Sale!

PECB ISO/IEC 27032 Lead Cyber Security Manager – Self Study

$899.00

  • Includes PECB certification and exam fee (Exam voucher validity 12 months)
  • PDF PECB training materials included
  • A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued by PECB
  • In case of exam failure, you can retake the exam within 12 months, from date of enrolment for free

Category:

Description

Why should you attend?

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” credential. By holding a PECB Lead Cybersecurity Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Who should attend?

  • Cybersecurity professionals
  • Information Security experts
  • Professionals seeking to manage a Cybersecurity program
  • Individuals responsible to develop a Cybersecurity program
  • IT specialists
  • Information Technology expert advisors
  • IT professionals looking to enhance their technical skills and knowledge

Learning objectives

  • Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
  • Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
  • Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization
  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
  • Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework
  • Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

Educational approach

  • This training is based on both theory and best practices used in the implementation and management of a Cybersecurity Program
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practical tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of ISO/IEC 27032 and comprehensive knowledge of Cybersecurity.

Download ISO-IEC 27032 Lead Cybersecurity Manager Candidate Handbook

 

Course agenda

Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032

Day 2: Cybersecurity policies, risk management and attack mechanisms

Day 3: Cybersecurity controls, information sharing and coordination

Day 4: Incident management, monitoring and continuous improvement

Day 5: Certification Exam

Reviews

There are no reviews yet.

Be the first to review “PECB ISO/IEC 27032 Lead Cyber Security Manager – Self Study”

Your email address will not be published. Required fields are marked *