Private virtual bootcamps

Audit bootcamps to ignite your team's potential

Retain your employees and empower them to thrive in their audit career. We bring you bespoke audit training on topics that matter to your organization.
Start today
two people using computer with floating text in background
Build confidence

Private, live audit training

Are you in need of a bespoke training option so your audit team can advance together? Our private, live online training boosts your team's audit career development, equipping them with essential skills for audit certifications.
Why ACI Learning?

Audit certification courses that's effective and engaging.

Your team will learn from the best! Our edutainers are passionate, subject matter experts who are up-to-date on the latest industry knowledge.
View catalog
Inline learning certificate icon
Focuses on the content they need
Follows global standards for NASBA-approved audit CPE and training and connects with labs to help your team gain and retain knowledge.
business options icon
Blended learning options
No tricky scheduling or travel costs to worry about. Provide professional development in a manner that fits today’s expectations — online with self-paced training material.
Calendar icon
Flexible scheduling
On a schedule that meets your organization’s needs (4 hours per day for 2 weeks or 8 hours a day for 1 week) — you decide.
work from home laptop icon
Engages while it educates
ACI Learning's "edutainers" make skills development fun and effective for today's attention-challenged learners.
two shots of edutainers in studios
tailored content private training bootcamps, bespoke experience
100+ offerings

Sample course offerings.

Fundamentals of Internal Auditing

In this course, participants will learn traditional and operational auditing concepts, gaining proven tools and techniques for performing effective audits. This course provides insights for conducting internal audits effectively from the initial risk assessment through planning, fieldwork, and reporting. It covers key techniques like flowcharting, preparing risk-control matrices, documenting issues, and writing narratives.

Learn more

Better, Faster, Cheaper: Streamlining Your Int. Audit

An effective audit will produce the desired or intended result. It is built on a broad and deep assessment of an area, process, or system. It “begins with the end in mind” and creates a meaningful plan an auditor or audit team will follow. An efficient audit is one where we work productively with minimum wasted effort or expense. Audit leadership sets in motion themes and expectations based on risk assessment and communication with stakeholders inside and outside internal audit.

Learn more

DevOps, DevSecOps, and Audit

This course covers tools used to automate historically manual tasks like code quality checks, execution of test scripts, deployments, and the impact on traditional controls, such as Separation of Duties. It also covers the human-centric aspects of the process and the related risks that should be considered.

This course examines the DevSecOps methodology, how and where auditors can find their footing, best practices that need to be at the forefront of business leaders’ minds, and the key shifts in mindset that must occur for a seamless transition from manual transactions to automated process flows.

Learn more

NIST Cybersecurity Framework

NIST is the de-facto standard for security, compliance, and privacy in the US. One must comply with NIST standards if/when doing business with the US federal government, managing critical infrastructure, or maintaining personally identifiable information (PII).

NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations in securing their infrastructure, systems, and data. In this course, participants will apply the NIST Cybersecurity and Risk Management Frameworks to better protect their infrastructure, detect possible cyber incidents, and appropriately respond and recover should they occur. We teach participants how to become well-versed in the NIST CSF and RMF, how to implement them, and ways to effectively manage CSF and RMF processes for optimal security, privacy, and compliance.

Learn more

Fraud Detection and Prevention: Key Internal Controls

This course provides techniques to prevent and mitigate fraud within core business systems. After defining fraud and establishing the universal scope of the problem fraud presents to organizations worldwide, participants will explore the major schemes used to defraud organizations and individuals. In addition, understanding the psychology and motivations of fraudsters will help participants understand and develop strategies for prevention and detection.

This course covers how to create fraud risk statements, assess fraud risk, and create the right internal controls for your organization. By understanding the fraud risk universe facing organizations and the natural vulnerabilities that exist in their internal controls, participants will be better able to design fraud prevention, detection, and deterrence controls. There is also coverage of fraud analysis and investigations.

Learn more

Auditing the Enterprise Risk Management (ERM) Process

This course provides an overview of the Enterprise Risk Management (ERM) process and all the underlying elements of ERM, including risk appetite, governance, and roles and responsibilities. The course includes the attributes that make an ERM process effective, such as addressing black swans, using risk-driven metrics, and linking ERM with the organization’s strategy. Most of the course will involve methods for auditing the ERM process by assessing the process according to the COSO framework, comprising five components and twenty principles. The course also includes ISO 31000, a summary of key highlights, and a comparison of the commonalities and differences between the ISO risk management framework and the COSO risk management framework. The course also covers the application of concepts using examples, case studies, exercises, and ERM reporting to various stakeholders.

