ISO/IEC 27032 Lead Cybersecurity Manager

(5 days)

Cybersecurity Manager
  •  17 – 20 February 2020
  •  08 – 11 June 2020 

2960 TND HT (VAT 19%) per participant 

– 4 Days Training (including 2 coffee-breaks + Breakfast per day)

– Exam Voucher included (with exam re-take if not successfully passed first time)

– Official courses and exercises

The target audience for this course are:

  • Cybersecurity professionals
  • Information Security experts
  • Professionals seeking to manage a Cybersecurity program
  • Individuals responsible to develop a Cybersecurity program
  • IT specialists
  • Information Technology expert advisors
  • IT professionals looking to enhance their technical skills and knowledge

A fundamental understanding and comprehensive knowledge of information security principles.

  • Acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework.
  • Gaining a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.
  • Acquire the expertise to advise an organization in implementing Information Security Management System best practices
  • Acquire the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032  

  • Course objectives and structure
  • Standards and regulatory frameworks
  • Fundamental concepts in Cybersecurity
  • Cybersecurity program
  • Initiating a Cybersecurity program
  • Analyzing the organization
  • Leadership

Day 2: Cybersecurity policies, risk management and attack mechanisms

  • Cybersecurity policies
  • Cybersecurity risk management
  • Attack mechanisms

Day 3: Cybersecurity controls, information sharing and coordination

  • Cybersecurity controls
  • Information sharing and coordination
  • Training and awareness program

Day 4: Incident management, monitoring and continuous improvement

  • Business continuity
  • Cybersecurity incident management
  • Cybersecurity incident response and recovery
  • Testing in Cybersecurity
  • Performance measurement
  • Continuous improvement
  • Closing the training

Day 5: ISO/IEC 27032 Lead Cybersecurity Manager Certification Exam

ISO 27001 training will be animated by a PECB Certified Trainer, ISO27032 Senior Lead Cybersecurity Manager Certified, with wide experience in Information Security and IS Auditing.

Ready to bring a customized training to your workplace? Contact-us for any enterprise-specific needs.