Cybersecurity Leadership and Management Learning Path

Learn the key objective elements of cybersecurity leadership.

8 hours, 48 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    8 hours, 48 minutes

  • Assessment

    questions

About Cybersecurity Leadership and Management

Cybersecurity leadership and management are two high-level competencies required to successfully administer a cybersecurity division that produces the essential level of security, trust and stability (STS) demanded by an organization. Although leadership and management are prerequisite expertise for all information systems security officers (ISSO) and/or chief information security officers (CISO), they must always be intentionally cultivated. Using industry standards, frameworks and models as guidance, this learning path will focus on the key objective elements (KOE) by discussing the information security strategies' alignment with the organizational strategy, regulatory systems and operational excellence.

 

Syllabus

Cybersecurity Leadership and Management Skill Assessment

Assessment - 60 questions

Cybersecurity leadership - Information security governance (ISG) overview

Course - 00:56:00

This course is an introduction and an overview to the basic principles of cybersecurity leadership and management. It explores and dissects the correlation between security, trust and stability (STS) and the Confidentiality, Integrity and Availability CIA Triad, while integrating information security governance (ISG) and the McKinsey 7S Change Model as guidance for cybersecurity leadership and management.
Cybersecurity senior management and information security governance (ISG)

Course - 01:16:00

This course describes the intersection of senior management and information security governance (ISG) by detailing their roles and responsibilities. It also describes the importance of effectively designing the cybersecurity leadership task force or committees that will construct the proper cybersecurity leadership model and build security, trust and stability (STS).
Aligning information security to the business model

Course - 01:52:00

This course will outline the important steps to properly produce security, trust and stability (STS) within the cybersecurity strategy while aligning the essential elements of the enterprise risk management (ERM) frameworks to the business models. To answer the question of "why align information security to the business model?", this course will review the benefits within the case studies in the following industries: regulated financial/health, retail and governmental agencies.
Information communication reporting in the organization

Course - 01:23:00

This course transitions the focus from cybersecurity leadership to management as it looks at the optimal reporting relationships between senior managers and information security managers. Using the McKinsey 7S Change Model as guide, this course will highlight communication framework and channels to the key stakeholders and to an organization's cybersecurity program.
Actionable measured KPI and goals

Course - 01:22:00

This course will review the FAIR (Factor Analysis of Information Risk) and extrapolate actionable key risk indicators (KRI) and key performance indicators (KPI) relevant to cybersecurity that will yield security, trust and stability (STS). This course also discusses quantitative and qualitative enterprise risk management concepts while reviewing use case studies where actionable KRI and KPI goals succeeded or failed.
Cybersecurity responsibilities into information security programs

Course - 01:43:00

This final course objective describes the steps to successfully design, incorporate and evaluate the cybersecurity responsibilities within the organization's information security programs. It will describe the key stakeholders and provide a guidance on how to practically implement cybersecurity responsibility programs to deliver security, trust and stability (STS).

Meet the author

Cicero Chimbanda

Senior Vice President (SVP) of Technology and CyberRisk for an Investment Financial Institution. Author of the Organizations Cybersecurity Strategic Vision for Leaders and Managers, focused around the Security, Trust and Stability (STS Model). Currently an Adjunct Professor for Cybersecurity at a Higher Education institution along with obtaining a Certified Information Security Manager (CISM) & COBIT 5, ITIL Framework.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo