Cy RESILIA® Combined (Foundation & Practitioner)

Course Code: RES5COM

Duration

5 Day(s)

Course Type

Public or Private

Max Delegates

16

Delivery Style

Classroom

The complete best practice for cyber resilience underpinning cyber security course

How secure is your business? How valuable are your assets? How would loss of precious data affect you? What if that precious data was valuable intellectual property lost to a competitor? What happens when you discover a security breach? How could you recover from such a severe loss? Can your business survive a catastrophic security incident? Or are you the next whale waiting to be harpooned?

The world is changing so fast, with new threats emerging every day. We can't completely safeguard against every threat, but we can certainly do something about known vulnerabilities and plan for worst-case scenarios. This is where RESILIA comes in: a best practice framework of cyber security designed to help plan and protect your organisation.

Book a Private Event

If you require the content of this event tailored or have around 7 or more people to train it maybe better for you to host a Private Event, please get in touch to discuss this.

Get in touch

Description

Who is this course for

The RESILIA qualification is aimed at core business functions including HR, finance, procurement, operations and marketing, as well as IT and security functions - everyone and everything is involved in risk and compliance.

Please note that this is a theory based best practice Cyber Resilience course and not a hand's on technical Cyber Security course.

Purpose of the course

To help prevent, detect and recover from attacks, RESILIA aims to incorporate best-practice security into existing management systems to improve immunity and increase robustness. As well as to attain both the Foundation & Practitioner level examinations.

You will learn how to


  • Categorise and safeguard an organisation's assets

  • Identify and manage cyber resilience risks

  • Use the RESILIA framework to integrate security concerns with the service management lifecycle

  • Plan a strategy that embeds control objectives and interactions with ITSM activities

  • Understand the roles and organisational structures that contribute to cyber resilience

  • Create a common language across IT and non-IT teams to synergise all organisational staff with security responsibilities

  • Demonstrate governance through controlling, monitoring and reporting activities

  • Be less of an easy target, and face common attacks with confident preparation

Prerequisites

There are no formal pre-requisites for this course, but a fundamental knowledge of ITIL provides a strong advantage.

Benefits for you as an individual

Be able to demonstrate greater insight in to how Cyber Resilience should be implemented and practiced in your organisation. Support your organisations objectives by directing cyber resilience activities as a manager. Obtain an industry recognised qualification that expands on your existing knowledge and expertise in managing IT services.

Benefits for your organisation

Organisations that recognise that information security and cyber resilience starts with the management approach and want to ensure focussed initiatives and real ROI by spending where it is needed most. Gaining staff that not only understand how to integrate cyber into common practice but understand that a balanced approach rather than just 'toys for the techies' is a key goal.

Intro to Cyber Resilience

  • What is cyber resilience?
  • What are the benefits of cyber resilience?
  • Cyber-resilience terminology and the purpose of balancing
  • Confidentiality, integrity, availability, authentication, non-repudiation

Risk management

  • Risk management and why it is needed
  • Understand assets, vulnerabilities, threats, risk
  • How to address risks and opportunities

Managing Cyber Resilience

  • The purpose, scope and components of a management system
  • Relevance of common standards and frameworks to cyber resilience
  • Management, governance and compliance

Cyber Resilience Strategy

  • The goal of cyber resilience strategy
  • Cyber resilience activities aligned with IT service strategy, including control objectives
  • Interactions between ITSM strategy processes and cyber resilience

Cyber Resilience Design

  • The goal of cyber resilience design
  • Cyber resilience activities aligned with IT service design, including control objectives
  • Interactions between ITSM design processes and cyber resilience

Cyber Resilience Transition

  • The goal of cyber resilience transition
  • Cyber resilience activities aligned with IT service transition, including control objectives
  • Interactions between ITSM transition processes and cyber resilience

Cyber Resilience Operation

  • The goal of cyber resilience operation
  • Cyber resilience activities aligned with IT service operation, including control objectives
  • Interactions between ITSM operation processes and cyber resilience

Cyber Resilience Continual Improvement

  • The goal of cyber resilience improvement
  • Maturity models and their purpose
  • Cyber resilience activities aligned with CSI, including the 7-step improvement process
  • Interactions between ITSM CSI and cyber resilience

Cyber Resilience Roles & responsibilities

  • Segregation of duties
  • Dual controls

Establishing practice for

  • Risk Management
  • Lifecycle Management
  • Appropriate organisational structure
  • Create and manage a risk register and cyber resilience plan
  • Apply appropriate organisational structure and roles to cyber resilience
  • Stakeholder identification, management and communication

Exam preparation

  • RESILIA Practitioner exam
  • Practice in taking scenario based exam paper

Additional Exam Information

FOUNDATION

Duration: 100 mins
Day Taken: End of day 3
Exam Type: 50 multiple choice questions (closed-book)
Pass Rate: 65% - 33/50

PRACTITIONER

Duration: 135 minutes
Day Taken: End of day 5
Exam Type: 50 multiple choice questions
Pass Rate: 60% - 30/50

If you are attending a Face to Face course your exam will be a paper-based exam during your course.


If you are attending a Virtual course you’ll be issued an exam voucher to take the exam at a time of your choosing. Please see PeopleCert’s website for the security requirements for the web based exam driver.


This course is eligible for the PeopleCert Take2 scheme, please discuss at point of booking if this is of interest to you.


Please note - it is compulsory to purchase the exam, although discretionary whether you take it.


Pre-Coursework

There is no formal work required for this course but a number of resources will be available on Quanta Learn.

Please note, there may be a small amount of evening work to complete such as further reading or working though sample exam papers.

Get Started

Forget trawling through endless course catalogues – Find the training that’s right for you

Learn More

Latest from our blog

Kanban and Agile: Bridging the Gap

Kanban and Agile: Bridging the Gap Quanta’s Kanban University Certified Trainer Steve Church explores the way in which Agile and…
Read More

How a Ballerina could move into Cybersecurity

Jason Ford, Quanta Cybersecurity and IT Trainer talks about the limitations in Cybersecurity Training courses. Jason discusses a safe and…
Read More

Boost Team Performance and Productivity: Unlocking the Advantages of Emotionally Intelligent Leadership

Quanta People Development and Leadership Trainer, Giles Collins outlines the key elements of Emotionally Intelligent Leadership and how it impacts…
Read More