Categories

Cybersecurity and Enterprise Risk Management


Summary

The British Academy for Training and Development offers this course in “Cybersecurity and Enterprise Risk Management” which equips professionals with essential knowledge and practical skills to assess, mitigate, and manage cybersecurity threats and enterprise risks holistically.

Participants will gain insights into global risk frameworks, cybersecurity governance, incident response planning, and compliance requirements, with an emphasis on aligning cybersecurity strategy with overall enterprise risk management (ERM) practices.

Objectives and target group

Who should attend?

  • Chief Information Security Officers (CISOs).
  • Risk and Compliance Managers.
  • IT Managers and Security Professionals.
  • Enterprise Risk Officers.
  • Internal Auditors.
  • Cybersecurity Consultants.
  • Business Continuity Managers.
  • Professionals involved in risk assessment and governance.

Knowledge and Benefits:

After completing the program, participants will be able to master the following:

  • Understand the fundamentals and strategic importance of cybersecurity and enterprise risk management.
  • Identify, analyze, and assess various cybersecurity threats and enterprise-level risks.
  • Design and implement effective cybersecurity governance and risk mitigation frameworks.
  • Align cybersecurity objectives with the broader organizational risk strategy.
  • Develop and evaluate risk management policies, incident response plans, and business continuity protocols.
  • Navigate international regulatory requirements and compliance standards (e.g., GDPR, ISO 27001, NIST).
  • Use risk assessment tools and methodologies to evaluate organizational resilience.

Course Content

  • Introduction to Cybersecurity
    • Core concepts of cybersecurity

    • Difference between information security and cybersecurity

    • The importance of cybersecurity in modern organizations

  • Types of Cyber Threats
    • Malware and targeted attacks

    • Ransomware and phishing

    • Insider threats and malicious users

  • Enterprise Cybersecurity Architecture
    • Components of an organizational cybersecurity system

    • Integration of cybersecurity with IT infrastructure

    • Management's role in supporting information security

  • International Standards and Regulations
    • Overview of ISO/IEC 27001 and 27005

    • Data protection laws such as GDPR and NCA regulations

    • Compliance with national and international policies

  • NIST Cybersecurity Framework
    • The five core functions: Identify, Protect, Detect, Respond, Recover

    • Applying NIST in various organizational environments

    • Real-world use cases of NIST frameworks

  • Network and Infrastructure Security
    • Securing internal and external networks

    • Firewalls and intrusion detection systems

    • Email protection and VPN security

  • Operating Systems and Server Security
    • Patch management and software updates

    • Access control and privilege management

    • System hardening and vulnerability reduction

  • Access Control and Identity Management
    • Concepts of authentication and authorization

    • Identity and Access Management (IAM) and Single Sign-On (SSO) systems

    • Multi-Factor Authentication (MFA) technologies

  • Application and Database Security
    • Securing applications against known vulnerabilities (OWASP)

    • Penetration testing and security assessment techniques

    • Protecting stored and transmitted data

  • Cyber Incident Response
    • Incident response and recovery steps

    • Computer Security Incident Response Teams (CSIRT)

    • Incident reporting and documentation

  • Digital Forensics
    • Evidence collection and analysis of compromised systems

    • Tools and techniques used in forensic investigations

    • Chain of custody and legal compliance

  • Encryption and Data Protection
    • Basic principles of encryption technologies

    • Encrypting data in transit and at rest

    • Encryption key management and associated policies

  • Security Awareness and Training
    • The importance of cybersecurity awareness among employees

    • Awareness programs and ongoing training

    • Measuring the impact of awareness on user behavior

  • Cybersecurity Governance
    • Relationship between governance and security risks

    • Developing security policies and procedures

    • The role of executive leadership in supporting cybersecurity

  • Building a Comprehensive Cybersecurity Strategy
    • Steps to develop an effective security strategy

    • Prioritization based on risk assessment

    • Periodic review and updates of the strategy

  • Future Trends in Cybersecurity
    • Cybersecurity in the age of AI and cloud computing

    • Security challenges in the Internet of Things (IoT)

    • Digital transformation and its impact on protection strategies

Course Date

2026-03-02

2026-06-01

2026-08-31

2026-11-30

Course Cost

Note / Price varies according to the selected city

Members NO. : 1
£4600 / Member

Members NO. : 2 - 3
£3680 / Member

Members NO. : + 3
£2852 / Member

Related Course

Zürich
Approved

Control Objectives for Information and Related Technologies (COBIT)

2026-05-10

2026-08-09

2026-11-08

2027-02-07

£5640 £5640

$data['course']