Loading Events

« All Events

  • This event has passed.

PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager Course (5 days)

August 7, 2018 @ 08:00 - August 11, 2018 @ 17:00 UTC+0

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Summary

This five day intensive Cybersecurity Manager training course enables the participants to develop the knowledge and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity Framework. This training will enable participants to have an overview of Cybersecurity, to understand the relationship between Cybersecurity and other types of security, and stakeholders’ role in Cybersecurity. This course can be used as guidance for addressing common Cybersecurity issues, and it presents a framework that enables stakeholders to collaborate on resolving Cybersecurity issues.

Course Benefits

Becoming a Certified ISO/IEC 27032 Lead Cybersecurity Manager enables you to:

  • Protect the organization’s data and privacy from cyber threats
  • Strengthen your skills in the establishment and maintenance of a Cybersecurity program
  • Develop best practices to managing cybersecurity policies
  • Improve the security system of organization and its business continuity
  • Build confidence to stakeholders for your security measures.
  • Respond and recover faster in the event of an incident

Who should Attend?

  • Cybersecurity professionals
  • Information security experts
  • Project managers wanting to manage the Cybersecurity program
  • Technical experts wanting to prepare themselves  for Cybersecurity  functions
  • Persons responsible  to develop the Cybersecurity program
  • Security and Business Process consultants

 Course Agenda

Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032

  • Course Objectives and Structure
  • Standard and Regulatory Framework
  • Fundamental Concepts in Cybersecurity
  • Cybersecurity Program
  • Initiating a Cybersecurity Program
  • Analyzing the Organization
  • Leadership

Day 2: Cybersecurity Policies, Risk Management and Attack Mechanisms

  • Cybersecurity Policies
  • Cybersecurity Risk Management
  • Attack Mechanisms

Day 3: Cybersecurity Controls, Information Sharing and Coordination

  • Cybersecurity Controls
  • Information Sharing and Coordination
  • Training and Awareness Program

Day 4: Incident Management, Monitoring and Continuous Improvement

  • Business Continuity
  • Cybersecurity Incident Management
  • Testing in Cybersecurity
  • Performance Measurement
  • Cybersecurity Incident Response and Recovery
  • Continuous Improvement
  • Closing the Training

Day 5: Certification Exam

Prerequisites

  • Knowledge about information security and related concepts is preferred.

Educational approach

  • This Cybersecurity Manager training is based on both theory and practice:
  • Sessions of lectures illustrated with examples based on real cases
  • Practical exercises based
  • Review exercises to assist the exam preparation
  • Practice test similar to the certification exam
  • To benefit from the practical exercises, the number of training participants is limited
  • Exam

General Information

  • Certification fees are included on the exam price
  • Training material containing over 400 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

For further information on course, fee details and how to enroll: Phone: +234 909 725 8959 or Email: info@peteralbertson.com.ng

 

Details

Start:
August 7, 2018 @ 08:00 UTC+0
End:
August 11, 2018 @ 17:00 UTC+0
Event Category:

Organizer

Peter Albertson Limited
Phone
+234909 725 8959
Email
info@peteralbertson.com.ng
View Organizer Website

Venue

Chemline House
7 Obasa Road
Ikeja, Lagos 100282 Nigeria
+ Google Map