Back

 

Cyber Risk for Risk and Business Leaders

This two-day Cyber Risk Masterclass is designed to empower organisational leaders, risk professionals, and technical managers with the foundational and strategic knowledge to effectively lead, manage, and respond to cybersecurity risks in a rapidly evolving threat landscape. The course integrates critical elements of cyber incident response, leadership roles in cybersecurity, strategy formulation, and the practical use of cyber intelligence, all contextualised for the South African and global regulatory landscape.

Course outcomes:

  • Understand their organisation’s role in cybersecurity governance
  • Be equipped to drive a cyber maturity and resilience strategy
  • Know how to lead or support effective incident response operations
  • Gain practical knowledge on leveraging cyber intelligence for risk mitigation

What will you Benefit?

  • Strategic Insight: Gain clarity on executive responsibilities and how to integrate cyber risk into overall enterprise risk management.
  • Immediate Relevance: Receive frameworks, checklists, and techniques that can be implemented in your organisation immediately.

 

Day 1 – Strategic Foundations of Cyber Resilience

Session 1 (Morning): Cybersecurity Leadership

  • The role of leadership in cybersecurity
  • Governance, culture, and communication
  • Regulatory and compliance considerations
  • Aligning cybersecurity with business strategy

Session 2 (Afternoon): The Making of a Cyber Strategy

  • Cyber risk drivers and strategic alignment
  • Building a cyber maturity model and roadmap
  • Key frameworks (e.g., NIST CSF, ISO 27001)
  • Integrating business continuity, compliance, and risk

 

Day 2 – Operational Readiness | Intelligence Integration

Session 3 (Morning): Cyber Incident Response

  • Overview of cyber threats and recent incidents
  • NIST IR Lifecycle and response planning
  • IRP structure, roles, and communication
  • Tabletop or scenario-based hands-on session

Session 4 (Afternoon): Cyber Intelligence: A Primer

  • Types of intelligence (Strategic, OSINT, SOCMINT)
  • Digital footprint analysis and attack surface management
  • Threat detection, reputational risk, and SOC integration
  • Tools: MITRE ATT&CK, Shodan, VirusTotal, Dark Web monitoring

Who should Attend?

  • Executive and non-executive directors
  • Chief Risk Officers and Risk Managers
  • Heads of IT, Security, and Compliance
  • Legal, Audit, and Governance professional
  • Internal Auditors