LDR519: Cyber Security Training at SANS Security Leadership DC Metro 2025
Provided by SANS
What You Will Learn
Master the essentials of risk management and compliance with SANS Institute's LDR519: Cybersecurity Risk Management and Compliance course. This course is designed to equip cybersecurity professionals with the skills necessary to navigate the complex landscape of cybersecurity risks. Through a systematic approach, students will delve into threat modeling, risk assessments, and safeguard implementation, ensuring their organizations remain resilient against evolving cyber threats.
LDR519 focuses on practical methodologies and industry best practices, providing participants with a thorough understanding of risk management and compliance frameworks. By exploring real-world case studies and engaging in hands-on simulations, students will learn to develop comprehensive threat inventories, prioritize cybersecurity defenses, and align security measures with business objectives. The curriculum integrates established frameworks such as NIST SP 800-30 and the Cybersecurity Risk Foundation's Governance and Risk Model (CRF-GRM), offering a structured approach to managing cybersecurity risks and ensuring regulatory adherence.
Enroll in LDR519 to transform your cybersecurity strategy and lead your organization towards robust risk management and compliance. Gain insights from seasoned experts and leverage cutting-edge tools to enhance your decision-making capabilities. With a focus on practical applications and strategic planning, this course empowers you to implement effective cybersecurity safeguards, validate their impact, and communicate risks to stakeholders confidently. Join us at the SANS Institute and elevate your cybersecurity expertise today.
What Is Cybersecurity Risk Management and Compliance?
Cybersecurity risk management is the systematic process of identifying, assessing, and prioritizing risks, followed by the coordinated application of resources to minimize, monitor, and control the probability or impact of unfortunate events. Compliance refers to adhering to laws, regulations, guidelines, and specifications relevant to an organization's operations, ensuring ethical and legal conduct.
Business Takeaways
LDR519: Cybersecurity Risk Management and Compliance uses a combination of case studies and SANS Cyber42 simulations to deepen students' understanding of the concepts covered in the course. Through detailed case studies based on the fictitious company Initech Systems, students can apply theoretical knowledge to real-world scenarios. This approach allows learners to analyze vulnerabilities, develop threat models, and manage risk registers effectively. By pausing to reflect on the concepts learned, students gain practical insights into cybersecurity risk management strategies, enhancing their decision-making skills.
The SANS Cyber42 simulations offer an interactive environment where students confront realistic cybersecurity incidents. These simulations provide hands-on experiences in managing resources, responding to evolving threats, and implementing strategic initiatives. By engaging with these dynamic scenarios, students practice critical thinking, problem-solving, and collaboration techniques essential for effective cybersecurity leadership. The combination of case studies and simulations ensures that students not only understand theoretical principles but also acquire the practical skills needed to navigate complex cybersecurity challenges confidently.
Syllabus Summary
Depending on your current role or future plans, one of these courses is a great next step in your cloud security journey:
Master the essentials of risk management and compliance with SANS Institute's LDR519: Cybersecurity Risk Management and Compliance course. This course is designed to equip cybersecurity professionals with the skills necessary to navigate the complex landscape of cybersecurity risks. Through a systematic approach, students will delve into threat modeling, risk assessments, and safeguard implementation, ensuring their organizations remain resilient against evolving cyber threats.
LDR519 focuses on practical methodologies and industry best practices, providing participants with a thorough understanding of risk management and compliance frameworks. By exploring real-world case studies and engaging in hands-on simulations, students will learn to develop comprehensive threat inventories, prioritize cybersecurity defenses, and align security measures with business objectives. The curriculum integrates established frameworks such as NIST SP 800-30 and the Cybersecurity Risk Foundation's Governance and Risk Model (CRF-GRM), offering a structured approach to managing cybersecurity risks and ensuring regulatory adherence.
Enroll in LDR519 to transform your cybersecurity strategy and lead your organization towards robust risk management and compliance. Gain insights from seasoned experts and leverage cutting-edge tools to enhance your decision-making capabilities. With a focus on practical applications and strategic planning, this course empowers you to implement effective cybersecurity safeguards, validate their impact, and communicate risks to stakeholders confidently. Join us at the SANS Institute and elevate your cybersecurity expertise today.
What Is Cybersecurity Risk Management and Compliance?
Cybersecurity risk management is the systematic process of identifying, assessing, and prioritizing risks, followed by the coordinated application of resources to minimize, monitor, and control the probability or impact of unfortunate events. Compliance refers to adhering to laws, regulations, guidelines, and specifications relevant to an organization's operations, ensuring ethical and legal conduct.
Business Takeaways
- Equip employees with advanced skills to identify, assess, and mitigate cybersecurity risks, enhancing organizational security.
- Align cybersecurity efforts with business goals through a structured approach to risk management and compliance.
- Enhance decision-making capabilities by integrating threat modeling and risk analytics into strategic planning.
