Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

Similar documents
Optus Macquarie University Cyber Security Hub A/Prof Christophe Doche Executive Director

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

CYBER RESILIENCE & INCIDENT RESPONSE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Security Awareness Training Courses

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

INTELLIGENCE DRIVEN GRC FOR SECURITY

Building a Resilient Security Posture for Effective Breach Prevention

Cyber Security Program

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Sage Data Security Services Directory

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

CYBERSECURITY TRAINING EXERCISE KMU TRAINING CENTER NOVEMBER 7, 2017

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

A new approach to Cyber Security

The University of Queensland

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Accelerate Your Enterprise Private Cloud Initiative

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

Security and Privacy Governance Program Guidelines

CYBERSECURITY MATURITY ASSESSMENT

Les joies et les peines de la transformation numérique

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World

BHConsulting. Your trusted cybersecurity partner

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

M&A Cyber Security Due Diligence

Big data privacy in Australia

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

Cyber Resilience: Developing a Shared Culture. Sponsor Guide

Governing cyber security risk: It s time to take it seriously Seven principles for Boards and Investors

Professional Services for Cloud Management Solutions

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

BHConsulting. Your trusted cybersecurity partner

ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Cybersecurity. Securely enabling transformation and change

Toughen Your Security Posture: Cyber Consulting that Keeps You On Track.

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Securing Your Digital Transformation

Incident Response Services

Security in India: Enabling a New Connected Era

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER SECURITY TRAINING

VMware Cloud Operations Management Technology Consulting Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

Cybersecurity in Higher Ed

Cyber, Information Security, and Data Protection

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

Run the business. Not the risks.

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

CyberEdge. End-to-End Cyber Risk Management Solutions

Cyber Security Incident Response Fighting Fire with Fire

Department of Management Services REQUEST FOR INFORMATION

General Data Protection Regulation (GDPR): Securing Data, Leading with both Legal and Technical Expertise

Wolfpack Cyber Academy Training Catalogue

falanx Cyber ISO 27001: How and why your organisation should get certified

Cyber Security: Are digital doors still open?

MITIGATE CYBER ATTACK RISK

Cyber Security and Cyber Fraud

DIGITAL TRUST Making digital work by making digital secure

Practical Guide to Securing the SDLC

School of Engineering & Built Environment

Cyber Risks in the Boardroom Conference

RISK MANAGEMENT Education and Certification

Make your people your most effective defence against cyber-attacks. Brought to you in partnership with

SOLUTION BRIEF Virtual CISO

Digital Service Management (DSM)

SEACEN Cyber Security Summit 2014 Demystifying Cyber Risks: Evolving Regulatory Expectations

ACTIONABLE SECURITY AWARENESS: CONVERT THE WEAKEST LINK INTO THE SAFETY FORCE

AML/CTF Graduate Program

Current skills gap for capable CTI analysts: Training for forensics & analysis

Social Engineering: We are the target Sponsor Guide

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Driving Global Resilience

Understanding the Changing Cybersecurity Problem

CYBER INSURANCE: MANAGING THE RISK

CYBERSECURITY. The Intersection of Policy and Technology YOU RE HERE TO MAKE A DIFFERENCE ṢM

Defensible Security DefSec 101

EU General Data Protection Regulation (GDPR) Achieving compliance

Cyber Threat Landscape April 2013

Regulatory Compliance (Insurance)

Google Cloud & the General Data Protection Regulation (GDPR)

Creating a Cybersecurity Culture: (ISC)2 Survey Responses

locuz.com SOC Services

The GDPR Are you ready?

Angela McKay Director, Government Security Policy and Strategy Microsoft

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

Defensible and Beyond

Transcription:

Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

2 OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB In today s digital world, safeguarding data, intellectual property, financial information and your company s reputation is a crucial part of business strategy. Yet, with the number of cyber threats and the sophistication of attacks increasing, it s a formidable challenge, too. Boards and executives acknowledge cyber security is no longer a matter for the IT department alone. With an estimated 60 per cent of attacks malicious and accidental carried out by insiders, an effective response to cybercrime relies on developing a whole-of-business awareness. This includes education at all levels from the board to every employee. The best way to achieve a lasting improvement in information security is not by throwing more technical solutions at the problem it s by training and educating everyone who interacts with computer networks and systems, and by providing information about the basics of information security to all employees.

AWARENESS AND TRAINING PROGRAMS 3 THE IMPORTANCE OF CYBER SECURITY AWARENESS TO YOUR BUSINESS Security culture starts at the top, and boards and executives need to have the right knowledge to lead effectively. What people do or don t do is the number-one source of cyber breaches. Developing good practice is the best way to prevent loss. Security can t be guaranteed. We need to understand the risks and prepare ourselves to defend them. Preparation begins with understanding. Awareness isn t just a good idea; it s the law. The Notifiable Data Breaches Bill passed in February 2017 requires businesses to notify individuals and government of any data breach that may result in serious harm. OUR APPROACH Our programs are: Tailored our courses are designed to suit the needs of C-suite executives, technical teams, managers and all employees Integrated as a suite of courses, we provide a single framework which enables all employees to speak the same language across the whole organisation Multidisciplinary we provide a holistic perspective that draws on our expertise in technology, business, risk, legal and human factors Customised we can tailor what we cover, how deeply and the length of our courses to meet the needs of your organisation Engaging and interactive our experts facilitate discussions among participants who can then effectively learn from their collective experience.

