CYBER RISK MANAGEMENT

COURSE CODE: CS1011

DELIVERY MODE: IN-PERSON/VIA ZOOM

Who Should Attend:

  • CEOs
  • CFOs & Finance Directors
  • COOs & Business Ops Directors
  • Chief Information Officers (CIOs) & Chief Technology Officer (CTOs)
  • Produce Development Leaders
  • Heads of Business Unit
  • Enterprise Architect Strategy and Foresight Teams
  • IT Transformation Leaders

SYNOPSIS

The Cyber Risk Management course provides a comprehensive understanding of cyber threats and strategies to effectively manage risks in today’s digital landscape. Participants gain the knowledge and skills to develop robust risk management frameworks within their organizations.

Emphasis is placed on developing and augmenting existing controls with advanced monitoring, deception, detection and automation tools that make it difficult for attackers to traverse networks laterally and cause significant widespread damage.

Upon completion, participants can develop and implement robust cyber risk management programs, proactively identify, assess, and mitigate risks through a deep-dive into relevant and up to date frameworks.

WHAT THIS MASTERCLASS WILL COVER

  • How the global cyber attack surface has expanded and what it means to your organisation’s cybersecurity operations
  • Top vulnerabilities targeting Global Multinationals
  • Key components to a complete cyber operations strategy – why there’s no need to reinvent the wheel!
  • How to automate Threat Detection & Response from your network to your endpoints with advanced AI/ML and robotic automation
  • How to enhance your Zero Trust Architecture with real-time network and endpoint telemetry intelligence from edge to core

LEARNING OUTCOMES

Overview of the Global Threat Landscape & Risk Management Strategies

  • Overview of Global Cyber Threat Landscape
  • Key enterprise cyber risks facing organisations from 2022 and beyond
  • Security concepts relevant to cloud computing
  • Design principles of secure cloud computing Evaluate cloud service providers
  • Design and apply data security technologies and strategies
  • Design and implement Information Rights Management (IRM)

Shift-Left Cyber Resilience & Threat Hunting Strategies

  • Secure Software Development Life Cycle (SDLC) process Apply the Secure Software Development Life Cycle (SDLC)
  • Design appropriate Identity and Access Management (IAM) solutions
  • Threat Hunting, Digital Forensics and Incident Response
  • Advance SIEM Concepts: ELK Stack Primer
  • Understanding the Cyber Kill Chain
  • Diamond Model Analysis
  •  

Deep-Dive into the Mitre Attack Framework

  • Detailed Introduction to ATT&CK Framework Matrices/Platforms
  • Red Team Emulation 1 Install/Setup MITRE Caldera the automated cyber adversary emulation system
  • Atomic Red Team Test for MITRE-ATT&CK
  • Pre and Post Compromise Detection with Mitre ATT&CK
  • Endpoint & Networking Primer from a Security standpoint Network-Based Attacks and in-depth analysis

board & management executive masterclass

2 HALF DAYS

2 HALF DAYS : 2 X 4 Hour Segments

Fee

SGD 15,000 / course

Max.: 10 pax / Org.

Not eligible for Gov Subsidy

spark professional CYBER leaders masterclass

2 FULL DAYS

2 FULL DAYS : 4 X 4 Hour Segments

Fee

SGD 25,000 / course

Max.: 20 pax / Org.

Not eligible for Gov Subsidy

REGISTER YOUR INTEREST IN TAKING THIS COURSE


SPARK brings together a community of technology and business leaders from across Asia.