Cyber Resilience RESILIA Foundation

DATE

Duration

LOCATION

FEES

Book Now

12 Feb
- 16 Feb 2024

5 Days

Dubai

$3,920

12 Aug
- 16 Aug 2024

5 Days

Dubai

$3,920

26 May
- 30 May 2024

5 Days

Virtual Online

$1,720

4 Nov
- 8 Nov 2024

5 Days

Virtual Online

$1,720

RESILIA Foundation demonstrates an understanding of Cyber Resilience Best Practices and of how decisions impact good/bad cyber resilience. This module teaches individuals how to make good cyber resilience an efficient part of business and operational management and shows how nurturing cyber resilience can support operational effectiveness and organisational resilience.

This  course teaches all levels of an organization, how to make business decisions that will lead to robust cyber resilience. Also shows learners how to embed cyber security best practices across a business and demonstrates how cyber resilience can support operational effectiveness. This course will teache staff at all levels of an organization how to make business decisions that will lead to robust cyber resilience. It also shows learners how to embed cyber security best practices across a business and demonstrates how cyber resilience can support operational effectiveness.

By the end of the course, you‘ll be able to:

  • Integrate cyber resilience best practices into existing business systems
  • How risk management helps businesses prepare for success, improve service delivery, meet key objectives, and deliver real value for money
  • Quickly respond to cyberattacks by minimizing damage and recovering swiftly
  • Create a cyber resilience strategy for their organization, designed and delivered according to unique business needs
  • Adapt the language and terminology used around cybersecurity in the business

This course is made for :

  • Professionals in the following areas: IT Service Management, Information Security, Business Analysis, IT Project Management, IT Development, Risk Management, and Security Architecture
  • IT and security professionals seeking a globally recognized accreditation in their area of expertise
  • Individuals in leadership roles, including CTOs, CISOs, CROs and Heads of IT, Risk, Compliance and Business Continuity
  • Cybersecurity professionals working within HR, Finance, Procurement, Operations, and Marketing departments
  • Anyone looking for an introduction to the core principles of cyber resilience and cybersecurity

Day One

Intro to Cyber Resilience

  • Describe what cyber resilience is
  • Identify the benefits of cyber resilience
  • Identify the terms
  • Identify the purpose of balancing

Risk management

  • Describe what risk management is
  • Identify the purpose of risk management
  • Identify the terms: risk, asset, vulnerability, threat
  • Describe actions to address risks and opportunities
  • Identify the terms

Day Two

Managing Cyber Resilience

  • Identify the purpose and scope of a management system
  • Identify the components of a management system
  • Recognise the relevance of common management standards and best practice frameworks to cyber resilience
  • Describe the difference between management, governance, and compliance

Day Three

Cyber Resilience Strategy

  • Identify what cyber resilience strategy is intended to achieve
  • Identify cyber resilience activities that should be aligned with IT service strategy
  • Describe the purpose and key features of the control objectives
  • Identify interactions between the following ITSM processes and cyber resilience

Cyber Resilience Design

  • Identify what cyber resilience design is intended to achieve
  • Identify cyber resilience activities that should be aligned with IT service design
  • Describe the purpose and key features of the control objectives
  • Identify interactions between the following ITSM processes and cyber resilience

Day Four

Cyber Resilience Transition

  • Identify what cyber resilience transition is intended to achieve
  • Describe the purpose and key features of the control objectives
  • Identify interactions between the following ITSM processes and cyber resilience

Cyber Resilience Operation

  • Identify what cyber resilience operation is intended to achieve
  • Describe the purpose and key features of the control objectives
  • Identify interactions between the following ITSM processes and cyber resilience

Day Five

Cyber Resilience Continual Improvement

  • Identify what cyber resilience continual improvement is intended to achieve
  • Recognize maturity models and their purpose
  • Describe the purpose and key features of the control objectives
  • Describe how the seven-step improvement process can be used to plan cyber resilience improvements 8.5 Describe how to use ITIL CSI approach to plan cyber resilience improvements

Cyber Resilience Roles & Responsibilities

  • Describe segregation of duties and dual controls
Training Subject
Training Location