ISO/IEC 27032 Certified Cybersecurity

Formations ISO/IEC 27032 Certified Cybersecurity

OBJECTIF

The ISO / IEC 27032 Lead Cybersecurity Manager training gives you the expertise and skills to help an organization implement and manage a cybersecurity program based on the ISO / IEC 27032 and NIST cyber security framework. During this training, you will gain in-depth knowledge of cybersecurity, the relationship between cybersecurity and other types of computer security and the role of stakeholders in cybersecurity.

In particular, the objectives of the training are:

  • Gain in-depth knowledge of the elements and operation of a cybersecurity program in accordance with the ISO / IEC 27032 and NIST Cyber Security Framework.

PREREQUISITES

• Basic understanding of ISO / IEC 27032 and in-depth knowledge of cybersecurity

GENERAL INFORMATION

• Code :ISO/IEC 27032
• Duration : 5 Days
• schedule : 8h30 - 17h30
• place : training center, Center Urbain Nord, Tunis

TARGETED AUDIENCE

• Cybersecurity professionals
• Information Security Experts
• Professionals seeking to manage a cybersecurity program
• People responsible for developing a cybersecurity program
• IT Specialists

RESOURCES

• Course materials
• 40% demonstration
• 40% of theory
• 20% practical exercises

PROGRAM OF TRAINING

  • Days 1
  • Introduction to cybersecurity and related concepts, as recommended by ISO / IEC 27032 Course Objectives and Structure
  • • Standards and regulatory frameworks
    • Fundamentals of cybersecurity
    • Cyber Security Program• Launch a cybersecurity program
    • Analyze the organism
    • Leadership

  • Days 2
  • Cyber security policies, risk management and attack mechanisms
  • • Cyber security policies
    • Cyber Security Risk Management
    • Mechanisms of attack

  • Days 3
  • Cyber security control measures, sharing and coordination of information
  • • Cyber security control measures
    • Information sharing and coordination
    • Training and awareness program

  • Days 4
  • Incident Management, Monitoring and Continuous Improvement
  • • Continuity of activities
    • Management of incidents of cybersecurity
    • Intervention and recovery in case cybersecurity incident
    • Conclusion of the training• Cyber security tests
    • Performance measurement
    • Continuous improvement

  • Days 5
  • • Certification Exam

  • Download the document

Do not hesitate to contact our experts for any additional information, study and free calculation of an audit service.