Information Security Risk Management

Description
Objectives
Curriculum
Who Should Attend

During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard.

·   Understand how today’s cyber-attacks are executed
·   Recognize the key categories of cyber-attack
·   Discover key strategies that can prevent or mitigate cyber-security risks
·   Gain skills in the detection and investigation of cybercrime
·   Assess & assure the cyber-security posture of your organization
 

·   Introduction to ISO/IEC 27005 concepts
·   Introduction to Cyber Risk
·   Implementation of a risk management program
·   What is cyber security risk?
·   Types of risk
·   The threat landscape
·   The impact of cyber threats
·   Dealing with Risk
·   Identifying risk
·   Evaluating risk
·   Mitigating threats
·   Information Security risk acceptance
·   communication
·   consultation
·   monitoring
·   review
·   Risk assessment methodologies
·   Risk Management
·   Risk management as part of a wider cyber security management approach
·   Meeting cyber security standards
·   Risk management strategy
·   Following best practice
 
 
 

Information Security risk managers, Information Security team members, Individuals responsible for Information Security, compliance and risk within an organization, individuals who are involved in a risk management program, IT professionals, Information Security officers and Privacy officers.

Be the first to add a review.

Please, login to leave a review
Enrolled: 0 students
Duration: 5 Days
Level: All Level

    The Delegate / Employee
    The Company / Employer
    Training / Course