Cyber Resilience Training and Education

Need more information, want a specific training? At your premises, custom made? Ask us.

Please contact us

Our Training Catalogue

On Request

Cyber Security update 2024


Overview

Join our interactive two-day workshop led by experienced and certified CyberSecurity experts who are not only deeply involved in the field but also passionate about sharing their knowledge and real-world insights.

Our training focuses on two key areas:  the dynamic world of Cybersecurity and Threat landscape, and secondly, the constantly evolving sphere of regulations and standardizations and how to comply.

We offer a flexible curriculum that can be tailored to meet the specific needs of your organization.

Learning objectives :

Empower your teams with the ability to:

Grasp essential concepts and terminologies underpinning EU regulations in cybersecurity.
Comprehend the primary components necessary for an effective cybersecurity program.
Explore various strategies and methods applicable in cybersecurity.

 
Additionally, attendees will:

Receive up-to-date, real-world examples and developments in the field of Cybersecurity.
Acquire critical insights into significant aspects of security architecture.
Facilitate collaboration and understanding across technical, compliance, risk, and management teams.
And much more, including an array of advanced topics and practical applications.

This training course is intended for:

Technical IT teams

Various operational Management teams 

IT Project - Program managers

Program (can be adapted)

Module 1: A cyber security refresh

- Threat landscape/ recent cyber incidents

-  Use case analysis on (anonymized) "larger" cyber security incident

- From vulnerability to handling an incident (impact OT, need IR Plan and BCP)

- Cyber security concepts, best-practices:

- Typical vulnerabilities and misconfigurations?

- Active Directory/ Backup/ Vulnerability management/Cloud

- Incident response plan/ crisis management 

- An incident will happen, are you ready for it? How do you create such a plan?

- Cloud security

- Vulnerability management / Secure development

- API Security

- Secure development (Resources, threat modeling, segregation, Pen testing)

- Vulnerability management (scanning)

Module 2: Regulations, Standards, best practices:

- NIS 2 - Policies and the changing regulatory landscape
- Update on recent regulatory developments - NIS 2, CER
- How regulations will impact IT teams
- Overview of the various standards relevant in (cyber) security (ISO 27001, NIST, CIS, 27032....)
- Frameworks ISO 27001 / CIS implementation groups (Link cyberfundamentals)

Exam & Certification


Regulations and Standards is designed using the renowned PECB training resources, focusing particularly on the NIS 2 Foundation course. We customize this typically two-day content to suit the unique needs and understanding levels of our audience.

As a valuable addition, all participants of these training sessions will be offered the chance to take the PECB NIS2 Directive Foundation exam. This is an excellent opportunity to validate their learning and earn a recognized certification.

Educational Approach

Our training courses are delivered on-site at your organization's premises, ensuring a tailored and immersive learning experience.

Flexibility is key, and thus the two-day program can be scheduled either on consecutive days or split across different dates to accommodate your organization's specific requirements and availability.


CyberMinute update training



Training material

(optional) Exam included

This approach is ideal if you want to provide a training on premise for a group of people.

We foresee two days of training.

Participants will have the opportunity for the regulations and standardisation track  to take the exam PECB NIS2 foundations. This is included in the price

I'm interested
Your booking is confirmed once full payment of your invoice is received.

We use cookies
Cookie preferences
Below you may find information about the purposes for which we and our partners use cookies and process data. You can exercise your preferences for processing, and/or see details on our partners' websites.
Analytical cookies Disable all
Functional cookies
Other cookies
We use cookies to personalize content, however their usage is very limited: Learn more about our cookie policy.
Details I understand
Cookies