Ended

PECB By Xertiance ISO 27032 Lead Cybersecurity Manager

$ 1299 usd
Enroll
Sun, Jul 4, 2021, 7:00 PM GMT+3 – Thu, Jul 15, 2021, 10:00 PM GMT+3
PECB By Xertiance ISO 27032 Lead Cybersecurity Manager

EXAM COST INCLUDED

Cybersecurity Frameworks – Master the implementation of ISO 27032 Cybersecurity frameworks

Download Full Course Description

TESTIMONIALS

Why should you attend?

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” credential. By holding a PECB Lead Cybersecurity Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Learning objectives

*Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework

*Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks

*Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization

*Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization

*Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework

*Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

Session Time

7 PM - 10 PM (GMT+3)

Course agenda

Date Topic
Day 1 Training course objectives and structure, Standards and regulatory frameworks
Day 2 Introduction to cybersecurity concepts and principles, Cybersecurity program
Day 3 Initiating the cybersecurity process implementation, analyzing the organization
Day 4 Cybersecurity leadership, Cybersecurity policies and frameworks
Day 5 Cybersecurity risk management, Cyber attack techniques
Day 6 Cybersecurity controls, cybersecurity communication and coordination
Day 7 Cybersecurity training and awareness, Business continuity aspects in cybersecurity
Day 8 Cybersecurity incident handling, Testing cybersecurity posture
Day 9 Cybersecurity performance measurement, Continual improvement routs
Day 10 Exam Preparation Session

Tutors

Fadi J Salsa

Risk Management Strategist

Contact us