6092Sønder Stenderup
Google MapsApple MapsRejseplanen

Introduction to Identity & Access management (IAM)

Safeguarding sensitive data and controlling access is paramount in today's interconnected world. Identity and Access Management (IAM) helps you govern and control the access to all the company's digital systems.

>> Available in Danish <<

Regardless of location, IAM is the guardian of digital identities, ensuring that only the right people have access to the right IT resources at the right time.

In this course, you will gain specific knowledge in the fundamental concepts of IAM, and the tools used. You will get an understanding of Access Management, Privileged Access Management (PAM), Identity Governance and Administration (IGA), and Customer Identity and Access Management (CIAM) together with an introduction to planning, implementing, and developing a cohesive and well-functioning IAM infrastructure that will support the company's needs both in the short and long term.

Participant profile

IT decision-makers, CISOs and IT practitioners who work with or are responsible for the company's user access management.

Prerequisites

There are no requirements for experience with IAM, although it may be beneficial to have a basic understanding of IT and user access management and/or information security and how it is used in an organisation.

Course Benefits

  • Gain a fundamental understanding of IAM
  • Learn how to build an IAM strategy
  • Understand how IAM and regulations, such as GDPR and NIS2 work together
  • Get a Guideline for vendor selection and requirements

Content

  • What is Identity and Access Management (IAM), what building blocks does it consist of what is their function, and how do they interact?
  • How can IAM contribute to increasing the IT security level, protecting data, and demonstrating compliance?
  • How to setup up an Identity governance program and start building policies, processes, and roles
  • How can IAM support and streamline the company's processes?
  • How to best organize the company's short- and long-term IAM initiatives in an IAM Program

Trainer

Stefan Mehl-Ludvigsen has over 25 years of experience in the IT industry and in IT security. He has been working with large corporations and public customers on information security technology and has shared his knowledge through external training programs, events and conferences. Stefan works as a strategic IAM advisor: He advises companies and organisations on how to implement IAM strategies, how to set up Governance and how to work with compliance and certification programs in relation to ISO 27000, NIS2, GDPR, DORA and others.

Do you have any course related questions, please contact