Back to All Events

Lead Cybersecurity Manager based on ISO/IEC 27032 - OPEN COURSE


Agenda

Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032

  • Course objectives and structure

  • Standards and regulatory frameworks

  • Fundamental concepts in cybersecurity

  • Cybersecurity program

  • Initiating a cybersecurity program

  • Analyzing the organization

  • Leadership

Day 2: Cybersecurity policies, risk management and attack mechanisms

  • Cybersecurity policies

  • Cybersecurity risk management

  • Attack mechanisms

 Day 3: Cybersecurity controls, information sharing and coordination

  • Cybersecurity controls

  • Information sharing and coordination

  • Training and awareness program

Day 4: Closing the audit

  • Business continuity

  • Cybersecurity incident management

  • Cybersecurity incident response and recovery

  • Testing in Cybersecurity

  • Performance measurement

  • Continuous improvement

  • Closing the training

Additional day: Certification Exam (duration 3 hours at the most convenient time for you)

Who should attend?

  • Cybersecurity professionals

  • Information Security experts

  • Professionals seeking to manage a cybersecurity program

  • Individuals responsible to develop a cybersecurity program

  • IT specialists

  • Information Technology expert advisors

  • IT professionals looking to enhance their technical skills and knowledge

Learning objectives

  • Acquire a comprehensive understanding of the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity Framework

  • Acknowledge the correlation between ISO/IEC 27032, NIST Cybersecurity Framework, and other standards and operating frameworks

  • Master the concepts, approaches, standards, methods, and techniques used to effectively set up, implement, and manage a cybersecurity program within an organization

  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization

  • Master the necessary expertise to plan, implement, manage, control and maintain a cybersecurity program as specified in ISO/IEC 27032 and NIST Cybersecurity Framework

  • Acquire the necessary expertise to advise an organization on the best practices for managing cybersecurity

Course duration

  • Duration of the course in 4 days, plus additional time for certification exam (3 hours at the most convenient time for you)

  • 4 days course include training materials and Certificate

  • The minimum number of participants (to organize the course) should be 5 persons

  • Course language is English

Additional options:

  • By separate agreement we arrange the courses in your company, let us know your interest and preferable dates and we will give you discounted prices for the groups. Course can take place in our locations, e.g in Tallinn, Estonia; Helsinki, Finland; or worldwide.


Price: 1 980 € (+VAT) per person