4 OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB Our programs EXECUTIVE CYBER SECURITY LEADERSHIP CYBER SECURITY MANAGEMENT Half-day seminar for groups of 5 10 senior leaders One-day workshop for 15 20 managers Appreciate the risks and rewards of technology and cyber security Build awareness in the technology and cybercrime trends that impact your business Review national and international regulatory and legal frameworks Experience policy-level training in cyber security planning, management and response Build awareness in the technology and cybercrime trends that impact your business Assess organisation security culture and get insights into how to make it more resilient Manage and implement level training in security planning, risk management and contingency planning This executive seminar is designed for senior managers and board members. It demystifies the technical jargon and explains the different types of cyber threats. It addresses cyber governance and compliance frameworks, and provides practical legal guidance. As a senior leader, you will learn how to leverage best practice to proactively lead and manage the security culture and practice within your business. The seminar format gives space for a select group of senior leaders to reflect on their own experience and be actively involved in discussions. This workshop offers a non-technical management perspective on cyber security. It reviews the cyber security landscape and trends, and addresses risk management, cyber governance and the main legal and compliance frameworks. You will acquire tools to better assess how much to spend on cyber security, as well as develop your understanding and management decisions through a true-to-life exercise based on a cyber-attack case study. As a manager, you will be armed with the ability to understand and work with your executive team to build a stronger cyber security culture and defences for your organisation.

AWARENESS AND TRAINING PROGRAMS 5 CYBER GOVERNANCE AND RISK TECHNICAL APPROACHES AND TRENDS FOUNDATIONS IN CYBER SECURITY Half-day workshop for 10 15 risk specialists Two-day workshop for 10 15 technical staff Half-day workshop for up to 50 people Build awareness in the technology and cybercrime trends that impact your business Assess cyber governance and risk management practices against a compliance framework Link high-level governance and compliance strategies to practical cyber-risk management measures Review information security concepts Gain exposure to the latest theoretical and practical advances in cyber security Develop a new domain of expertise Understand the complexity of computer systems and the foundations of information security Appreciate the risks to business, including information assets, reputation and privacy Recognise cyber threats and apply relevant tools and techniques to address those threats This workshop is designed for risk management specialists and their teams. It reviews the cyber security landscape and trends, and provides you with the tools to assess the cyber governance and security posture of your organisation against a compliance framework, such as the National Institute of Standards and Technology (NIST). Although it tackles risk management from a non-technical perspective, it aims to enable a better understanding of IT principles and requirements. You will have the opportunity to practice your understanding and management decisions in the development of a cyber security budget. This workshop is targeted towards cyber security practitioners. It reviews information security and network security concepts, strengthening your foundations in those areas. It then extends your cyber security skills and knowledge by diving into the latest developments and applications of SDN, cloud computing, IoT, cryptography, machine learning and much more. This workshop is designed for every employee who wishes to increase their understanding of their role in the cyber governance framework. It also encourages the adoption of effective cyber hygiene and, as such, it contributes to strengthening organisations against cyber threats.

6 OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB Our expert facilitators have strong academic backgrounds as well as vast industry experience. Meet the team INSPIRED BY LEADING RESEARCH, ROOTED IN PRACTICE JOHN BAIRD John Baird has more than 30 years of experience in information technology. He is CEO and founder of Revio Cyber Security. He has spent time as a consultant and has worked in house with some of the world s biggest financial services firms, most recently as chief technology officer for Deutsche Bank in Australia and New Zealand. LES BELL Les Bell is an adjunct lecturer in the Department of Computing at Macquarie. He is a Certified Information Systems Security Professional (CISSP) and teaches a preparation course for the CISSP examination for clients including IBM, Lockheed Martin, Northrop Grumman and Westpac. His research interests include secure coding techniques, probabilistic risk assessment, security culture, forensics and computational trust. YVETTE BLOUNT Yvette Blount is a senior lecturer in the Department of Accounting and Corporate Governance at Macquarie. She is an expert in business information systems, and has worked in the banking and IT industries. Her research interests include the use of information systems to achieve business objectives and competitive advantage with a particular emphasis on telework. MARTIN BOYD Martin Boyd is an adjunct lecturer in the Department of Computing at Macquarie. He is an expert in information technology systems and cyber security. He was executive manager, cyber security for CBA. His research interests include security defences and communication security. DAMIAN JURD Damian Jurd is an adjunct lecturer in the Department of Computing at Macquarie. He is an expert in virtualisation and software-defined networking, and has provided independent consulting services and technical training on behalf of vendors such as Hewlett-Packard and VMware. His research interests include VLSI design, systems software and distributed systems. JOHN SELBY John Selby is a lecturer in the Department of Accounting and Corporate Governance at Macquarie. He is an expert in internet law, and has practiced as a IT/IP lawyer at King & Wood Mallesons in Sydney, at TMI Associates in Tokyo, and as in-house counsel at Telstra. His interdisciplinary research focuses on the spillover effects of the internet on business, including internet governance and cyber security issues. NILOUFER SELVADURAI Niloufer Selvadurai is an Associate Professor in the Macquarie Law School. She researches and teaches in information technology law. Having formerly practiced as a solicitor in the areas of intellectual property and telecommunications, she understands the legal and compliance challenges faced by industry.

AWARENESS AND TRAINING PROGRAMS 7

OPTUS MACQUARIE UNIVERSITY Cyber Security Hub CRICOS Provider 00002J CEA2894 Contact us to discuss opportunities for collaboration cybersecurityhub@mq.edu.au For more information visit mq.edu.au/cyber-security-hub