PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager

$1,499.99

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

  • Check Mark Satisfaction Guaranteed
  • Check Mark No Hassle Refunds
  • Check Mark Secure Payments
GUARANTEED SAFE CHECKOUT
  • Visa Card
  • MasterCard
  • PayPal
Category:

Description

ISO/IEC 27032 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO/IEC 27032 and NIST Cybersecurity framework. During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders’ role in Cybersecurity.

After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” credential. By holding a PECB Lead Cybersecurity Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.

Who should attend?

  • Cybersecurity professionals
  • Information Security experts
  • Professionals seeking to manage a Cybersecurity program
  • Individuals responsible to develop a Cybersecurity program
  • IT specialists
  • Information Technology expert advisors
  • IT professionals looking to enhance their technical skills and knowledge

Learning objectives

  • Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework
  • Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks
  • Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and  manage a Cybersecurity program within an organization
  • Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization
  • Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework
  • Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity

Educational approach

  • This training is based on both theory and best practices used in the implementation and management of a Cybersecurity Program
  • Lecture sessions are illustrated with examples based on case studies
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practical tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of ISO/IEC 27032 and comprehensive knowledge of Cybersecurity.

 

  • Day 1: Introduction to Cybersecurity and related concepts as recommended by ISO/IEC 27032Day 2: Cybersecurity policies, risk management and attack mechanismsDay 3: Cybersecurity controls, information sharing and coordination

    Day 4: Incident management, monitoring and continuous improvement

    Day 5: Certification Exam

  • The “PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager” exam completely meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:Domain 1: Fundamental principles and concepts of CybersecurityDomain 2: Roles and responsibilities of stakeholders

    Domain 3: Cybersecurity Risk Management

    Domain 4: Attack mechanisms and Cybersecurity controls

    Domain 5: Information sharing and coordination

    Domain 6: Integrating Cybersecurity Program in Business Continuity Management

    Domain 7: Cybersecurity incident management and performance measurement

    For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the  Examination Rules and Policies.

  • After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about ISO/IEC 27032 certifications and the PECB certification process, please refer to the Certification Rules and Policies.The requirements for PECB Lead Cybersecurity Manager Certifications are: 
    Credential Exam Professional experience CSMS project experience Other requirements
    PECB Certified ISO/IEC 27032 Provisional Cybersecurity Manager PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager Exam or equivalent None None Signing the PECB Code of Ethics
    PECB Certified ISO/IEC 27032 Cybersecurity Manager PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager Exam or equivalent Two years: One year of work experience in Cybersecurity Cybersecurity activities: a total of 200 hours Signing the PECB Code of Ethics
    PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager Exam or equivalent Five years: Two years of work experience in Cybersecurity Cybersecurity activities: a total of 300 hours Signing the PECB Code of Ethics
    PECB Certified ISO/IEC 27032 Senior Lead Cybersecurity Manager PECB Certified ISO/IEC 27032 Lead Cybersecurity Manager Exam or equivalent Ten years: Seven years of work experience in Cybersecurity Cybersecurity activities: a total of 1,000 hours Signing the PECB Code of Ethics

     

    To be considered valid, these activities should follow best implementation and management practices and include the following:

    1. Implementing and managing a Cybersecurity Program based on ISO/IEC 27032
    2. Implementation and management of Cybersecurity controls
    3. Implementing a Cybersecurity risk management program
    4. Identification of assets, threats, existing controls, vulnerabilities and consequences (impacts)
    5. Drafting risk mitigation strategies
    6. Implementation of attack mitigation vectors
    7. Establishing an information sharing and coordination framework
    8. Managing Cybersecurity incident response plan
    • Certification and examination fees are included in the price of the training course
    • Training material containing over 400 pages of information and practical examples will be distributed
    • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
    • In case of exam failure, you can retake the exam within 12 months for free