ISO 27032 Lead Cybersecurity Manager – Self-Study

About the course

Why should you take this training course?

In the era of digital transformation, with almost everything being done digitally from education, to business, to communication, cybersecurity has never been more important! One should not forget that as technology advances, so do malicious threats and attacks. As a result, there is an ever growing need for cybersecurity professionals, competent to protect people’s data.

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

This course is an amalgamation of ISO/IEC 27032 and the NIST Cybersecurity Framework. The course not only elaborates the theoretical information provided in the aforementioned documents, but gives you practical advice based on real-life experience

Training done in collaboration with

 

Course Outlines

Course Agenda

Duration: Can be taken at your own pace.

Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032

  • Course objectives and structure
  • Standards and regulatory frameworks
  • Fundamental concepts in cybersecurity
  • Cybersecurity program
  • Initiating a cybersecurity program
  • Analyzing the organization
  • Leadership

Day 2 Cybersecurity policies, risk management and attack mechanisms

  • Cybersecurity policies
  • Cybersecurity risk management
  • Attack mechanisms

Day 3 Cybersecurity controls, information sharing and coordination

  • Cybersecurity controls
  • Information sharing and coordination
  • Training and awareness program

Day 4 Incident management, monitoring and continuous improvement

  • Business continuity
  • Cybersecurity incident management
  • Cybersecurity incident response and recovery
  • Testing in Cybersecurity
  • Performance measurement
  • Continuous improvement
  • Closing the training

Day 5 Certification Exam (3-hours)

The exam complies with the PECB Examination and Certification Program (ECP) requirements. The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of cybersecurity

Domain 2: Roles and responsibilities of stakeholders

Domain 3: Cybersecurity Risk Management

Domain 4: Attack mechanisms and cybersecurity controls

Domain 5: Information sharing and coordination

Domain 6: Integrating cybersecurity program in Business Continuity Management (BCM)

Domain 7: Cybersecurity incident management and performance measurement

Course Details

Duration: Up to 6 months

Starts: Upon Registration

Ends: After Examination

You'll be signed up to our PECB platform KATE where you will have access to all training procedures.

  • Certification fees are included on the exam price
  • Training material containing over 400 pages of information and practical examples will be distributed
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued
  • In case of exam failure, you can retake the exam within 12 months for free

Learning Objectives

  • Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework.
  • Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks.
  • Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and  manage a Cybersecurity program within an organization.
  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organisation
  • Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework.
  • Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity.

Frequently Asked Questions

What are the prerequisites?

A fundamental understanding of ISO/IEC 27032 and comprehensive knowledge of Cybersecurity.

Can I retake an exam?

In case of exam failure, the candidate can retake the exam once for free within 12 months following the initial exam date.

Which Audit Activities are Considered Valid Experience?

  1. Implementing and managing a Cybersecurity Program based on ISO/IEC 27032
  2. Implementation and management of Cybersecurity controls
  3. Implementing a Cybersecurity risk management program
  4. Identification of assets, threats, existing controls, vulnerabilities and consequences (impacts)
  5. Drafting risk mitigation strategies
  6. Implementation of attack mitigation vectors
  7. Establishing an information sharing and coordination framework
  8. Managing Cybersecurity incident response plan
Categories:

ISO 27032 Lead Cybersecurity Manager – Self-Study

1,180.00

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

Self-Study Course: €1,000 + VAT

Quantity