Courses & Certifications

Filters

Certification Body

In Partnership with

Training Formats

Focus Area

Role

  • Online
  • On-Demand
  • University Certified

Cybersecurity Terminology for Business Certificate Program

Cyber is a business issue.  Most companies talk about cybersecurity in technical jargon.  This mystifies business people and discourages them from asking questions key to their roles.

 

Ideal for:
Business owners, CROs, Board of Directors, Compliance, Audit, IT Teams, Vendor Team, DPOs
  • Online
  • On-Demand
  • University Certified

Cybersecurity Insurance in Digital Business Certificate Program

The Cyber Insurance in Digital Business Course is a certification program which provides agents, reinsurance experts and brokers with a deeper understanding of industry best practices in cyber security risk management, governance, privacy, compliance and operations. Students will learn what high-performing agents and brokers need to know in order to thrive in their roles, including how to interact with executive leadership of potential customers, how to provide analysis and support in effective cyber risk management, and how to build and maintain strong relationships with prospective cyber risk insurance clients.

Ideal for:
Carriers, Reinsurance Teams, Brokers
  • Online
  • On-Demand
  • University Certified

Enterprise Cybersecurity in Digital Business Advanced Certificate Program

Want to pivot into a business role working with cybersecurity or increase your knowledge? This certificate program is for you. The best cyber, privacy, compliance and risk managers have a good foundational cyber understanding and need to have a well-rounded solid skill set of core business acumen in terms of analytical skills, and critical thinking focused on cyber risks. This program is about creating thought leaders and critical thinkers who can bridge these gaps. Throughout the program, students gain learn terminology, statistics, regulations, assessment frameworks, tools, maturities, cyber audit and forensics, cyber risk management and strategy. It uses hands-on learning to create real experience with digital asset inventories, security frameworks, regulations, privacy impact assessments, risk modeling, cyber insurance limits and cyber risk strategies. Students receive an Enterprise Cybersecurity Certification that enables them to get jobs in cyber risk management, compliance, risk and audit.

Ideal for:
CROs, CISOs, Board of Directors, Compliance, Audit, Security Teams, IT Teams, Cyber Risk Managers, Vendor Team, DPOs
  • Online
  • On-Demand
  • University Certified

Enterprise Cybersecurity in Digital Business Basic Certificate Program – ISACA

Cyber is the #1 business issue. This course focuses on understanding the cyber terminology, case studies, regulations, risk quantification, reporting and cyber insurance.

Ideal for:
CROs, Board of Directors, Compliance, Security Teams, IT Teams, C-Level executives, Vendor Team, Legal team, DPOs, System Owners
  • Online
  • On-Demand
  • Fast Track
  • University Certified

Enterprise Cybersecurity in Digital Business Basic Certificate Program – InfraGard

Cyber is the #1 business issue. This course focuses on understanding the cyber terminology, case studies, regulations, risk quantification, reporting and cyber insurance.

Ideal for:
CROs, Board of Directors, Compliance, Security Teams, IT Teams, Cybersecurity Auditors, C-Level executives, Vendor Team, Legal team, DPOs, System Owners
  • Online
  • On-Demand
  • Fast Track
  • University Certified

Enterprise Cybersecurity in Digital Business Basic Certificate Program – AT&T

Cyber is the #1 business issue. This course focuses on understanding the cyber terminology, case studies, regulations, risk quantification, reporting and cyber insurance.

Ideal for:
CROs, Board of Directors, Compliance, Security Teams, IT Teams, Cybersecurity Auditors, C-Level executives, Vendor Team, DPOs, System Owners
  • Online
  • On-Demand
  • Fast Track
  • University Certified

Cyber Risk Management Certificate Program – InfraGard

Cyber is digital. In 2001, 10% of a business was digital, today 85% of an organization’s value is digital. The cyber risk managers understand that the cybercriminal attacks the digital assets and must have a program that can quantify exposures. This course is based on over five years of research with the Fortune 1000 and cyber insurance industry to bridge the gap between the business and cyber teams.

Ideal for:
CROs, CISOs, Cyber Risk Managers, Cybersecurity Auditors
  • Online
  • On-Demand
  • Fast Track
  • University Certified

Cyber Risk Management Certificate Program – AT&T

Cyber is digital. In 2001, 10% of a business was digital, today 85% of an organization’s value is digital. The cyber risk managers understand that the cybercriminal attacks the digital assets and must have a program that can quantify exposures. This course is based on over five years of research with the Fortune 1000 and cyber insurance industry to bridge the gap between the business and cyber teams.

Ideal for:
CROs, CISOs, Cyber Risk Managers, Cybersecurity Auditors

Certified Cybersecurity Risk Management for Executives

Cyber is the #1 business issue. Senior executives and boards own cyber risk, not IT. This course focuses on understanding the financial impacts of cybersecurity due to data breaches, business interrupt from ransomware and regulatory losses. Executives will be able to use KPIs that clearly demonstrate what are now required for oversight with new regulations.

Ideal for:
NCSS members, CROs, CISOs, Board of Directors, Compliance, Audit