Cyber Security Leadership and Innovation Program

This program gives participants an opportunity to:

  • Engage with academic, industry leaders and security professionals in assessing the most critical cyber threats facing financial institutions in East Africa.
  • Learn best practices and get exposed to strategies and most effective approaches to implement cyber security strategies at their organizations.
  • Be informed on how to develop a Cyber Security Policy for their organization.
  • Earn Cyber Security Leadership and Innovation Certification from United States International University – Africa.

What sets this program apart:

Cyber Security has become highly complex and executives are facing challenges: getting the risk-assessment right; developing cyber security strategy; evaluate system vulnerabilities and impact; how to hire good security experts and how to act during an incident.

The question is: WHY? What is the root cause of all these threats? Cyber Security Leadership and Innovation program is designed to address this by providing decision makers with a set of candid-practical tools, battle-tested methodology and hands-on insight on how to deal with cyber security and manage the problem effectively and responsibly.

Key takeaways:

  • Gain the necessary know-how to develop a world-class corporate security strategy for your organization.
  • Develop the expertise to secure and protect your company’s IT assets in all formats through an integrated approach to cyber security.
  • Understand the need for an effective cyber security risk management framework – Information Security Management Systems [ISMS] – ISO 27001.
  • Support cyber security planning, development of cyber security policy and implementation of cyber security strategy.
  • Appraise the interrelationships among elements that comprise a modern cyber security system, including hardware, software, policies and people.
  • Assess cyber threat landscape and trends, including nature of threats, general status of common vulnerabilities and the likely consequences of security failure.
  • Justify the need for business continuity planning and propose how to implement such a plan successfully within a modern enterprise.
  • Assess the role of good metrics and key performance indicators (KPIs) in security assessment and governance.
  • Evaluate the principles of risk and critique cyber risk management approaches including cyber risk insurance.
  • Understand the importance of staff awareness training to create a proactive security culture within your organization.
  • Understand the legal, regulatory and management responsibilities for protecting the business.

Program structure:

  • 3-Day Immersive Material Delivery.
  • 6-Month hands-on Coaching/Mentorship.
  • Cyber Security Workshop – Every 2 months during the year

Target participants:

  • Chief Information Officers, Chief Information Security Officers, Chief Finance Officers, Chief Technology Officers, Chief Innovation Officers, Chief Operation Officer.
  • Senior Risk Managers, Senior Audit Managers, Senior Compliance Managers, Senior Legal Manager, Senior Strategy Managers.
  • Business Development Managers, Business Analyst Managers and other Heads of Departments.

Article Documents and Presentations

Social Media

X