• Classroom
Course Description

Course considers the roles of the Board of Directors, the Audit Committee, the Risk Committee, and the Chief Information Security Officer (CISO) within the governance and overall organizational structures. Topics include enterprise risk management (ERM), policy development under ISO 27001 and the NIST Cybersecurity Framework, derivation of operating procedures, leadership, and the business engagement model. The course specifically addresses threat assessment, mitigation strategies, residual vulnerability, incident response, awareness programs, employee training and awareness, drilling, and tabletop exercises. The course will also identify risk, due diligence and mitigation strategies in mergers and acquisitions settings. Additionally, the course covers compliance monitoring, business continuity planning, risk transfer through the purchase of cyber insurance for both data breach and infrastructure losses, and concepts of resiliency.

Learning Objectives

N/A

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.