Enterprise Cybersecurity in Digital Business Course (Live Course) - 80 CPEs

Starts:  Apr 10, 2021 08:30 (ET)
Ends:  May 29, 2021 17:30 (ET)
Associated with  New York Metropolitan Chapter

This event registration day will be closed on April 7th  at 11:59pm.

Note:  Due to COVID-19 This event will be online only
" Please register for this class using private email address (gmail, yahoo, aol, hotmail address) and not your organizations's email address. Many organizations block emails with attachments and block webex links"


Cost:
Members:  $1250
Non-Members: $1500

Dates and Times: All times are New York time (Eastern Standard Time). Please click here to check time and date in your location. 

8 consecutive Saturdays, from : 10th April 2021 to 29th May 2021
All classes run from   8:30 AM - 5:30 PM EST


Benefits of this class:
The best cyber, privacy, compliance and risk managers have a good foundational cyber understanding and need to have a well-rounded solid skill set of core business acumen in terms of analytical skills, and critical thinking focused on cyber risks. This program creates thought leaders and critical thinkers who can bridge these gaps. Upon “successful completion” of the course students will receive 80 CPE’s.

Synopsis:
Cyber is a business issue. This program is holistic and starts with the basics, covering terminology, breach case studies, cyber program roles, processes, and tools. It moves deeper into the integrated cyber risk perspective while exploring the newest regulations, security assessment frameworks, forensics, auditing techniques, cyber risk management and cyber strategy using hands-on learning to inventory digital assets, perform privacy assessments, quantify exposures and risk model.

 The Program is a rigorous curriculum led by prominent cybersecurity experts, many of whom advise governments, agencies, and industry bodies around the world. The program brings together executives, experts, innovators, and regulators to address cybersecurity from a digital point of view and leaves the student empowered to understand cyberseucity from their particular role.

This program is ideal for the following roles and departments: CISO, CRO, DPO, Board of Directors, Compliance, Audit, Security Manager, Security Team, IT Team, Vendor Team

Students will be empowered by:

· Obtaining the ability to understand cybersecurity holistically from a business perspective across regulation, compliance, security standards and risk.

· Students will be able to strategize how to lower cyber risk and work with stakeholders to increase cyber resilience.

· Utilizing hands-on learning to understand and model cyber exposures and scores that determine crown jewel exposures, identify hidden exposures, determine cyber insurance needs, and identify gaps in the programs across security, compliance, and privacy.

· Gaining real experience. The program has hands-on learning with the VRisk® product that allows students to use live or dummy data to risk model, quantify exposures, perform a privacy impact assessment and deliver board reports with KPIs and metrics that empower the board.

A certificate from Cyber Intelligence 4U, as validation of newfound cybersecurity knowledge and skills, as well as access to a global network of likeminded cybersecurity profession and 80 CPE credits.


Instructor: Ariel Evans, Program Chairperson

Who should attend: This program is ideal for the following roles and departments: Risk Professionals, Auditors, IT Professionals, CISO, CRO, Privacy, Compliance, Security Manager, Security Team, Vendor Team

CPE Credits: 80     Capacity:  webinar - 15 people.

CLICK HERE TO DOWNLOAD THE BROCHURE.