For those planning training sessions or candidates intending to take an online exam during this period, we will be offering online exam sessions on December 27 and 29, as well as January 5, 2024. You can check the link to online exam events here.

Lead Cybersecurity Manager

The Lead Cybersecurity Manager training course enables participants to obtain the necessary competencies to effectively implement, manage, and continually improve a cybersecurity program. 

Why should you attend?

Organizations nowadays are affected by the ever-evolving digital landscape and constantly face new threats and complex and sophisticated cyberattacks. There is a pressing need for skilled individuals capable of effectively managing and implementing robust cybersecurity programs to counter these threats. Our Lead Cybersecurity Manager training course has been developed to address this need.

By attending the PECB Certified Lead Cybersecurity Manager, participants will learn the fundamental cybersecurity concepts, strategies, methodologies, and techniques utilized to effectively establish and manage a cybersecurity program based on the guidance of international standards and industry best practices for cybersecurity. Additionally, this training course empowers participants to enhance their organization’s readiness and resilience against cyber threats. Participants will be well-prepared to support their organization’s ongoing cybersecurity efforts and make valuable contributions in today’s ever-evolving cybersecurity landscape. 

Who should attend?

This training course is intended for:

  • Managers and leaders involved in cybersecurity management
  • Individuals tasked with the practical implementation of cybersecurity strategies and measures
  • IT and security professionals seeking to advance their careers and contribute more effectively to cybersecurity efforts
  • Professionals responsible for managing cybersecurity risk and compliance within organizations
  • C-suite executives playing a crucial role in decision-making processes related to cybersecurity

Learning objectives

Upon successfully completing the training course, participants will be able to:

  • Explain the fundamental concepts, strategies, methodologies, and techniques employed to implement and manage a cybersecurity program
  • Explain the relationship between ISO/IEC 27032, NIST Cybersecurity Framework, and other relevant standards and frameworks
  • Comprehend the operation of a cybersecurity program and its components
  • Support an organization in operating, maintaining, and continually improving their cybersecurity program

Educational approach

  • The training course covers theoretical concepts and practical examples in cybersecurity, enabling participants to grasp the effective application of cybersecurity strategies and technologies.
  • The training course includes various assessments, including essay-type exercises, and multiple-choice quizzes, some of which are scenario-based.
  • The participants are encouraged to interact and have meaningful discussions with each other while working on quizzes and exercises, creating a collaborative learning environment.
  • The quiz structure within the course closely mirrors that of the certification exam, ensuring participants are well-prepared for the exam.

Prerequisites 

To fully benefit from this training course, participants should have a fundamental understanding of cybersecurity concepts and management.


More Details

  • Day 1: Introduction to cybersecurity and initiation of a cybersecurity program implementation

    Day 2: Cybersecurity roles and responsibilities, risk management, and attack mechanisms

    Day 3: Cybersecurity controls, communication, and awareness and training

    Day 4: Cybersecurity incident management, monitoring, and continual improvement

    Day 5: Certification exam

  • The “PECB Certified Lead Cybersecurity Manager” exam fully meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

    Domain 1: Fundamental concepts of cybersecurity

    Domain 2: Initiating the cybersecurity program and cybersecurity governance

    Domain 3: Defining cybersecurity roles and responsibilities and managing risks

    Domain 4: Selecting cybersecurity controls

    Domain 5: Establishing cybersecurity communication and training programs

    Domain 6: Integrating the cybersecurity program in business continuity management and incident management

    Domain 7: Measuring the performance of and continually improving the cybersecurity program

    For specific information about the exam type, languages available, and other details, please visit the List of PECB Exams and Exam Rules and Policies.

  • After passing the exam, you can apply for one of the credentials shown on the table below. You will receive a certificate once you fulfill all the requirements of the selected credential.

    Credential Exam Professional experience CSYMS project experience Other requirements
    PECB Certified Provisional Cybersecurity Manager PECB Certified Lead Cybersecurity Manager Exam or equivalent None None Signing the PECB Code of Ethics
    PECB Certified Cybersecurity Manager PECB Certified Lead Cybersecurity Manager Exam or equivalent Two years: One year of work experience in Cybersecurity Cybersecurity activities: a total of 200 hours Signing the PECB Code of Ethics
    PECB Certified Lead Cybersecurity Manager PECB Certified Lead Cybersecurity Manager Exam or equivalent Five years: Two years of work experience in Cybersecurity Cybersecurity activities: a total of 300 hours Signing the PECB Code of Ethics
    PECB Certified Senior Lead Cybersecurity Manager PECB Certified Lead Cybersecurity Manager Exam or equivalent Ten years: Seven years of work experience in Cybersecurity Cybersecurity activities: a total of 1,000 hours Signing the PECB Code of Ethics

    The cybersecurity management activities should follow best practices and include the following:

    1. Conducting a gap analysis on the cybersecurity program
    2. Developing a cybersecurity policy
    3. Assessing and treating cybersecurity risks
    4. Implementing cybersecurity controls
    5. Measuring and reporting cybersecurity performance and metrics

    For more information about cybersecurity certifications and the PECB Certification process, please refer to Certification Rules and Policies.

    • Certification and examination fees are included in the price of the training course.
    • Participants will receive comprehensive training materials, compromising more than 400 pages of content, including practical examples, exercises, and quizzes.
    • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to participants who have attended the training course.
    • Candidates who complete the training but do not pass the exam can retake the exam at no additional cost within a 12-month period from the initial exam date. 

    For more information, please contact us at support@pecb.com or visit www.pecb.com.

SUBSCRIBE TO OUR NEWSLETTER