Executive Cyber Security Awareness

DATE

Duration

LOCATION

FEES

Book Now

8 Jan
- 12 Jan 2024

5 Days

Dubai

$4,250

9 Sep
- 13 Sep 2024

5 Days

Dubai

$4,250

30 Jun
- 4 Jul 2024

5 Days

Virtual Online

$3,450

9 Dec
- 13 Dec 2024

5 Days

Virtual Online

$3,450

Executives have always been looked upon as whales, so to speak, by hackers. They have more privileges and more sensitive information with them than most of the employees in a company. It is in the company’s best interest that they do everything in their power to avoid their executives from being hacked. If compromised, the hacking of executives would potentially do more harm than a regular employee being hacked.Data breaches are rising, and it’s becoming more dangerous to function online. This is where a good security awareness program is essential.
 This course provides practical, to-the-point training for the busy executive, in everyday language, complete with examples that are easy to understand
By the end of the course, you‘ll be able to:
  • Discover the reason behind security awareness.
  • How to build up your resilience to attacks and why this is more important than you currently think.
  • Learn about social engineering, what makes it work, and how to spot the red flags before you get duped.
  • Learn the fast and easy process to spot a fake email.
  • Hear password best practices you can actually follow.
  • How to create security questions that aren’t easily guessed.
  • Learn about ransomware, why it’s popular, and what you can do to prevent it.
  • How to browse the Internet safely and learn about typosquatting, malicious websites, and more.
  • Discover safe mobile device usage and how to stay safe even while traveling.
  • Determine which data is regulated and how to avoid accidental disclosure (basically data leaking).

This course is made for :

  • Executives
  • Directors
  • Senior managers
  • Boards members
  • Business owners
  • IT specialists

Day One

  • Definitions
  • Headline Macro ‘Cyber’ Risks
  • What is the risk to my industry/sector?
  • Threat Actors and Motivations

Day Two

  • Common Access Techniques – how are organisations being attacked?
  • Emerging Legislation and Compliance
  • Corporate Management of Cyber Security
  • Maturity Driven Investment

Day Three

  • Information Security Management Systems
  • Operational Cyber Security Capabilities.
  • Cyber Insurance
  • Cyber Security Strategies

Day Four

  • The benefits of Information Security Awareness
  •  Controlling Threats with Security Awareness
  •  Point-of-Attack Education
  •  Password Management

Day Five 

  •  Phishing
  •  Identity Theft
  •  Social Engineering
  •  Malware
  • Smartphone Data
Training Subject
Training Location