ISO/IEC 27032 Lead Cybersecurity Manager

Overview:

The term ISO/IEC 27032 refers to ‘Cybersecurity’ or ‘Cyberspace security,’ which is defined as the protection of privacy, integrity, and accessibility of data information in the Cyberspace. Therefore, Cyberspace is acknowledged as an interaction of persons, software and worldwide technological services.

The international standard ISO/IEC 27032 is intended to emphasize the role of different securities in the Cyberspace, regarding information security, network and internet security, and critical information infrastructure protection (CIIP). ISO/IEC 27032 as an international standard provides a policy framework to address the establishment of trustworthiness, collaboration, exchange of information, and technical guidance for system integration between stakeholders in the cyberspace.

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity. 

After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” credential. By holding a PECB Lead Cybersecurity Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Duration:  05 days
Objectives:
  • Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
  • Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
  • Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization 
  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
  • Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework 
  • Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity 
Intended Audience: 
  • Cybersecurity professionals
  • Information Security experts 
  • Professionals seeking to manage a Cybersecurity program
  • Individuals responsible to develop a Cybersecurity program
  • IT specialists
  • Information Technology expert advisors
  • IT professionals looking to enhance their technical skills and knowledge
Prerequisites

A fundamental understanding of ISO/IEC 27032 and comprehensive knowledge of Cybersecurity.

Course outlines:
  1. Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032
  2. Day 2: Cybersecurity policies, risk management and attack mechanisms
  3. Day 3: Cybersecurity controls, information sharing and coordination
  4. Day 4: Incident management, monitoring and continuous improvement
  5. Day 5: Certification Exam
  • Học trực tuyến

  • Học tại Hồ Chí Minh

  • Học tại Hà Nội


Các khóa học khác