Cybersecurity Management (virtual classroom)

Blended learning

À qui s'adresse la formation?

IT and Security professionals (Executives and Management Levels), Risk Managers and Officers, Compliance Managers and Officers, Auditors

Durée

4,00 heure(s)

Langues(s) de prestation

EN

Prochaine session

Objectifs

At the end of this course, the participants will have an overall view of Cybersecurity and the problems related to this subject, which will allow them to guide their choices and their mission taking into account the risks associated with cyber security.

To this end, by the end of the course they will have

  • covered the various areas of Cyber Security
  • obtained notions of user safety - individual behavior (passwords, email, mobility, social networks) and basic notions of Cyber Security
  • obtained answers to the following questions:
    • What is the purpose of CyberSecurity?
    • How to manage security?
    • What are the security and defense controls?
    • What are the means to respond to security incidents?
  • understood how an attack is performed
  • reviewed the context of regulation
  • reviewed ethics and standards related to Cyber Security

Contenu

  • Threats and attacks
    • What are the threats?
    • Understand how an attack occurs
    • Attacker profiles
  • Information security basics
    • What is the purpose of Cyber Security?
    • Basics: Basic triad, notions of risk, threat, vulnerability, impact
    • The return on investment of security
    • Security lines of defence
  • Information security management and governance
    • How to manage security
    • Roles and responsibilities
    • Security controls
    • Security policies
  • Audits and tests
    • Security audits
    • Security testing
    • Pen tests
  • Security incident management
    • How to manage security incidents
    • Security Operation Center (SOC) -Computer Security Incident Response Team (CSIRT)
    • Crisis management
  • Software security
    • Software development and application security
    • Software security testings, xAST
    • DevOpsSec
  • Cloud and mobile security
    • Cloud security controls – CASB
    • Mobile device security
  • Security awareness
    • User security concepts -individual behavior
    • Methods

Ces formations pourraient vous intéresser