Cyber-Secuirity-for-Managers

Cyber Security and Risk Management for Managers

Today, everything from Household appliances to health care devices to cars is Internet-enabled and therefore can be a source of Cyber Risks. This Certificate Program aims to enable the participants to acquire a comprehensive understanding of the concepts, principles, processes, applications and legal framework of Cyber Security with a flavour of practical perspective.

  • Contact Classes using Video-Conference and Practical discussion
  • Interactive Case Study Discussions and business practices using Video-Conferencing
  • Study Material uploaded on the University’s Digital Learning Portal, “Swaadhyay”
  • Assignments/Quizzes through “Swaadhyay”, Digital Learning Management System

Mode of Delivery and Faculty

  • The sessions will be delivered by a leading Industry Practitioner during the weekend (Sunday) online live.

Who should join

  • Non-IT working professionals, especially Business Managers, Finance Managers, Risk Managers, Auditors, Lawyers, Prospective Entrepreneurs, HoDs, Research Scholars & Professional Students, Proprietors of SMEs, CEOs, COOs, MDs, Directors of organizations in sectors like Banking, Financial Services, Insurance, Manufacturing, Government etc
  • No prior knowledge of Cybersecurity or Cyber Risk Management is required to join the Course

Learning Methodology

  • Interactive Case Study Discussions and business practices using Video-Conferencing.
  • The Learning Methodology includes Assignments/Quizzes through “Swaadhyay - Digital Learning Management System

Award of Certificate

  • All participants will be awarded a Certificate from the ICFAI University, Jharkhand on successful completion of the program.

duration Duration

  • 6 weeks, 2 hours of online contact classes per week (every Sunday)

eligibility Eligibility

  • Graduation (any discipline)
  • The medium of instruction for the program is English.

Program Outcomes

  • To provide a broad overview of the emerging Cyber Threat Landscape and the att endant Cyber Risks
  • To give a strategic perspecti ve of design of Cyber Security Policies and Procedures
  • To build an awareness of the role of Technologies and the prevailing Cyber Laws for a bett er Cyber Risk Management
  • To share the practi ces and experiences of various organisati ons in Cyber Risk Management

Facts & Figures

  • 95 % of cybersecurity breaches are caused by human error. (World Economic Forum)
  • 94% of all Malware is delivered by email. (CSO Online)
  • Average ti me to identi fy a breach in 2021 was 212 days. (IBM)
  • Personal data was involved in 45% of breaches in 2021. (Verizon)
  • Over the next decade, the cost of ransomware att acks will exceed $265 billion Source: Cybersecurity Venture

Profile of Key Faculty Resource

Prof. Ajay Singh has over 35 years’ experience in the IT industry in different roles and was the CEO of an award winning Fintech Company for over a decade. He has considerable expertise in leading and growing companies, corporate risk management, governance, and strategy, particularly with respect to the deployment and use of Information Technology. He has successfully led the development and deployment of a number of IT products and solutions for multiple industry verticals such as banking, telecom, and government for global markets.

Prof Ajay Singh has an MSc from Sheffield Hallam University UK and PG Diplomas in Management; Cyber Law from National Law School University of India and several other certifications including-Cybersecurity: Managing Risk in the Information Age from Harvard University. He is a certified Corporate Director and Fellow of the Institute of Directors. He also serves on multiple advisory boards including the Academic Advisory Board of the Pace University Seidenberg School of Computer Science & Information Systems, New York. His areas of interest are Cyber Risk Management, Cyber forensics, Cyber law, Business Strategy and Corporate Governance Most recently, he has authored three award winning books on Cyber Security - Cyber Strong: A Primer on Cyber Risk Management for Business Managers-(SAGE Publications 2020, Award Winning Finalist at the International Book Awards 2022), IOD Handbook on Cybersecurity for Corporate Directors (Published by the Institute of Directors, 2021); Introduction to Cybersecurity, Concepts, Principles, Technologies and Practices (Currently under Publication).

Program Highlights

This Certificate Program aims to enable the participants to acquire a comprehensive understanding of the concepts, principles, processes, applications and legal framework of Cyber Security with a flavour of practical perspective.

  • Contact Classes using Video-Conference and Practical discussion
  • Interactive Case Study Discussions and business practices using Video-Conferencing
  • Study Material uploaded on the University’s Digital Learning Portal, “Swaadhyay”
  • Assignments/ Quizzes through “Swaadhyay”, Digital Learning Management System

Who can be Benefited by Joining the Course?

