GET CYBER CERTIFIED

CERTIFIED CYBER SECURITY OFFICER
PATH - MODULES 1 TO 8

CCRO COURSE


The Cyber Risk Officer course equips students with a comprehensive understanding of cyber risk management. The syllabus assumes a non-technical student and covers a range of topics from identification of cyber risks through to risk management options. The course has been designed to equip students with the knowledge, skills and confidence they require in order to protect the digital assets of their organisation and support the efforts of or lead the implementation of a cyber risk framework.
You can start your CCRO education path now. Each module can be purchased separately or you can enrol for the full 8 weeks / 8 module course here.
If you complete the 8 modules as part of the path, you can submit your 8 completion certifications for a CCRO certificate.

MODULE 1

UNDERSTANDING CYBER RISKS AND A LITTLE TECHNOLOGY

Write your awesome label here.
We explore the cyber threat landscape and gain an understanding of the key threat actors, their motivations and techniques. We review a number of high profile cyber attacks with a view to understanding why they were attacked and what could have been done to prevent the breach.  We outline a key “Case Study” example that is referenced through the rest of the course.

MODULE 2

CYBER STRATEGY – THE BUSINESS CASE

Write your awesome label here.
We outline the importance and the anatomy of a cyber strategy. How a cyber risk framework operates and how it integrates with the organisation. Understand the differences between standards, policies, procedures, legal and regulatory controls.  We outline how to identify the business value chain of an organisation and the importance of business systems, assets and entities that support that channel. 

MODULE 3

CRQ – CYBER RISK QUANTIFICATION AND METRICS

Write your awesome label here.
We explore the traditional cyber metrics organisations leverage in relation to cyber security and risk and discuss “Meaningful Metrics” that empower the business. Calculating inherent cyber risk, residual cyber risk and aligning those metrics with business objectives. Informing and supporting the business with KPI’s (Key Performance Indicators) and KRI’s (Key Risk Indicators). Leveraging those metrics to develop appropriate maturity roadmaps and report and alert the business. 

MODULE 4

CYBER LEADERSHIP AND CULTURE

Write your awesome label here.
The role of leadership, the governance structure and supporting processes are outlined. The challenge of resourcing, attracting new and developing in-house talent.  Establishing a culture of loyalty and business protection.  Identifying gaps in leadership and supporting  a meritocracy based on talent and ability.  Converging the physical security efforts with cyber to deliver a holistic program of protection for your organisation.

MODULE 5

CYBER RISK AND THE LAW

Write your awesome label here.
Understanding the complex myriad of cyber related laws, regulations and business requirements is a challenge. In this module, we outline International landscape of key laws and regulations including GDPR and the NIS Directive. Developing an approach to understanding how to identify what is relevant and may impact your current or future business model. We outline key approaches to identifying the nexus of control requirements and driving efficiency by aligning business, legal and regulatory drivers with business drivers.

MODULE 6

CYBER RESILIENCE AND INCIDENT MANAGEMENT

Write your awesome label here.
We outline the minimum expectations of regulators when it comes to establishing cyber resilience.  Understanding preventative, detective and responsive controls. Best practices in aligning business continuity, disaster recovery and incident response with a program of cyber resilience. We outline the appropriate response to a breach. We focus on key aspects such as detection, communication and containment. We leverage the case study to outline the key aspects and learning points such as proactive strategies to detect an incident and containment strategies to mitigate the impact. 

MODULE 7

THIRD PARTY CYBER RISK – VENDORS AND REMOTE WORKERS

Write your awesome label here.
Every business is comprised of a business value chain. That is the various “links” or parts of the business that support the delivery of a particular service or channel. These links are often provided by third party partners, vendors or remote workers. We explore, how to identify, analyse, manage and report the associated risk to the business. The impact of the paradigm shift in the legal landscape including GDPR and how that factors into your approach. 

MODULE 8

PUTTING IT TOGETHER – DEVELOP A CYBER RISK STRATEGY

Write your awesome label here.
In this module, we outline how to put everything you have learned together. Students leverage the case study or their own organisations to develop a complete cyber risk strategy. Dissecting the Cyber DNA of the business, establishing key metrics and a maturity roadmap. Aligning with the business strategy and establishing a board level reporting process. Developing processes to measure and manage the implementation of the cyber risk strategy and report the RoI to the business. 

VIDEO TESTIMONIALS


Write your awesome label here.

Dr Vince Hughes

Director, Crime Stoppers International
Write your awesome label here.

Stephen McCormack 

Head of IT, Maxol
Write your awesome label here.

Jennifer O’Brien

Lead in Group Internal Audit, Bank of Ireland
Write your awesome label here.

Audrey Barrett

Data Protection Officer, SIPTU

WHAT OUR STUDENTS SAY


"I would highly recommend the Certified Cyber Risk Officer course. It provides a good overview of the issues and risks associated with cyber security, without assuming a detailed technical knowledge. I have found the course to be very engaging, structured and well taught."

Richard Atterbury
Head of Cyber, Compliance Barclays Bank PLC
"I'm finding the course fascinating and really well paced, I was a bit concerned about fitting in the course around my role but with the lectures being online and recorded if you can't make the slot its ideal. Would recommend to anyone interested in a Cyber Risk role."

Simon Rafferty
Financial Crime Analyst MotoNovo Finance
"This is truly an excellent course. The content is well planned and executed, with continuous reinforcement of important themes and teaching methods.  The interaction with other students proved valuable on aspects of the course and in the broader cyber risk landscape."

Audrey Barrett
DPO
SIPTU
"I attended the course out of personal interest, without working in this particular area. It required some effort and dedication to get into the matter, but it was easily doable, due to the comprehensive course materials and the webinars. I learned a lot in this short amount of time."

Michel Schumacher
Senior Financial Crimes Compliance Manager - HSBC