GET UP TO 
10%  OFF ON ALL COURSES
Unlock Exceptional Learning at Unbeatable Price
Thank you!

ISO/IEC 27032 LEAD CYBERSECURITY MANAGER

Course Overview

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity. 

After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” credential. By holding a PECB Lead Cybersecurity Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Course Objectives

 

  • Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
  • Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
  • Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and  manage a Cybersecurity program within an organization 
  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
  • Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework 
  • Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

Course Prequisites

A fundamental understanding of ISO/IEC 27032 and comprehensive knowledge of Cybersecurity.

Target Audience

  • Cybersecurity professionals
  • Information Security experts 
  • Professionals seeking to manage a Cybersecurity program
  • Individuals responsible to develop a Cybersecurity program
  • IT specialists
  • Information Technology expert advisors
  • IT professionals looking to enhance their technical skills and knowledge

DAY 1

Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032

  1. Course objectives and structure
  2. Standards and regulatory frameworks
  3. Fundamental concepts in Cybersecurity
  4. Cybersecurity program
  5. Initiating a Cybersecurity program
  6. Analyzing the organization
  7. Leadership

DAY 2

Cybersecurity policies, risk management and attack mechanisms

  1. Cybersecurity policies
  2. Cybersecurity risk management
  3. Attack mechanisms

DAY 3

Cybersecurity controls, information sharing and coordination

  1. Cybersecurity controls
  2. Information sharing and coordination
  3. Training and awareness program

DAY 4

Incident management, monitoring and continuous improvement

  1. Business continuity
  2. Cybersecurity incident management
  3. Cybersecurity incident response and recovery
  4. Testing in Cybersecurity
  5. Performance measurement
  6. Continuous improvement

 

What Our Students Have to Say

"As a client of Makintouch, I would recommend the company as a leading PC-based training school. When we needed half day courses to fit the schedules of our employees they were able to customize them to meet our company’s needs" – Java Struts
Taiwo Alaka
MTN
I would recommend this course as it is up to date with the current release which is quite rare as things move on so fast. The classroom set up worked well and the labs were good and relevant to the course.’ – Oracle
Testimonies
Kayode Akinpelu
Stanbic IBTC