Cybersecurity for Business Leaders

Cybersecurity for Business Leaders

Course
completed
2 700 uah

Cybersecurity for Business Leaders

The cybersecurity crash course for business leaders willing to run a modern high-tech enterprise in a secure and trustworthy way.

About the trainer

Vlad Styran has spent 15 years working in cybersecurity, providing cybersecurity services, and running a cybersecurity consulting company. He possesses rare cross-discipline expertise at the intersection of technology, cybersecurity, business, and human behavior. In this training, he shares the insights he has built over the years. 


Training Schedule

Day 1: Strategic Cyber

An outsider’s guide to the security industry

  1. Why does cybersecurity matter? Security market, incidents, and losses over the years.
  2. Fundamental cybersecurity principles. The basic logic behind security decisions.
  3. Cybersecurity threats and threat actors. Who hacks, how they do it, and why.
  4. Cybersecurity market and its players. Security demand, supply, development, and regulation.
  5. Data-driven cybersecurity strategy. Sources of meaningful data for cybersecurity decisions.

Day 2: Cybersecurity Economics

Efficient cybersecurity investment and metrics

  1. Cybersecurity as a business function. Priming security team for success.
  2. Common fallacies, biases, and misconceptions. How we think about security: the wrong way.
  3. Types of security goals and objectives. Best practice vs. compliance vs. real security.
  4. Enterprise cybersecurity schools of thought. Standards, frameworks, and organizations.
  5. Measuring the void: cybersecurity effectiveness. The formula for efficient cybersecurity investment.

Day 3: Cyber Jujitsu: Being a Hard Target

Personal cybersecurity practices and tools

  1. A universal answer to any cybersecurity question. Discovering your threat model.
  2. Personal cybersecurity practices. Security of behavior, access, technology, and data.
  3. Personal cybersecurity tools. Encryption, communication, network security, and backups.
  4. Closure. Summary and recap of everything learned.

Every Day: Your Cases

Practical cybersecurity problems discussion

Discussing the business cases you bring to the class. A unique opportunity to solve your real-life security situations in a group of like-minded business leaders supported by an experienced cybersecurity expert.

Offer type: Course
Topic: Strategy
Teaching language: Ukrainian
Date of the event: 01.11.2021 16:00 - 05.11.2021 19:00
Registration is complete
Registration is complete