Chief Information Security Officer (CISO)

About the Course

The CISO (chief information security officer) is the senior-level executive responsible for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems and assets from both internal and external threats.

In this CISO certification training, you will learn what other CISO’s are focusing their time and attention on. Among the key topics, you will learn how to implement the proven best practices that make for successful cyber security leadership.

Looking to improve, or certify as an existing Chief Information Security Officer (CISO), or perhaps you are looking to move into a CISO role sometime in the future. 

The CISO course includes the following key topics; Governance, Management, Auditing, Projects, Technologies, Operations, Strategy, and Financing.

 

Course Curriculum: 

Module 1: Introduction & Overview

Module 2: Information Security Governance

Module 3: Risk Management

Module 4: Developing a Security Strategy

Module 5: Policies, Procedures, Standards & Guidelines

Module 6: Information Security Technology

Module 7: Incident Management

Module 8: Business Continuity & Disaster Recovery

 

Course Duration:

4 hours

 

Target Audience : 

Anyone who desires to obtain an initial CISO certification or those who are current CISOs looking to improve or refresh knowledge and skills regarding their roles. The CISO course also prepares current CISOs for renewal of their certification who want to stay updated on the latest industry trends.

 

Leave a Comment

Your email address will not be published. Required fields are marked *

× Chat with us