- Strengthen organizational resilience against evolving cyber threats through proactive risk management strategies.
- Ensure compliance with industry standards and regulatory requirements, reducing the risk of legal and financial repercussions.
- Implement robust cybersecurity safeguards tailored to your organization's specific risk profile.
- Foster a culture of security awareness and critical thinking among team members to improve overall security posture.
- Gain insights from expert instructors and practical case studies to apply theoretical knowledge in real-world scenarios.
- Improve the effectiveness of cybersecurity governance practices, ensuring comprehensive oversight and alignment with business objectives.
- Gain practical skills in identifying and managing cybersecurity risks through structured threat modeling and assessment methodologies.
- Learn to prioritize and allocate resources effectively by understanding the criticality of various cybersecurity threats and vulnerabilities.
- Develop proficiency in using industry-standard frameworks, such as NIST Risk Management Framework (RMF) and FAIR, to enhance your organization's cybersecurity posture.
- Apply hands-on exercises and real-world case studies to reinforce theoretical knowledge and validate your cybersecurity strategies.
- Master the process of conducting comprehensive cybersecurity risk assessments and audits to ensure compliance with regulatory standards.
- Enhance your decision-making capabilities with data-driven insights and simulations, preparing you for real-world cybersecurity challenges.
LDR519: Cybersecurity Risk Management and Compliance uses a combination of case studies and SANS Cyber42 simulations to deepen students' understanding of the concepts covered in the course. Through detailed case studies based on the fictitious company Initech Systems, students can apply theoretical knowledge to real-world scenarios. This approach allows learners to analyze vulnerabilities, develop threat models, and manage risk registers effectively. By pausing to reflect on the concepts learned, students gain practical insights into cybersecurity risk management strategies, enhancing their decision-making skills.
The SANS Cyber42 simulations offer an interactive environment where students confront realistic cybersecurity incidents. These simulations provide hands-on experiences in managing resources, responding to evolving threats, and implementing strategic initiatives. By engaging with these dynamic scenarios, students practice critical thinking, problem-solving, and collaboration techniques essential for effective cybersecurity leadership. The combination of case studies and simulations ensures that students not only understand theoretical principles but also acquire the practical skills needed to navigate complex cybersecurity challenges confidently.
Syllabus Summary
- Section 1: Students will learn to conduct comprehensive cybersecurity risk assessments, including threat modeling, safeguard selection, and creating risk registers. They will gain insights into various risk management frameworks such as NIST RMF and FAIR, and how to integrate them into business-centric cybersecurity strategies.
- Section 2: Students will learn to conduct comprehensive threat modeling, create detailed cybersecurity threat inventories, and integrate threat intelligence with safeguard frameworks. They will gain practical knowledge in applying various risk management models, such as NIST RMF and FAIR, and develop skills in third-party risk management, cloud security, and continuous monitoring for effective cybersecurity governance and compliance.
- Section 3: Students will learn about cybersecurity frameworks, including the NIST CSF, CIS Controls, and ISO/IEC 27001, and the importance of mapping threats to safeguards. They will gain practical knowledge in inventorying cybersecurity threats, selecting appropriate safeguards, validating those safeguards, and applying risk analytics for comprehensive risk management and compliance.
- Section 4: Students will learn about creating comprehensive cybersecurity risk assessment plans, managing third-party and cloud security risks, and validating cybersecurity safeguards. They will also gain practical knowledge in resource allocation, continuous monitoring, and the application of safeguard frameworks to mitigate cybersecurity risks effectively.
- Section 5: Students will learn about strategies for managing cybersecurity risks, including threat modeling, safeguard selection and validation, risk analytics, and response. They will also gain insights into continuous monitoring, asset-centric risk management, and presenting cybersecurity risks to stakeholders.
- Cybersecurity Risk Foundation - Governance and Risk Model (CRF-GRM)
- Cybersecurity Risk Foundation - Threat Taxonomy (CRF-TT)
- Cybersecurity Risk Foundation - Safeguards (CRF-S)
- Cybersecurity Risk Foundation - Safeguards (CRF-S) Assessment Tool (Excel)
- Cybersecurity Risk Foundation - Audit Framework (CRF-AF)
- Printed and electronic courseware
- Cybersecurity risk assessment templates, tools, and checklists
- Access to the Cyber42 security leadership simulation web app
- MP3 audio files of the complete course lecture
- Exercise workbook and electronic workbook with detailed step-by-step instructions for case studies covered in class
Depending on your current role or future plans, one of these courses is a great next step in your cloud security journey:
- SEC566: Implementing and Auditing CIS Controls
- LDR521: Security Culture for Leaders
- LDR512: Security Leadership Essentials for Managers
- LDR514: Security Strategic Planning, Policy, and Leadership
Enquire
Start date | Location / delivery | |
---|---|---|
10 Feb 2025 | Tysons Corner | Book now |