answersLogoWhite

0


Best Answer

An RSA, otherwise known as a 'Responsible Service of Alcohol' certification, is issued in Australia. The certificate is proof that a person and their employer have been trained in the responsible service of alcohol principles.

User Avatar

Wiki User

10y ago
This answer is:
User Avatar

Add your answer:

Earn +20 pts
Q: What is the purpose of a RSA certificate?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Related questions

What is RSA mean in Australia?

In Australia RSA usually means "Responsible Service of Alcohol". It is a course/certificate. Depending on the liquor-licensing of the area, you may need an RSA certificate to work at some establishments. Some pubs, restaurants, bars, etc. may require you to have this certificate before you can serve alcohol.


What is RSA boardroom waiter?

RSA is a certificate, which stands for Responsilbe Serving OF Alcohol. A boardroom waiter works in upper class venues and thyey have more knowledge of the hospitality background compared to, for eg- a cafe' waiter.


What is the purpose of a certificate holder?

The purpose of a certificate holder is to display a certificate one has earned in an attractive fashion. Several designs of certificate holders are available to showcase, for example, diplomas, awards and marriage certificates.


What coms on a death certificate and What is its purpose?

It states that the person specified in the death certificate is dead and the certificate is an official document.


What is material certificate and the purpose of reviewing it?

Material certificate is an approval to manufacture a particular material.Its purpose of reviewing it is to know the exact material to produce.


When was Radio RSA created?

Radio RSA was created in 1966.


When was RSA Tower created?

RSA Tower was created in 1996.


When did Radio RSA end?

Radio RSA ended in 1992.


What is the equivalent grade to RSA stage III?

I have RSA III Typewriting, and understood that RSA III was equivalent to GCE A Level.


What purpose does an SSL cert have on a website?

An SSL certificate serves the purpose on a website for security. An SSL certificate is used for the primary protection of the user while they are online.


What is the purpose of a digital certificate?

Its used to prove you are who you say you are.


When was RSA Insurance Group created?

RSA Insurance Group was created in 1996.