CISO MASTERCLASS FOR SENIOR EXECUTIVES 2 DAYS

Similar documents
Cyber Security is it a boardroom issue?

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner

The University of Queensland

CYBER RESILIENCE & INCIDENT RESPONSE

Run the business. Not the risks.

THE POWER OF TECH-SAVVY BOARDS:

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

BRING EXPERT TRAINING TO YOUR WORKPLACE.

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Emerging Technologies The risks they pose to your organisations

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

Turning Risk into Advantage

Make your people your most effective defence against cyber-attacks. Brought to you in partnership with

Risk Advisory Academy Training Brochure

POSITION DESCRIPTION

How to get the Enterprise to Understand the Value of Security

CESG:10 Steps to Cyber Security WORKING WITH GOVERNMENT, INDUSTRY AND ACADEMIA TO MANAGE INFORMATION RISK

INTELLIGENCE DRIVEN GRC FOR SECURITY

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning.

Information Technology Consulting Services

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

Cyber Security School

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved.

M&A Cyber Security Due Diligence

HCL GRC IT AUDIT & ASSURANCE SERVICES

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning.

POSITION DESCRIPTION

Cyber Espionage A proactive approach to cyber security

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

Business Continuity Management: How to get started. Presented by: Tony Drewitt, Managing Director IT Governance Ltd 19 April 2018

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Cesium Co. Ltd., Company Profile. Certification. Laboratory. Metrology Standards. When Performance Matters. Testing Quality

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

Optimisation drives digital transformation

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

Achieving effective risk management and continuous compliance with Deloitte and SAP

Cyber Analyst Academy. Closing the Cyber Security Skills Gap.

The power management skills gap

Build confidence in the cloud Best practice frameworks for cloud security

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

A new approach to Cyber Security

The Fine Art of Creating A Transformational Cyber Security Strategy

Jason Clark CHIEF SECURITY AND STRATEGY OFFICER, OPTIV. Renee Guttmann CHIEF INFORMATION SECURITY OFFICER, ROYAL CARIBBEAN CRUISE LINES

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Public Sector Cyber Security Series

The Deloitte-NASCIO Cybersecurity Study Insights from

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

Learning with the IIA Refreshing the profession: The New Internal Auditor. Jan Olivier 6 February 2019

Big data privacy in Australia

Security Metrics Establishing unambiguous and logically defensible security metrics. Steven Piliero CSO The Center for Internet Security

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Cyber risk Getting the boardroom focus right

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

CYBER INSURANCE: MANAGING THE RISK

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Cybersecurity Protecting your crown jewels

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements

ISO 27001:2013 certification

GDPR: The Day After. Pierre-Luc REFALO

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc.

GDPR Update and ENISA guidelines

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

Your Challenge. Our Priority.

Cybersecurity. Securely enabling transformation and change

Developing your GDPR response for competitive advantage. EU General Data Protection Regulation (GDPR)

IT Consulting and Implementation Services

CYBER INSIDER RISK MITIGATION MATURITY MATRIX

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Clarity on Cyber Security. Media conference 29 May 2018

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Are we breached? Deloitte's Cyber Threat Hunting

Public Sector Cyber Security Series

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

Security by Default: Enabling Transformation Through Cyber Resilience

The value of visibility. Cybersecurity risk management examination

How to be cyber secure A practical guide for Australia s mid-size business

PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION

Cyber Risk Having better conversations on cyber

Securing Your Digital Transformation

Cyber Security Incident Response Fighting Fire with Fire

Advanced Security Centers. Enabling threat and vulnerability services in a borderless world

Promoting Security Leadership and Best Practices Worldwide

Transcription:

CISO MASTERCLASS FOR SENIOR EXECUTIVES 2 DAYS

CISO MASTERCLASS FOR SENIOR EXECUTIVES Introduction The CISO (Chief Information Security Officer) boot camp does not focus on technical knowledge but on the application of information security management principles from an executive management point of view. This course was developed by CISOs for current and aspiring CISOs. The 2 day course provides tangible, proven and practical approaches for optimising your ability to lead in this dynamic, fast paced, multidisciplined security, risk and privacy function. The syllabus includes the principles for alignment to the business, risk management and mitigation strategies and how to create a cyber security culture in the business operations. Aimed at senior security executives, those that aspire to be or have been recently appointed CISO or similar role responsible for cyber risk within an organisation. Course Objectives What You Will Learn Understand the Role of a Senior Security Executive How to Develop a Security Program s Business Mission Practical Approaches to Organisational Design for Immediate Impact How to Develop a CISO Framework How to Execute a Cyber Strategy Understand Cyber Metrics and Assurance Requirements - How to Develop and Sustain a Cyber Program The CISO boot camp does not focus on technical knowledge but on the application of information security management principles from an executive management point of view.

Testimonials From Previous Delegates An eye opening course bringing to life exactly what a CISO is and maybe more importantly what is isn t. Many lightbulb moments that will help refocus how to better align security with the business, and what it takes to be successful. Mark Conabeare (Head of Cyber Security & Compliance): Debenhams PLC Very enjoyable & well presented. Liked the approach to integrate with practical real world examples. Would recommend. Shane O Connor (Head of Technology Risk): Susquehanna International Group Quality course content explained in easy to connect real life situations. Highly knowledgeable professionals in the world of cyber and reality. Gerard Clear (Head of IT): Cabot Financial

Course Syllabus Module 1: Business Operations Protection: The Challenge for the Security Executive The Future of the Role Effective Risk Management Operational Excellence is an Imperative Understanding the Value Chain Key Cyber Management Information People, Processes and Technology Module 2: The Job of the Senior Security Executive Cyber Status Security Risk and Compliance Today The role of the CISO Creating Your Mission Confident Leadership Our cyber security experts will offer real world stories and practical insights to help your organisation begin to assess its threat profile. Module 3: Developing a CISO Framework Forget About Standards Cyber Inherent Risk Risk Relationship with Maturity Cyber Risk Management and Oversight Threat Intelligence and Collaboration Cyber Security Controls External Dependency Management Cyber Incident Management and Resilience Module 4: Executing a Cyber Strategy Information Security VS Cyber Security Corporate Security Operational Risk Management Controls Assurance and Metrics Business Focus Module 5: Sustainability and Development Cyber PR Partnerships in Delivery Corporate DNA and Human Behaviour Your Brand and Career Path Cyber Risk International

About Cyber Risk International Specialist Cyber Risk Management, Incident Handling and Compliance Services. Your business reputation is hard won and easily lost. We help you protect it. CRI is an award winning innovative cyber risk advisory, incident management and managed service provider. Founded, led and compromised of experienced cyber risk experts and other high calibre professionals. We deliver cyber risk advisory, incident handling and managed services to help our clients identify, mitigate and manage cyber risks. We are specialists in our field providing business enabling advice to some of the world s largest companies. We work from the top down in organisations, enabling the C-Suite to understand and strategically govern cyber risk. The DNA of our firm is pure cyber that is all we do. Get in Touch Cyber Risk International Ltd Unit 1 St.Olaves Centre Malahide Road Kinsealy Co. Dublin Ireland +353 (0)1 905 3260 ireland@cyberriskinternational.com We deliver cyber risk advisory, incident handling and managed services to help our clients identify, mitigate and manage cyber risks.