Managing Cyber Security Risk

Provided by

About the course

 

Managing Cyber Security Risk Training Course
SKU: 4294

A practical 3-day course to help practitioners formulate plans and strategies for improving cyber security risk management in their organisations. By attending and passing the course exam you will achieve the Managing Cyber Security Risk (CCRMP) qualification. See all UK training venue details.

"As an IT Director starting out on how to devise, construct and start down the road of a IT security programme this was a very helpful course. It set out the different control frameworks, put them within context of each other and so painted journey to progress from first steps along the maturity curve." - Stewart

The Managing Cyber Security Risk training course outline
Modern organisations face the constant threat of cyber attack. Creating an effective cyber risk strategy to mitigate the risk of cyber crime is the only way to ensure your survival, but cyber security management can be complex and costly. With so many standards, best practices and technical controls to choose from, how do you get started on your plan?

The three-day Managing Cyber Security Risk classroom training course builds on basic foundation-level knowledge of information security management practices to equip practitioners with the expertise to manage cyber security risk and meet compliance objectives in organisations of any size. It also supports professional development: delegates who pass the included exam are awarded the ISO 17024-certificated Managing Cyber Security Risk (CCRMP) qualification by IBITGQ.

Drawing on real-life case studies, an experienced senior information risk consultant will provide you with insights to enable you to create a blueprint for a plan that not only includes the implementation of technical measures (controls) but also takes into account the people, processes, governance, leadership and culture in your organisation.


"This is a good course covering cyber security risk management requirements. The course structure is built around a cyber security resilience maturity model, so while the cyber threat is constant, it does give a path to cyber risk compliance appropriate to size of organisation and / or budgets. The course follows the familiar learn at pace with follow-up exam model, provides useful course materials including details of standards and websites to follow-up afterwards. Recommended."

- Tim

What will you learn on this course?

  • Understanding nature of cyber risk and types of cyber attack.
  • Investigate and detect cybercrime
  • Implementation of technical measures
  • Assess the cyber security posture of your organisation
  • The benefits of the Managing Cyber Security Risk course
  • This course helps you understand the basic foundation-level knowledge of information security management practices.
  • Become an expert in managing cyber security risk and meet compliance objectives in organisations.
  • The framework can be implement across all organisation of all sizes.

Who should attend this course?
This course is aimed at IT Security Managers, IT Consultants, IT Auditors, IT Risk managers and anyone interested in the field of cyber security

  • Senior directors (CEO, CIO, CSO, CISO) who requires cyber security knowledge
  • IT managers responsible for delivering cyber security risk management
  • Security Analyst/ Engineer/ Architect

Why choose IT Governance for your training needs?

  • We’re acknowledged leaders - in ISO 27001, information security, GDPR and business continuity management training.
  • Trained by industry experts – our trainers are working consultants with years of practical, hands-on experience.
  • Pass first time or train again for free – we have trained more than 17,000 people and we’re confident you’ll pass with us first time. If you don’t, we’ll train you again for free.*
  • Choose the method that suits you – we offer classroom, Live Online, distance learning, e-learning and in-house training options.
  • Access your training anywhere – all our course materials are provided as a digital copy, allowing you to access them anywhere and at any time. Documents will be made available 20 days before your course.
  • Business solutions to suit you – whether you’re a multinational wanting us to manage all your training needs or a small business wishing to boost your workforce skills, we offer a range of training solutions.

* conditions applicable

  • 75% were happy with the pace of the course
  • 100% found the course content to meet their expectations
  • 100% agreed the course content was relevant
  • 100% thought adequate course materials were provided


What does the Managing Cyber Security Risk course cover?
The course will cover:

  • The nature of cyber risk and types of cyber attack.
  • The difference between cyber security and cyber resilience.
  • Practical lessons with examples of real cyber breaches.
  • An understanding of current cyber security standards and best practices:
  • PAS 555
  • 10 Steps to Cyber Security
  • 20 Critical Controls for Cyber Defence
  • Cyber Essentials scheme
  • ISO 27001 and integrated management systems
  • Links to other standards, including ISO 20000
  • Other frameworks, such as NIST, COBIT 5, the PCI DSS and RESILIA
  • The role and the importance of people, processes and technology.
  • Approaches to risk management, cyber incident response and business continuity.
  • How ISO 27001 provides a backbone for protecting your organisation.
  • Why ISO 22301 is essential to achieving cyber resilience in the event of an attack.

What’s included in this course?

  • A professional training venue with lunch and refreshments;
  • Full course materials (digital copy provided as a PDF file);
  • The Managing Cyber Security risk exam; and
  • A certificate of attendance.

What equipment should I bring?
The exam is an online exam. You will need to bring a ‘pop-up enabled’ laptop/tablet to the venue. Full details on how to access the exam will be provided by email 1–2 days before sitting the exam.

Course duration and times
Day 1: 09:30 – 17:00
Day 2: 09:30 – 17:00
Day 3: 09:30 – 17:00

Course locations
Birmingham, Edinburgh, London.

CPD/CPE points
This course is equivalent to 21 CPD/CPE credits.

100% found the trainer was engaging

92% thought the trainer had good knowledge of the subject

The Managing Cyber Security Risk exam
This course will prepare you for the Managing Cyber Security Risk (CCRMP) examination, which takes place on the last day of the training programme.

What qualifications will I receive?
Successful candidates will be awarded the Managing Cyber Security Risk (CCRMP) qualification, issued by the International Board for IT Governance Qualifications (IBITGQ). There is no extra charge for taking the exam at the end of the course.

How will I receive my exam results and certificates?

  • Provisional exam results will be available immediately on completion of the exam. Confirmed exam results will be issued within 10 working days from the date of the exam.
  • Certificates for those who have achieved a passing grade will be issued within 10 working days from the date of the exam.
  • Results notifications and certificates are sent directly to candidates by the relevant exam board in electronic format; please note that hard copy exam certificates are not issued.

Can exams be retaken?
Yes, if you are unsuccessful on the first attempt you can retake the exam for an additional fee. You can email us to schedule the retest for the exam.


Are there any prerequisites for this course?
While there are no formal entry requirements, all delegates are expected to have a practical understanding of information security.

Is there any recommended reading?
We recommended purchasing one or more of the following::

IT Governance – An International Guide to Data Security and ISO27001/ISO27002
CyberWar, CyberTerror, CyberCrime and CyberActivism
Insider Threat - A Guide to Understanding, Detecting, and Defending Against the Enemy from Within
 

Do I need to bring proof of identity?
Delegates must bring a form of photographic ID with them as the invigilator my request to check it prior to the exam.

Related article

Accelerate your career with an online computer science master’s degree from the University of Liverpool The field of computer science is rapidly ch...