Cyber Threats and Solutions: Managing Cyber Risk for Senior Executives

Course

In London

£ 1,000 VAT inc.

Description

  • Type

    Course

  • Level

    Intermediate

  • Location

    London

  • Class hours

    7h

  • Duration

    1 Day

  • Start date

    Different dates available

This one-day awareness course presents the current cyber threats and solutions for managing cyber risk for C-suite executives and other senior professionals.
Cybercrime is rampant. Every day we read of new data breaches in the press. Cyber criminals aren't young people committing these offenses in their parents’ study - they're serious criminals stealing millions of pounds. This course aims to inform senior management of this ecosystem.
It will include:

a survey of today’s various cyber threats, both external and internal
the tools and processes that can be used to combat them
The emphasis will be on risk management.
By the end of the course you should be able to define a cyber risk management structure within your own organisation.

Facilities

Location

Start date

London
See map
Gower Street, WC1E 6BT

Start date

Different dates availableEnrolment now open

About this course

This course is aimed at C-suite executives and other senior managers responsible for managing cyber risk.

There are no specific entry requirements for this course.

You'll get a certificate of completion at the end of the course.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2018

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 14 years

Subjects

  • Risk
  • IT risk
  • Viruses
  • CYBER SECURITY
  • Cyber threats
  • Spyware
  • Adware
  • Phishing
  • Insider threats
  • Firewalls
  • Cryptography
  • Monitoring network
  • Security Officer

Course programme

The course will be structured as follows.

1. Overview of cyber security2. Cyber threats
  • Viruses
  • Spyware
  • Adware
  • Distributed denial of service attacks
  • Phishing
  • Insider threats
3. Case studies4. Information assurance
  • Tools
  • Firewalls
  • Cryptography
  • Monitoring network communications
5. The nature of cyber-criminals/hackers6. Enterprise-level cyber security organisation
  • Enterprise security operations centre
  • Chief information security officer
  • Incident management
  • Security auditing and certification
7. The UK government’s National Cyber Security Programme

8. Conclusion

Cyber Threats and Solutions: Managing Cyber Risk for Senior Executives

£ 1,000 VAT inc.