Cyber Risk & Strategy

With increased pressure from regulators for board members to upskill in cybersecurity, now is the time to build your competency

Program Details

5 Sessions

Online learning

self-guided

CERTIFICATE + DIGITAL BADGE CREDENTIAL

USD $3,500

FACULTY OF INDUSTRY EXPERTS

Get Ready for Risk-Informed Decision Making​

The cyber regulation landscape is rapidly expanding, and more is being demanded from board members as cybersecurity evolves from an IT risk to an enterprise-risk. Now is the time for directors to enhance their knowledge of cybersecurity risk.

The program is offered in partnership with Diligent Institute.

Get the necessary skills and knowledge to effectively oversee cyber risk

The Cyber Risk & Strategy Certificate is an exclusive e-learning curriculum developed in collaboration with cyber experts, giving business leaders access to those at the forefront of cybersecurity.

What you'll earn

  • Verified digital badge credential
  • Certificate of completion

What you'll get from this program

Program Speakers

Partner, Cybersecurity Lead, Guidehouse

Senior Partner, Managing Director, Sylint

Co-chair of the Privacy & Data Security Group, McNees Wallace & Nurick LLC

Former Federal Deputy CIO

Founder and CEO, Secitup Consulting

Managing Partner, Delve Risk

CTO, Sylint

CEO, Kent Advisory Services

CEO, MA Roat Consulting LLC

Co-founder & President, Elevate Security

CEO, Apogee Executive Advisors

CEO and Co-founder, Axonius

Senior Research Scientist and Chairman Emeritus, MIT CISR

Fellow, Stanford

Former CIO Nasa, RP Wynn Consulting LLC

Session Topics

1. The Cybersecurity & Regulatory Landscape

A high-level overview of the current cybersecurity risk landscape, current regulatory environment in key jurisdictions around the world, and the role of the board and senior management team in cyber risk oversight.

 

At the conclusion of this course, you will be able to:

 

    • Understand the current cyber risk landscape
    • Gain insight into the current regulatory environment in key jurisdictions around the world
    • Explain the role of the board and senior management team in cyber risk oversight
2. Cyber Risk Management

An overview of cyber risk management assessments and frameworks including NIST, integrated risk management, and enterprise risk management.

 

At the conclusion of this course, you will be able to:

 

  • Understand the concepts of cyber risk assessments and cyber risk management
  • Identify key risk management frameworks as they pertain to cybersecurity
  • Describe the importance of controls, security architecture and engineering when considering the strategy for cyber risk management
3. Cyber Strategy and Board Oversight

Explore the upside of cyber and digital strategy, including a review of emerging technologies. Also consider the board’s relationship with management and oversight structures relating to cyber risk.

 

At the conclusion of this course, you will be able to:

 

  • Understand how best to oversee digital and cyber strategy
  • Identify various emerging technologies and the associated opportunities and risks to business
  • Understand the board’s relationship with management pertaining to cybersecurity risk oversight
  • Identify board and board committee responsibilities for cyber risk oversight
4. Cyber Incidents

Explore the key tools, policies and procedures outlined in a cybersecurity program that comes to life during a major cyber incident. Learn about effective tools for responding to a major cyber incident.

 

At the conclusion of this course, you will be able to:

 

  • Understand how best to oversee digital and cyber strategy
  • Identify various emerging technologies and the associated opportunities and risks to business Understand the board’s relationship with management pertaining to cybersecurity risk oversight
  • Identify board and board committee responsibilities for cyber risk oversight
5. Simulated Tabletop Exercise

This course is designed to put your learning into practice as you participate in a simulated tabletop exercise of a cyberattack.

 

At the conclusion of this course, you will be able to:

 

  • Understand how to work with the incident response team during a cyber incident
  • Recognize your role in responding guiding a company in responding to a cyberattack
  • Consider how you would respond in a real world scenario

Keep current with us.

Stay in the know with the latest sustainability, ESG and climate insights, plus be the first to learn about program updates and events.