NCSC-Certified Cyber Incident Planning and Response & Playbooks (Denmark)

Wed May 25 2022 at 09:00 am to 05:00 pm

Lautruphøj 2 | Herlev

Cyber Management Alliance Ltd
Publisher/HostCyber Management Alliance Ltd
NCSC-Certified Cyber Incident Planning and Response  & Playbooks (Denmark)
Advertisement
A certified cybersecurity training course that teaches you how to plan and reduce your time to detect and respond to a cyber-attack.
About this Event

NCSC-Certified Cyber Incident Planning & Response Live Training with access to NCSC-Certified Building and Optimising Incident Response Playbooks elearning course in partnership with Arrow

Cyber Management Alliance in partnership with Arrow brings you a certified cybersecurity training course that teaches you how to plan and reduce your time to detect and respond to a cyber-attack.

The NCSC-Certified Cyber Incident Planning & Response Course (CIPR) created by Cyber Management Alliance, the leading global experts in cybersecurity training and advisory services, is a comprehensive course for enabling individuals to prepare a well-defined and managed approach to dealing with a data breach or a cyberattack. This course is targeted at a non-technical audience comprising key decision-makers and managers in both managerial and technical profiles.


Both the online and public CIPR course include:

  • 11 modules and additional sub-modules on key aspects of planning and response.
  • Bonus content including worksheets and templates.
  • Numerous exercises and mind-maps.
  • Comprehensive supporting PDF book.
  • Regular one-on-one discussions with global experts. (online students only)
  • Optional Exam: Become certified with NCSC-Certified-Training Exam

This NCSC-Certified course on cyber incident response and planning provides the learner with best practices, effective operational and tactical strategies and practical actions that they can implement in their organisation.

Furthermore, this cybersecurity training course provides senior management and incident response teams, amongst others, with the vital knowledge and skills to plan, lead and manage a cyber crisis and equips the learner with competence so that they can rapidly detect, rapidly respond and rapidly recover from a cyber-crisis.


Directly download the complete Learning Objectives PDF of the NCSC-Certified Course here.

Delegates will learn and understand:

  • The latest techniques and insights on incident response.
  • Threat Intelligence led testing and response framework adopted by leading governments and institutions.
  • How to use threat intelligence to lower organisation risk and speed up response times.
  • The Cyber K*ll Chain (the cyber attack process) and how to design an early warning system to lower discovery time from months to days.
  • How to create actionable, fit-for-purpose plans, checklists and processes.
  • How to define and baseline “Normal” within your organisation.
  • Understand 'Normal' and how it can help reduce your time to respond and reduce human error.
  • The best methods to stop up to 90% of all cyber attackers in their tracks, before they breach your critical data.
  • How to design and implement a response framework and build an effective cyber response team.
  • The “Golden Hour” and why it’s critical to managing an incident.
  • The core concepts of incident triage, OODA and their relevance and importance in a cyber-resilient organisation.

This course is live and comes with three options.

1. Join the live instructor-led course on any of the scheduled dates with access to all documentation.

2. Join live instructor-led course on any of the scheduled dates and also have access to the CBT (video) self -paced version of the course. Full access to all content (downloadable PDFs) for 60 calendar days.

3. Join live instructor-led training and also enjoy access to exclusive additional modules and the CBT course, with full access to all content (downloadable PDFs) for 60 calendar days as well as an exam voucher for NCSC Certified examination.


View video feedback from over 400 previous delegates here.
Download free cybersecurity and GDPR resources including checklists, mind maps here.
Event Photos
Event Photos
Event Photos

Benefits of the NCSC-Certified CIPR Course

Numerous advantages of learning about cyber response plans and how to increase your incident response and breach response maturity.

There are several benefits, to both individual and organisations to attending the online NCSC-Certified CIPR course

Individual Benefits: As an individual who completes the CIPR online course you will be able to


  • Comprehend and manage the threats and risks relating to information systems and assets from cyber-attacks and threat actors.
  • Define and support the implementation of processes and procedures for detecting breaches of security policies.
  • Understand the Core principals of and actively contribute by contributing to the creation of your organisation’s cybersecurity strategy.
  • Explain what Threat-Intelligence and its significance is in keeping organisations cyber-resilient. Discuss how threat-intel can aid in rapid-detection of advanced threats.
  • Participate in the development of information risk management strategies to reduce business risk
  • Gain management commitment to the support of the information risk elements of business risk management.
  • Discuss the benefits of monitoring and auditing for violations of relevant security policies (e.g. acceptable use, security, etc.)
  • Define and implement processes and procedures for detecting breaches of security policies. 
  • Establish and maintain a Computer Security Emergency Response Team or similar to deal with breaches of security policies.
  • Understand and explain the primary requirement of privacy regulations, like the EU-GDPR, in the context of cyber incident response and cyber resilience.
  • Discuss and support the development of innovative methods of protecting information assets, to the benefit of the organisation and the interface between business and information security.
  • Discuss and support in the development, coordination and evaluate plans to communicate with internal stakeholders, external stakeholders and the media.

Course Modules & Exercises

Module 1 - Cyber Resiliency

Module 2 & 2a - Understanding Threat Actors

Module 3 - Define Normal

Module 4a,b,c & d - The Cyber K*ll Chain

Module 5 - Visibility

Module 6a, b, c & d - The Golden Hour & Incident Management

Module 7 - Building the Team

Module 8 - Forensics & Investigations

Module 9 - Regulations & Standards

Module 10 - The Technology Stack

Module 11 - Communications & PR


Course Creator and NCSC Certified Trainer

Amar Singh has a long history and experience in data privacy and information security. Amar has served as CISO for various companies, including News International (now News UK), SABMiller, Gala Coral, Euromoney and Elsevier. Amongst various other activities, Amar is a Global Chief Information Security Officer and Trusted Advisor to a number of organisations including an FTSE100 firm.


Amar is an industry-acknowledged expert and public speaker and is regularly invited to speak and share his insights by some of the largest and most respected organisations in the world including The BBC, The Economist’s Intelligence Unit, The Financial Times, SC Magazine, InfoSec Magazine, Computer Weekly, The Register and the AlJazeera English Channel.


FAQs

Is my registration fee or ticket transferrable?

Yes, you can transfer your fee to a future live event and still gain immediate access to the online video version of the course.


Location:

Arrow, Lautruphøj 2-6, 2750 Ballerup


Event Photos
Event Photos
Advertisement

Event Venue & Nearby Stays

Lautruphøj 2, 2 Lautruphøj, Herlev, Denmark

Tickets

DKK 3100.00 to DKK 4000.00

Sharing is Caring: