You are on page 1of 3

Cybersecurity management for IT Managers/Professionals

Training Course Cybersecurity management for IT Managers/Professionals

Course Language English

Course Duration Total Number of hours : 24


Time : 5pm 8pm

Provides an in-depth overview of Cybersecurity management


within a public/private and non-profit/profit organization and the
Course Objectives main topics that need to be addressed when taking care of the IT
assets organization

Course Key Topic Area Includes:

- Cybersecurity maturity assessment


Overview of several models SSE-CMM, COBIT, ISF, .
- Cybersecurity Management System
Leverage best practices ISO 27001
Assess benefits versus costs
- Cybersecurity Risk management/Assessment
Apply ISO 27005/NIST SP 800-30 guidelines and specific
Course Content
methodologies
Identify vulnerabilities
Look for controls covering risks (ISO 27002, NIST SP800-
53)

- Cybersecurity Incident management


Leverage best practices ISO 27035/NIST SP 800-61 and
others standards
Describe technologies/services associated.
1
Cybersecurity management for IT Managers/Professionals
Course Key Topic Area Includes:

- Cybersecurity operations management


Establish relations with ITIL and coverage of specific
security operations
Describe technologies/services associated
Course Content - Business Continuity management
Leverage best practices ISO 22301
- Cloud cybersecurity management
Leverage best practices ISO 27017 & CSA CCM
- Cybersecurity reporting management
Leverage best practices ISO 27004, NIST SP800-55,

At the end of the program the trainees will be able to:

- Assess the security maturity of their organizations


- Understand what is an ISMS and what is a BCMS
- Understand the main topics covering cybersecurity
management for IT managers/professionals
- Understand the outcome of a risk assessment and associated
Learning methodologies, Perform a risk assessment
Outcomes
- Understand Cybersecurity Incident process and guidelines
including incident response plan
- Understand Cybersecurity operations and the link with IT
operations
- Understand Cloud Cybersecurity requirements
- Select appropriate cybersecurity reporting metrics

2
Target Audience Cybersecurity Graduate students (Master)
IT managers/professionals

Course Material Slides deck + Use cases from the audience

Instructor Details Name: Thieyacine Ely Fall


& Brief Instructor Title/Dept: Assistant Professor Thales chair in Cybersecurity
Bio
Dr Fall has extensive experience in information security and
technology from Management (policy, governance, strategy,
audit and risk assessment) to Processes, Operations (including
Outsourcing) and implementation of Technology (Architecture &
solutions) in depth.

His Past consulting engagements in Cybersecurity have covered


Transportation, Automation industry, financial services,
healthcare, government, defense, retail food and
Telecommunications.

He has been invited to provide keynote talks in many


international conferences and has been a contributor regarding
cybersecurity to the 7 th Framework Programme for Research
and Technological Development from the European Union (many
deliverables)

Course Fees
QAR 1800

15% discount for online registration and payment

You might also like