PECB Certified Lead Cybersecurity
Manager

  • Author: PECB
  • Level: Basic
  • Study time: 5 days
Write your awesome label here.

By attending the PECB Certified Lead Cybersecurity Manager, participants will learn the fundamental cybersecurity concepts, strategies, methodologies, and techniques utilized to effectively establish and manage a cybersecurity program based on the guidance of international standards and industry best practices for cybersecurity. Additionally, this training course empowers participants to enhance their organization’s readiness and resilience against cyber threats. 

  • Mode/ Delivery : self-study
  • Exams: Yes with certificate
For a PECB course, you must have a PECB Id. If you do not have a PECB Id, you can create one for FREE by clicking on the button.

Course Duration

5 days

Exam Duration

3 hours

Mode/ Delivery

Self-study

Certificate

Yes
Write your awesome label here.

Who Should Attend?

This training course is intended for:

  • Managers and leaders involved in cybersecurity management
  • Individuals tasked with the practical implementation of cybersecurity strategies and measures
  • IT and security professionals seeking to advance their careers and contribute more effectively to cybersecurity efforts
  • Professionals responsible for managing cybersecurity risk and compliance within organizations
  • C-suite executives playing a crucial role in decision-making processes related to cybersecurity

Learning Objectives

Upon successfully completing the training course, participants will be able to:
  • Explain the fundamental concepts, strategies, methodologies, and techniques employed to implement and manage a cybersecurity program
  • Explain the relationship between ISO/IEC 27032, NIST Cybersecurity Framework, and other relevant standards and frameworks
  • Comprehend the operation of a cybersecurity program and its components
  • Support an organization in operating, maintaining, and continually improving their cybersecurity program



General Information

We will help you unlock your inner potential so you can excel in your professional field. Some of the benefits of our trainings are:
  • Certification and examination fees are included in the price of the training course.
  • Participants will be provided with the training course material containing explanatory information, examples, best practices,
    exercises, and quizzes.
  • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to participants
    who have attended the training course.
  • In case candidates do not pass the exam, they are entitled to a free retake within 12 months from the date the coupon code
    is received.
  • You will need to register on PECB site and create a PECB Id. All access for this course will be on PECB website.
For a PECB course, you must have a PECB Id. If you do not have a PECB Id, you can create one for FREE by clicking on the button.

Course Agenda

  • Day 1: Introduction to cybersecurity and initiation of a cybersecurity program implementation
  • Day 2: Cybersecurity roles and responsibilities, risk management, and attack mechanisms
  • Day 3: Cybersecurity controls, communication, and awareness and training
  • Day 4: Cybersecurity incident management, monitoring, and continual improvement
  • Day 5: Certification Exam


For more details about what is covered in each day. Please download the Brochure.


Examination

The “PECB Certified Lead Cybersecurity Manager” exam fully meets all the requirements of the PECB Examination and Certification Program (ECP). It covers the following competency domains:

  • Domain 1: Fundamental concepts of cybersecurity
  • Domain 2: Initiating the cybersecurity program and cybersecurity governance
  • Domain 3: Defining cybersecurity roles and responsibilities and managing risks
  • Domain 4: Selecting cybersecurity controls
  • Domain 5: Establishing cybersecurity communication and training programs 
  • Domain 6: Integrating the cybersecurity program in business continuity management and incident management
  • Domain 7: Measuring the performance of and continually improving the cybersecurity program


For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

Download course brochure...

For a PECB course, you must have a PECB Id. If you do not have a PECB Id, you can create one for FREE by clicking on the button.
Created with