Cyber Resilience Training and Education

Need more information, want a specific training? At your premises, custom made? Ask us.

Please contact us

Our Training Catalogue

Start each second monday of the month

PECB Certified Lead Cybersecurity
Manager. Coached (remote) learning


Overview

Master the ability to implement and manage a cybersecurity program based on industry best practices.

CERTIFIED LEAD CYBERSECURITY Manager
Organizations nowadays are affected by the ever-evolving digital landscape and constantly face new threats and complex and sophisticated cyberattacks. There is a pressing need for skilled individuals capable of effectively managing and implementing robust cybersecurity programs to counter these threats. Our Lead Cybersecurity Manager training course has been developed to address this need.

For more information, please visit PECB.

Learning objectives :

Upon successfully completing the training course, you will be able to:

By attending the PECB Certified Lead Cybersecurity Manager, participants will learn the fundamental cybersecurity concepts, strategies, methodologies, and techniques utilized to effectively establish and manage a cybersecurity program based on the guidance of international standards for cybersecurity, such as ISO/IEC 27032 and the NIST Cybersecurity Framework.

Additionally, this training course empowers participants to enhance their organization’s readiness and resilience against cyberthreats. Participants will be well-prepared to support their organization’s ongoing cybersecurity efforts and make valuable contributions in today’s ever-evolving cybersecurity landscape.

Who should attend?

This training course is intended for:

This training course is intended for:
Managers and leaders involved in cybersecurity management
Individuals tasked with the practical implementation of cybersecurity strategies and measures
IT and security professionals seeking to advance their careers and contribute more effectively to cybersecurity efforts
Professionals responsible for managing cybersecurity risk and compliance within organizations
C-suite executives playing a crucial role in decision-making processes related to cybersecurity

Program
Module 1 Introduction to cybersecurity and initiation of a cybersecurity program implementation
Training course objectives and structure
Standards and regulatory frameworks
Fundamental concepts of cybersecurity
Cybersecurity program
The organization and its context
Cybersecurity governance
Module 2 Cybersecurity roles and responsibilities, risk management, and attack mechanisms
Cybersecurity roles and responsibilities
Asset management
Risk management
Attack mechanisms
Module 3 Cybersecurity controls, communication, and awareness and training
Cybersecurity controls
Cybersecurity communication
Awareness and training
Module 4 Cybersecurity incident management, monitoring, and continual improvement
ICT readiness in business continuity
Cybersecurity incident management
Testing in cybersecurity
Measuring and reporting cybersecurity
performance and metrics
Continual improvement
Closing of the training course

Exam & certificate

The “PECB Certified Lead Cybersecurity Manager” exam fully meets all the requirements of the PECB Examination and
Certification Program (ECP). It covers the following competency domains:
Domain 1 Fundamental concepts of cybersecurity
Domain 2 Initiating the cybersecurity program and cybersecurity governance
Domain 3 Defining cybersecurity roles and responsibilities and managing risks
Domain 4 Selecting cybersecurity controls
Domain 5 Establishing cybersecurity communication and training programs
Domain 6 Integrating the cybersecurity program in business continuity management and incident
management
Domain 7 Measuring the performance of and continually improving the cybersecurity program

The exam is available online, please refer to PECB Online Examinee Guide ;
Duration: 3 hours

Educational approach
The coached model (remote) includes three hours coaching encompassing a summary of each training day split into three 1 hour sessions (to be planned and agreed with the trainer during a 4 weeks’ timeframe).

Select this option if you are prepared to invest time in self study.


Download Product brochure


The detailed product brochure


Training material

Coached

Exam included

The coached model (remote) includes three hours coaching encompassing a summary of each training day split into three 1 hour sessions (to be planned and agreed with the trainer during a 4 weeks’ timeframe).

I'm interested
Our training courses are scheduled to begin on the second Monday of each month and span four weeks. During this four-week period, please coordinate with your trainer to schedule individual sessions.

Upon completion, exam vouchers will be issued. If you register for a course after the current month has begun, your booking will be transferred to the subsequent month.

A confirmation email will be sent to you to collect your invoicing information and PECB student information.

Your booking is confirmed once full payment of your invoice is received.

Other Trainings:

Our Training Catalogue

We use cookies
Cookie preferences
Below you may find information about the purposes for which we and our partners use cookies and process data. You can exercise your preferences for processing, and/or see details on our partners' websites.
Analytical cookies Disable all
Functional cookies
Other cookies
We use cookies to personalize content, however their usage is very limited: Learn more about our cookie policy.
I understand Details
Cookies