Cyber Security for Managers

This training program aims to equip managers with essential knowledge and skills in cybersecurity to effectively lead their teams and safeguard organizational assets against cyber threats…

March 7, 2024
Middle and Top Managers
Course

Curricula

  1. Understanding Cybersecurity Basics
  2. Cybersecurity Policies and Procedures
  3. Security Controls and Technologies
  4. Advanced Topics and Practical Application

Price:

250 Euro

Deadline:

30.04.2024

Schedule:

 2 days a week

18:00-20:00

Albanian, English and Bosnian
1+ Month (10 Sessions, 2 days per week, each lesson 2 hours long) 6 May 2024- 16 June 2024
This training program aims to equip managers with essential knowledge and skills in cybersecurity to effectively lead their teams and safeguard organizational assets against cyber threats.
• Instructor-led sessions with interactive discussions, case studies, and real-world examples. • Hands-on exercises and simulations to reinforce key concepts. • Pre and post-training assessments to measure learning outcomes.

Week 1: Understanding Cybersecurity Basics

Week 2: Cybersecurity Policies and Procedures

Week 3: Security Controls and Technologies

Week 4: Advanced Topics and Practical Application

Week 5 : Wrap up

Session 1: Introduction to Cybersecurity: Definition, importance, and evolving landscape. Threat Landscape: Overview of common cyber threats (e.g., malware, phishing, ransomware) and attack vectors.

Session 2: Risk Management Fundamentals: Understanding risk assessment, risk mitigation, and risk transfer. Legal and Compliance Frameworks: Overview of relevant laws, regulations, and compliance standards (e.g., GDPR, HIPAA, PCI DSS).

Session 3: Security Policies and Procedures: Developing, implementing, and enforcing cybersecurity policies and procedures. Incident Response Planning: Understanding the incident response lifecycle and the manager's role in incident management.

Session 4: Security Awareness Training: Importance of ongoing training and education for employees to mitigate human error. Vendor Risk Management: Assessing and managing cybersecurity risks associated with third-party vendors and suppliers.

Session 5: Security Controls and Technologies: Overview of essential security controls and technologies (e.g., firewalls, encryption, access controls) and their role in mitigating risks. Budgeting and Resource Allocation: Allocating resources effectively to address cybersecurity needs and priorities.

Session 6: Board and Executive Reporting: Communicating cybersecurity risks, incidents, and strategies to board members and executives. Building a Cybersecurity Culture: Strategies for fostering a culture of security awareness, accountability, and continuous improvement.

Session 7: Cybersecurity Governance Frameworks: Overview of frameworks such as NIST Cybersecurity Framework, ISO 27001, and COBIT. Emerging Trends and Future Considerations: Discussion on emerging threats, technologies, and regulatory developments in cybersecurity.

Session 8: Case Studies and Best Practices: Analysis of real-world cyber incidents and best practices for effective cybersecurity management. Q&A Session and Course Wrap-up: Review of key concepts, final Q&A session, and distribution of course materials.
Certificate of Completion Minimum criteria: 1. Course attendance – 80%. 2. Evaluation - 20%
Msc. Burim Berisha is the graduated engineer and the pioneer of the ICT training in Kosovo. Burim has an extensive experience, diverse skill set, and notable achievements in various ICT roles. He is proficient in IT project management, cyber security, system analysis, network administration, and training. This comprehensive background makes him a valuable asset in the field of IT and telecommunications. He holds certification as Microsoft Certified Trainer (MCT), Microsoft Certified IT Professional (MCITP), Microsoft Certified System Administrator (MCSA) Oracle Database Administrator, Certified Lotus Notes Administrator, ISO/IEC 27001 Lead Implementer, Barracuda Certified Engineer, ISTQB Certified Tester.
Scan Code to Apply