  • Non-IT working professionals, like Chairpersons, Directors, CEOs, IAS officers, Business Managers, Finance Managers, Risk Managers, Auditors, Lawyers, Entrepreneurs, Business Proprietors, Research Scholars, MBA Students, in sectors like Banking, Financial Services, Healthcare, Insurance, Manufacturing, Government, Education etc.
  • No prior knowledge of IT, Cyber Security, Cyber Risk Management etc is required to join the Course

Modules & Curriculum

The program comprises 6 Modules

Module

Key Points

Week 1

The Cyber Threat Landscape

  1. Cyber Threat Landscape Vulnerabilities & Threats Attack Surface
  2. Cybercrime and motives of cyber criminals
  3. Types of Cyber Attacks & Scams

Week 2

Understanding Cyber Risks

  1. Types of Cyber Risk
  2. Assessing Cyber Risks
  3. Risk Profile
  4. Risk Mitigation

Week 3

Cyber Laws - Overview of Legal & Regulatory framework

  1. Legal & Regulatory Framework
  2. Cyber Laws
  3. Privacy & Data Protection Governance

Week 4

Understand Management and Organizational role in Managing Cyber Risk

  1. Principles of Cybersecurity Security
  2. Management and Challenges, Approaches and Strategies

Week 5

Managing Cyber Risk- The Role of Technology

  1. Introduction to cybersecurity Technologies Security Operations
  2. Deployment of point solutions, platforms, and frameworks

Week 6

Managing Cyber Risk- The Role of Policy and Processes

  1. The Role of Policy and Processes
  2. Cybersecurity Frameworks Standards

Module 1: The Cyber Threat Landscape

Build familiarity and awareness of the cybersecurity landscape with:
  • The current security landscape, including the nature of the threats, the general status of common vulnerabilities, and the likely consequences of security failures
  • How cyberspace today offers a large and growing area of attack for cybercriminals The various kinds of cyber threats and vulnerabilities organizations face.
  • Cybercrime - Motives & Methods Types of Cyber Attacks, Cyber Scams Who the cyber criminals and threat actors are, what are their motivations and what they are looking for?
  • How cyber-attacks can disrupt, degrade, and destroy organizations and Governments.

Module 2: Understanding Cyber Risk

Develop an understanding of the following:
  • That Cyber Risk is a key Business Risk.
  • Cyber risk is an issue that exists at the intersection of business risk, regulation, and technology.
  • That security is not a responsibility to be merely delegated to IT as any failures in security have a direct impact on the business and that managing cyber risk comprehensively, across the enterprise must involve everyone from individual employees to risk managers to your board of directors.
  • That Risk identification, assessment and understanding of the organization’s risk profile is key to all cybersecurity plans and actions.
  • That for businesses, the ability of a management team to understand and be able to measure gaps between the company’s risk profile and its risk appetite is an important aspect of building an effective risk management strategy.
  • The importance of assessing cyber risks by creating a list of risks and classifying, categorizing, and prioritizing them.

Module 3: Cyber Laws - Overview of Legal & Regulatory framework

  • Understand the importance of knowing the Cyber laws and Cybersecurity Regulations applicable to an organization.
  • Implications of Cybersecurity, Privacy, and data protection regulations like GDPR, CCPA, Indian IT Act etc.
  • How compliance with cybersecurity laws and regulations can help raise and establish minimum cybersecurity standards.
  • Corporate Governance Privacy & Data Protection.

Module 4: Understand Management and Organizational role in Managing Cyber Risk

  • The Role of Leadership and Functional managers in managing cyber risk
  • Principles of Cybersecurity
  • Interrelationships among elements that comprise a modern security system, including hardware, software, policies, and people
  • Cybersecurity models (the CIA triad)
  • Management models, roles, and functions
  • Security governance
  • The Human Factor
  • Security Culture
  • Social Media and Cybersecurity

Module 5: Managing Cyber Risk-The Role of Technology

The Role of Technology-
  • Evolution of cybersecurity technologies Emergence of next-generation technologies
  • The various types of technologies and approaches available for managing cyber risks including point solutions and platforms.

Module 6: Managing Cyber Risk-The Role of Policy and Processes

The Role of Technology-
  • Cybersecurity frameworks help organizations to better understand and improve their management of cybersecurity risk.
  • Establishing a strong connection of cybersecurity to business strategy will ensure that it is just as strong as the business strategy itself.

Fee Schedule

Admission fee of ₹ 5,000 is to be paid not later than 25th November, 2022