CISO Leadership

Provided by

About the course

Lead like a CISO and Excel in Your Career

Achieving the status of CISO is an accomplishment many cybersecurity professionals aspire to achieve. Our new ISC2 CISO Leadership Certificates will help prepare you for the path to excellence at the highest levels of information security. You’ll advance your knowledge with real-world applications of cybersecurity management principles from an executive management point of view.

Whether you’re looking to stay ahead of the curve through professional development or exploring a pathway to ISC2 CISSP certification, ISC2 Cyber Leadership Certificates give you the flexibility to suit your needs. You have the option to undertake the learning and assessment, or if you already have the knowledge, go straight to the assessment and earn your badge.

You have the option to undertake the learning and assessment or if you already have the knowledge, go straight to the assessment and earn your badge.

Our ISC2 CISO Leadership Certificates cover the following areas:

  • Introduction to NIST Cybersecurity Framework Certificate
  • Building a High-Performing Cybersecurity Team Certificate
  • Incident Management: Preparation and Response Certificate
  • Purple Team Playbook Certificate
  • Gaining Support for your Security Program Certificate
Introduction to NIST Cybersecurity Framework – With this certificate, explore the NIST Cybersecurity Framework (CSF) as you learn to apply it to your organization, large and small, using a matrix that incorporates all the popular technical standards.
(2 CPE credits)
 
Building a High-Performing Cybersecurity Team - This certificate provides learners with an understanding of how to build a high-performing cybersecurity team within their organization. Learn how to apply best practices in hiring and recruitment to the unique and diverse cybersecurity field in order to defend organizations with the necessary and appropriate talent.
(5 CPE credits)
 
Purple Team Playbook Certificate - This certificate serves as a playbook and discusses the traditional red and blue teams including the people, skills, tools and technology in each team, as well as how to combine these components into a purple team. You will also learn strategies and techniques for hiring utilized by high-performing purple teams.
(2 CPE credits)
 
Gaining Support for Your Security Program - This certificate sets out to train you on how to manage the perspectives and perceptions of those you need to win over for any of your security initiatives to be a success.
(2 CPE credits)
 
Incident Management: Preparation and Response Certificate - This certificate course seeks to help learners answer the following questions:
(5 CPE credits)
How do you define a security incident?
How do you prevent an incident from becoming a breach?
How can security incidents be leveraged to as an opportunity improve your organization’s security posture?

 

Digital Badge Upon completion of an assessment at the end of each Certificate you’ll receive ISC2 Badges to share with your employer and hiring managers, proving your knowledge. Show them what you know on your resume, website and social media.

 

Earn it, own it. Upon completion of the final assessment at the end of each Certificate you’ll receive an ISC2 Certificate Digital Badge for social media, your website and your resume to demonstrate your knowledge to your employer and hiring managers.

 

Use your ISC2 Certificates to:

  • Act as a pathway to ISC2 certification
  • Demonstrate commitment to maintaining your ISC2 Certification through professional development
  • Stay ahead of the curve by gaining expertise in emerging cybersecurity topics
  • Earn CPE credits

 

With ISC2 Certificates you get:

  • On-demand access to self-paced cybersecurity education 24/7*
  • Digital badges on successful completion of each Certificate assessment
  • Activities that result in understanding real-world applications
 
Don’t Delay! Introductory Pricing Now through December 31, 2022
Learning and assessment - $99 member/$129 non-member 
Assessment only - $39 member/$49 non-member

*Instructor led programs coming soon

 

 

Related article

High-Demand Cybersecurity Job Roles and How to Get There Demand for cybersecurity talent continues to surge as organizations struggle to defend the...