CRLE2000 Cyber Resilience

Description

Organizations today are confronted by a wide range of cyberattacks,and your organization is no exception.There are countless opportunities for hackers to cause massive disruptions,all of which will require a re ponse that will involve you. That’s why this course is an absolute must. More than just another statement of the problem, Cyber Resilience for the Business Continuity Professional is an information -packed four-day experience that will provide an understanding of how to address cyber disruptions within a business continuity framework.

You’ll discover how business continuity and cybersecurity must integrate within every organization, using the five elements of cyber resilience: prepare/identify, protect, detect, respond, and recover. Collectively, these concepts and the resulting action plans will help to develop a strategy to effectively respond to unforeseen events and get your organization back up and running as quickly as possible. These two traditionally separate functions must work together, and with this course, you’ll be able to take steps to make that happen in your organization. Doing so will streamline well-coordinated identification and response to attacks or databreaches, minimize costs, protect the organization’s reputation, and give you the professional advantage of bringing the most current information and skills to the table.

Objective

1. Provide students with detailed instruction, framework, and guidance for implementing the concepts essential to combining cyber security and business continuity into an effective Cyber Resilience program.
2. Prepare students with actionable recommendations to represent an appropriate “value proposition” to an organization’s executive management that will help to ensure any investment necessary to step up to a strong Cyber Resilience program.
3. Have students engage in cyber/BCM based exercises to help understand the issues you will face.
4. Share experiences with other professionals.
5. Prepare to pass the Cyber Resilience Examination, so you can be certified as a DRI International Certified Cyber Resilience Professional.

Course price: Eur. 2.850,00

Outline

DAY 1
– Stepping up from cybersecurity into cyber resilience
– Types of recent cyber threats and cyberattacks
– The cause-and-effect relationship and how cybersecurity affects business continuity
– NIST, the cybersecurity framework
– The CIA triad and cyber resilience
– The problem, the challenge, and the approach

DAY 2
– The value of cyber resilience
– Achieving cyber resilience with cultural change
– Cyber resilience minimum requirements
– The powerful business impact analysis aligned with cybersecurity
– Integrating cybersecurity and business continuity
– Cyber insurance
– Cybersecurity framework and regulations

DAY 3
– Cyber resilience planning
– Adapting the cybersecurity framework
– Creating effective preparation and identification plans, protection and detection plans, and response and recovery plans
– Effective collaboration between cyber incident response and business recovery of operations

DAY 4
– Describe the importance of regular cyber awareness training
– Understand how cybersecurity and business continuity both work with reputation management
– Maintaining your plans
– Creating effective crisis communication plans for cyber incidents
– Discuss how training and awareness initiatives should be employed to embed cyber resilience within the entire organization and ensure that personnel are ready to respond and recover
– Cyberattack tabletop