09
Sep
2024

Open Source Intelligence (OSINT)

09/09/24 9:30 am - 10/09/24 4:30 pm
Online
£1,950.00
Open Source Intelligence (OSINT)

Malicious actors and social engineers use Open Source Intelligence techniques to find information about your company that may assist them in an attack. This Introduction to Open Source Intelligence (OSINT) course will provide delegates with skills to become more efficient and effective at finding those key pieces of intelligence that threat actors may use to exploit their organization. This course is a foundation for building effective threat intelligence for your organization. The course is highly practical allowing delegates the time to explore and understand some of the tools and websites available.

2 Day Course

11
Sep
2024

Certified Information Systems Security Practitioner CISSP

11/09/24 9:30 am - 17/09/24 4:30 pm
Online
£2,900.00
Certified Information Systems Security Practitioner CISSP

CISSP is perfect for professionals aiming for senior roles in cyber security. CISSP training and certification proves you have the skills to effectively design, implement, and manage cybersecurity in an organization.

16
Sep
2024

Systems Security Certified Practitioner Course SSCP

16/09/24 9:30 am - 18/09/24 4:30 pm
Online
£1,500.00
Systems Security Certified Practitioner Course SSCP

Obtaining SSCP certification is a great way to progress your career and improve the security of your organization’s digital assets. Undertaking SSCP training and certification proves you have advanced technical skills and knowledge. Knowledge that will be valuable to you and your employer so you can implement, monitor, and administer IT infrastructure using security best practices, policies, and procedures.

17
Sep
2024

The Implications of the NIS Directive

17/09/24 9:30 am -4:30 pm
Online
£990.00
The Implications of the NIS Directive

What is the NIS Directive
The EU directive on the security of Networks and Information Systems (known as the NIS  2 Directive). Network and information systems and the essential services they support play a vital role in society, from ensuring the supply of electricity and water, to the provision of healthcare and passenger and freight transport. Their reliability and security are essential to everyday activities.
There is therefore a need to improve the security of network and information systems across the UK, with a particular focus on essential services which if disrupted, could potentially cause significant damage to the economy, society and individuals’ welfare.

What’s in it for You and Your Business?

The Insurance industry is taking a hard look at the NIS Directive in terms of where they see the risk balance between themselves and essential services organisations. Remediation activity to comply with NIS requirements will be considered favourably, whilst non-compliance may leave businesses without cover. Similarly, directors should consider the personal liability that falls upon them for any critical infrastructure disruption that occurs and the reputational damage that could ensue.Impact of NIS
The breach reporting and penalty mechanisms are the same as for GDPR, so that CNI organisations that experience Business Interruption will suffer fines of up to £17m.

19
Sep
2024

Social Engineering Mitigating the Threat

19/09/24 9:30 am -7:00 pm
Online
£800.00
Social Engineering Mitigating the Threat

Social engineering attackers are very effective at breaking into your organisation. In fact, 80% of all successful cyber-attacks have a social engineering element to them. Many businesses focus on protecting systems with complex and expensive technological solutions but fail to protect the weakest element - human nature.
Social engineers take advantage of the human tendency to trust and use this to gain information and access to our most confidential and secure systems. The damage caused by social engineering attacks can be devastating, expensive and result in huge litigation costs as well as severe reputational damage.

The good news is that social engineering training when done effectively will greatly bolster your organizations’ cyber security posture and can significantly reduce your risks in a very economical manner.

Oxford Systems Social Engineering training is unique in the fact that instead of just reeling off a series of disturbing statistics and creating a climate of fear, we offer a long-term solution to social engineering attacks that also trains your staff in the safe use of technology both in and out of the workplace.

The program has been developed by world renowned authority on Cyber Security Dr John McCarthy Ph.D. B.Sc. (hons) MBCS. This is achieved by training your staff in 2 key Social Engineering attack counter measures. Understanding good cyber hygiene practices and creating a cyber security culture in your organization. The practices are simple to understand and adopt. They have been proven suitable for employees at any level in your organization.

20
Sep
2024

Cyber Security for Executives

20/09/24 9:30 am -4:30 pm
Online
990.00
Cyber Security for Executives

Cyber Security for Executives Understanding the Risks and what needs to be done
This is for CEO’s, CCO’s, CFO’s, C-suite and Directors who need to fully understand the cyber threat landscape and how it may impact upon their organization.

The media,through their coverage of high-profile attacks, and attention from all levels of government has made cybersecurity a familiar term. However, many executives do not know the depth of its meaning or what to do about it. This has caused many managers to take notice, but made it hard for them to act. They are advised to assess their risk, but may do not know how. They are told to address vulnerabilities that are identified, but this consumes operating budgets and there is no immediate or tangible return.
Large, medium, and small commercial companies need help confronting cyber threats. They need step by step instructions, checklists, and other tools that will help them assess and reduce their vulnerabilities.

01
Oct
2024

Workshop - Developing a Cyber Security Road Map for Your Business

01/10/24 9:30 am -4:30 pm
Online
£595.00
Workshop - Developing a Cyber Security Road Map for Your Business

Businesses need guidance on the practical steps of incorporating good cyber security practices into their workplaces. We operate in a constantly changing environment with zero day attacks a real threat to our organizations. There are many threat actors with varying skill levels that pose multiple threats. In this landscape, you must assess the cyber security risk and financially justify the steps taken to mitigate these threats. You need the support of the board and senior managers to deploy a suitable mitigation strategy.

Format: A one day interactive workshop led by Dr John McCarthy PhD a Senior Certified Cyber Professional - Security And Information Risk Advisor

In this workshop you will learn how to assess the cyber security needs of your business and determine the most cost effective way of securing your business whilst reducing your risk.

  • Examine Cyber Security from the standpoint of your unique business environment
  • Utilise a risk assessment matrix that considers levels of cyber risk and any key legal, regulatory, and contractual obligations that may exist
  • Learn how to identify your current Cyber Security position and providing a road map to mitigating your cyber risks
02
Oct
2024

Masterclass Talking Cyber Security to the Board

02/10/24 10:00 am -3:30 pm
Online
£500.00
Masterclass Talking Cyber Security to the Board

Presenting cyber security to the board can be challenging as often board members do not have a good understanding of cyber security. This masterclass will enable attendees to present at board level and gain support for cyber security initiatives and programs.

07
Oct
2024

Cyber Security for Managers

07/10/24 9:30 am - 10/10/24 4:30 pm
Online
£3,995.00
Cyber Security for Managers

The course provides the foundation knowledge required to understand cyber security and the issues faced by companies operating in the digital arena. Cyber Security also impacts upon every area within a business and it is important that managers, executives and senior staff have a knowledge of the subject. This course will equip them with an understanding of cyber security and allow them to place cyber security within the context of a business. It explains in business terms the nature of cyber security and the risks it presents. A key outcome of this course is to enable participants to operate effectively in their chosen area of expertise whilst being able to understand cyber security risks. They will be able to communicate with technical staff, senior managers and those at board level about cyber security.

09
Oct
2024

Certified Information Systems Security Practitioner CISSP

09/10/24 9:30 am - 15/10/24 4:30 pm
Online
£2,900.00
Certified Information Systems Security Practitioner CISSP

CISSP is perfect for professionals aiming for senior roles in cyber security. CISSP training and certification proves you have the skills to effectively design, implement, and manage cybersecurity in an organization.