Categories

Cyber Incident Planning and Response Course


Summary

Whether in our personal lives or at work, cyber security awareness is important for us all. The digital revolution presents huge advantages, but also brings new risks that we need to understand and tackle given our increasing dependence on cyberspace.

Businesses are becoming increasingly aware of the organisational risks and potential for financial loss and reputational damage posed by cyber incidents.  Even with the best preventative measures in place, the risk of security incidents and potential data breaches remains and therefore a formalised security Incident Response Plan (IRP) is a key tool to improve resilience.

This course will enable you to prepare a defined and managed approach when responding to a data breach or attack of an information asset, and how to plan and reduce your time to detect and respond to a cyber-attack.

Objectives and target group

Who should attend? 

  • Risk management professionals.
  • Information security engineers and managers.
  • IT managers.
  • Operations managers.
  • IT/System Administration/Network Administration Professionals.
  • IT auditors.
  • Business continuity and disaster recovery staff.
  • Senior management and business executives who wish to gain a better understanding of incident response.
  • Senior management and business executives who are responsible for helping organizations plan and prepare for potential cyber threats and effectively deal with actual cyber-attacks.
  • Technical or non-technical, who want to understand how to respond to a cyber-attack.

How attendees will benefit? 

After completion of the course, delegates will be able to: 

  • Increase the ability to protect, detect and respond to cyber-attacks.
  • Design an early warning system to lower discovery time from months to days.
  • Understand and improve the cyber- resiliency by making more cost-effective, risk-based decisions.
  • Learn about the latest techniques and insights on incident response.
  • Understand threat intelligence to lower organisation risk and speed up response times.
  • Understand the Cyber Kill Chain (the cyber-attack process).
  • Create actionable, fit-for-purpose plans, checklists and processes.
  • Understand baseline 'Normal' and how it can help reduce the time to respond and reduce human error.
  • Learn the best methods to stop most cyber-attacks.
  • Design and implement a response framework and build an effective cyber response team.
  • Understand the “Golden Hour” and why it’s critical to managing an incident.
  • Understand the basic application of incident triage, OODA and the Diamond Methodology.

Course Content

  • Key definitions and legal requirements that underpin incident response.
  • The structure, role and responsibilities of the incident response team.
  • Protect, detect and respond to cyber-attacks.
  • Early warning system.
  • Cyber- resiliency.
  • Latest techniques and insights on incident response.
  • Threat Intelligence-led testing.
  • The Cyber Kill Chain.
  • Baseline “Normal” and its role in reducing time to respond and reducing human error.
  • The best methods to stop cyber attackers.
  • Implementation a response framework and build an effective cyber response team.
  • The “Golden Hour” and Incident Management.
  • Triage, Detection & Monitoring

Course Date

2024-05-27

2024-08-26

2024-11-25

2025-02-24

Course Cost

Note / Price varies according to the selected city

Members NO. : 1
£4200 / Member

Members NO. : 2 - 3
£3360 / Member

Members NO. : + 3
£2604 / Member

Related Course

London
Approved

Information Systems (IS) Problems

2024-10-07

2025-01-06

2025-04-07

2025-07-07

£5040 £5040

New York
Approved

Information Systems Management (ISM) Bases

2024-11-11

2025-02-10

2025-05-12

2025-08-11

£5040 £5040

$data['course']