Learn more

Introduction to Information Security

This course is designed to give those new to information security auditing a basic understanding of information security key concepts, players, and components. Participants will learn how the information security function aligns with the organization's business and strategic objectives. Additionally, the course will highlight methods to provide assurance in the information security space and the critical importance of communication. This course will provide the foundational knowledge auditors need to perform information security governance audits and perform basic assessments of information security operations.

Learn more

Fundamentals of Internal Auditing

In this course, participants will learn traditional and operational auditing concepts, gaining proven tools and techniques for performing effective audits. This course provides insights for conducting internal audits effectively from the initial risk assessment through planning, fieldwork, and reporting. It covers key techniques like flowcharting, preparing risk-control matrices, documenting issues, and writing narratives.

Learn more

Better, Faster, Cheaper: Streamlining Your Int. Audit

An effective audit will produce the desired or intended result. It is built on a broad and deep assessment of an area, process, or system. It “begins with the end in mind” and creates a meaningful plan an auditor or audit team will follow. An efficient audit is one where we work productively with minimum wasted effort or expense. Audit leadership sets in motion themes and expectations based on risk assessment and communication with stakeholders inside and outside internal audit.

Learn more

DevOps, DevSecOps, and Audit

This course covers tools used to automate historically manual tasks like code quality checks, execution of test scripts, deployments, and the impact on traditional controls, such as Separation of Duties. It also covers the human-centric aspects of the process and the related risks that should be considered.

This course examines the DevSecOps methodology, how and where auditors can find their footing, best practices that need to be at the forefront of business leaders’ minds, and the key shifts in mindset that must occur for a seamless transition from manual transactions to automated process flows.

Learn more

NIST Cybersecurity Framework

NIST is the de-facto standard for security, compliance, and privacy in the US. One must comply with NIST standards if/when doing business with the US federal government, managing critical infrastructure, or maintaining personally identifiable information (PII).

NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations in securing their infrastructure, systems, and data. In this course, participants will apply the NIST Cybersecurity and Risk Management Frameworks to better protect their infrastructure, detect possible cyber incidents, and appropriately respond and recover should they occur. We teach participants how to become well-versed in the NIST CSF and RMF, how to implement them, and ways to effectively manage CSF and RMF processes for optimal security, privacy, and compliance.

Learn more

Fraud Detection and Prevention: Key Internal Controls

This course provides techniques to prevent and mitigate fraud within core business systems. After defining fraud and establishing the universal scope of the problem fraud presents to organizations worldwide, participants will explore the major schemes used to defraud organizations and individuals. In addition, understanding the psychology and motivations of fraudsters will help participants understand and develop strategies for prevention and detection.

This course covers how to create fraud risk statements, assess fraud risk, and create the right internal controls for your organization. By understanding the fraud risk universe facing organizations and the natural vulnerabilities that exist in their internal controls, participants will be better able to design fraud prevention, detection, and deterrence controls. There is also coverage of fraud analysis and investigations.

Learn more

Auditing the Enterprise Risk Management (ERM) Process

This course provides an overview of the Enterprise Risk Management (ERM) process and all the underlying elements of ERM, including risk appetite, governance, and roles and responsibilities. The course includes the attributes that make an ERM process effective, such as addressing black swans, using risk-driven metrics, and linking ERM with the organization’s strategy. Most of the course will involve methods for auditing the ERM process by assessing the process according to the COSO framework, comprising five components and twenty principles. The course also includes ISO 31000, a summary of key highlights, and a comparison of the commonalities and differences between the ISO risk management framework and the COSO risk management framework. The course also covers the application of concepts using examples, case studies, exercises, and ERM reporting to various stakeholders.

Learn more

Introduction to Information Security

This course is designed to give those new to information security auditing a basic understanding of information security key concepts, players, and components. Participants will learn how the information security function aligns with the organization's business and strategic objectives. Additionally, the course will highlight methods to provide assurance in the information security space and the critical importance of communication. This course will provide the foundational knowledge auditors need to perform information security governance audits and perform basic assessments of information security operations.

Learn more