About this online course

Overview

This course will equip you with the framework, vocabulary and understanding of cyber risks, and will give you the confidence to take the lead in cybersecurity initiatives.

If you are a leader, or preparing for a leadership role, you are accountable for the cyber maturity of your organization. In a world where IT-dependency grows and new cyber threats surface every day, cybersecurity is not something that can simply be delegated to the IT-department. It must be on the strategic agenda at the highest level of your organization.

This course has been designed for organizational leaders: managers, directors and advisors to the board, who seek the knowledge that will help them develop a custom cybersecurity program for their organization or improve an existing one. It goes beyond the technical solutions and presents cybersecurity as an enterprise-wide risk management challenge, with an impact at technical, organizational and governance levels.

Additional in-person sessions in the Cyber Security Academy in The Hague

This course provides two in-person (or hybrid) sessions during the course in the Hague. Learners will be able to interact directly with the experts, discuss key issues affecting their organization, network with their peers and do an industry-related presentation. In these sessions, you can bring your examples or questions, and receive advice or solutions/ways forward for your unique cyber situation. Participants not able to attend, are welcome to join online. Detail will be announced once the course starts.

This course is taught by experts associated with the Cyber Security Academy, an initiative of the municipality of The Hague and a cooperation between Delft University of Technology, Leiden University and the Hague University of Applied Sciences. The Cyber Security Academy is known for its high level of professional education and its interdisciplinary approach.

In this course you will learn to:

  • Develop strategies to build a cyber-resilient organization.
  • Identify cyber threats for your organization (including ransomware and phishing attacks), assess their risk levels, and determine how to mitigate these risks to acceptable levels.
  • Lead the cybersecurity initiative within your organization by developing solutions, including the design and implementation of cybersecurity action plans.
  • Deal with cybersecurity crises at a strategic level.

Details

Course Syllabus

Board members and managers typically have little time. The course is therefore designed to provide the crucial insights in a brief and concise manner. You are encouraged to apply the concepts and reflect on strategic actions you can take to increase the cyber-resilience of your organization. The course consists of 5 modules/weeks with the following topics that will be covered and put you in a position to:

1: The need for a strategic approach to Cybersecurity

  • Recognize general cybersecurity issues
  • Evaluate the importance of cybersecurity for organizations
  • Explain why and how all organizations are vulnerable
  • Identify the difference between accidental and intentional cybersecurity issues

2: What is Cybersecurity?

  • Frame cybersecurity challenges using industry-related (appropriate) vocabulary
  • Identify the key cyber activities of your organization
  • Distinguish between the different layers that constitute your organization's cyber activities: IT services, users and governance
  • Gain insight into why implementing a cyber risk management cycle is necessary

3: Cyber risks: attacks, incidents, impact and ways to deal with related risks

  • Define and implement cybersecurity as an enterprise-wide risk management challenge
  • Link general cyber risks to scenarios within your own organization
  • Estimate the probability of these cyber threat scenarios and their potential impact
  • Use a model to determine how to deal with the identified cyber risks so as to reduce them to acceptable levels
  • Implement the stages of a risk management business process in a cyber setting
  • Identify issues pertaining to the security of power grids and the strategic importance of securing critical infrastructures

4: Building a cyber-resilient organization in a digital world

  • Adopting cybersecurity as a strategic inter-organizational business issue
  • Implementing the cyber risk management cycle as a business process through a consistent distribution of duties and responsibilities concerning critical cyber activities
  • Transforming from a cyber-secure to a cyber-resilient organization
  • Recognize elements involved in cyber risk management in Health Care

5: What if? How to deal with cybersecurity crises

  • Gain insight into what cyber security crises are and what impact they can have on organizations
  • Recognize the common pitfalls in organizational crisis management
  • Master the essential leadership initiatives required to deal with cybersecurity crises

Qualifications

Certificates

If you successfully complete this course you will earn a professional education certificate and you are eligible to receive 2.0 Continuing Education Units (CEUs).

Admission

This course is primarily geared towards working professionals.

Contact

If you have any questions about this course or the TU Delft online learning environment, please visit our Help & Support page.

Enroll now Enroll with STAP

  • Starts: May 15, 2024
  • Fee: €995
  • Group fee: contact us
  • Enrollment open until: May 08, 2024
  • Length: 5 weeks
  • Effort: 4 - 5 hours per week

Related courses and programs