Skip to Main Content
USA
Select regional store:
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more
Incident Response Management Foundation Training Course

Incident Response Management Foundation Training Course


SKU: 5433
  • Learn how to effectively manage and respond to a disruptive incident (such as a data breach or cyber attack) and take appropriate steps to limit the damage to your business, reputation, and brand.
  • Introduction to developing an incident response program according to the requirements of the CCPA (California Consumer Privacy Act), GDPR (General Data Protection Regulation), and NIS Directive.
  • Train without the travel with our Live Online course, giving you all the benefits of classroom study without the hassle, uncertainty and cost of travel.
  • Passing the included exam leads to the ISO 17024-certificated Incident Response Management (CIRM F) qualification.
  • Worldwide locations | UK
Step 1 - Select location
Step 2 - Select date
Price: $625.00
Step 3 - Select quantity
Description 

Training course outline

Cyber attacks are now classed as the top threat to organisations and are not something to ignore. It’s not just the financial loss but the damage to brand and reputation that businesses need to plan for.

This course will teach you how to:

  • Identify critical information assets
  • Identify and evaluate existing security controls
  • Identify and distinguish between vulnerabilities, risks, and threats
  • Perform a business impact analysis
  • Plan and design an incident response management program
  • Develop an incident response team
  • Devise incident response testing scenarios
  • Establish a framework for continual improvement

Incident Response Management Foundation training course benefits

 Reduce damage

Know how to identify the cause of an incident and reduce further damage.

 Hands-on study

Participate in group discussions, practical exercises, and case studies throughout the course.

 Meet reporting deadlines

Meet incident reporting deadlines of the GDPR and NIS Regulations. 

 Communication is key

Real-world practitioners show you how to tackle cyber security from start to finish.

 Learn from anywhere

Learn and obtain a professional qualification from the comfort of your own home, while enjoying all the benefits of classroom training.


Who should attend this course?

Managers who are already involved in incident management with either an information security or data protection background. Individuals with little experience who are keen to enter the field or broaden their knowledge of cyber incident management with a professional qualification. 

  • Business managers 
  • Compliance managers 
  • IT managers
  • Helpdesk managers
  • Project managers 
  • Risk managers 
  • Information security managers 
  • ISO 27001 lead auditors
  • PCI QSAs

Your learning path

Find out how the Cyber Incident Response Management Foundation Training Course will help you start or enhance your knowledge and career.

This course is an essential component of the following learning paths:

Cybersecurity learning path

Why choose IT Governance for your training needs?

  • We’re an acknowledged leader – in ISO 27001, information security, the GDPR, and business continuity management training.
  • Trained by industry experts – our trainers are working consultants with years of practical, hands-on experience.
  • Access your training anywhere – all our course materials are provided as a digital copy, allowing you to access them anywhere and at any time. Documents will be made available 20 days before your course.
  • Business solutions to suit you – whether you’re a multinational wanting us to manage all your training needs or a small business wishing to boost your workforce skills, we offer a range of training solutions.
Course details

What does this course cover?

  • Key definitions and legal requirements that underpin incident response
  • The components of the cyber kill chain, recognize common cyber threats, and understand common threat actors
  • The structure, role, and responsibilities of the incident response team
  • The seven stages of incident response
  • The steps to formulate and test an incident response plan and define the scope of a business impact analysis
  • Iincident response technique application to common risk scenarios
  • The role of cyber resilience in supporting incident response management
  • How to communicate and report requirements under the CCPA, GDPR, and NIS Directive

What’s included in this course?

  • Full course materials (digital copy provided as a PDF file)
  • The Cyber incident Response Management exam
  • A certificate of attendance

What equipment do I need?

You will need a laptop for the duration of your course and exam.


Course duration and times

Live Online PDT/PST

  • Day 1: 07:30 am – 3:00 pm

Live Online CDT/CST

  • Day 1: 9:30 am – 5:00 pm

Live Online EDT/EST

  • Day 1: 10:30 am – 6:00 pm
Exams and qualifications

Incident Response Management exam

Participants take the CIRM F, ISO 17024-certificated exam set by IBITGQ at the end of the course. There is no extra charge for this exam.

  • Delivery method: Online
  • Duration: 60 minutes
  • Questions: 40
  • Format: Multiple choice
  • Pass mark: 65%

This course is equivalent to:

7

CPD points


What qualifications will I receive?

CIRM F, ISO 17024-certificated exam


Accreditation

This course holds accreditation from IBITGQ (International Board for IT Governance Qualifications), a renowned authority in personnel certification within the field of IT governance.

As a premier personnel certification body, IBITGQ specialises in certifying individuals who demonstrate exceptional proficiency in IT governance practices.

IBITGQ maintains accreditation to the ISO/IEC 17024:2012 standard, a globally recognised benchmark for conformity assessment. Accreditation by the International Accreditation Service (IAS) further underscores the course's commitment to meeting stringent certification requirements.

ISO 17024 certification is esteemed within the industry and universally acknowledged by employers worldwide. By aligning with this standard, our course ensures that your qualifications are not only recognised but also highly valued by employers across diverse sectors.

Upon successful completion of the course, you have the opportunity to validate your professional expertise by registering your qualification on the esteemed IBITGQ/GASQ successful candidate register. This platform serves as a testament to your commitment to excellence in IT governance, setting you apart as a distinguished professional in the field.


How will I receive my exam results and certificates?

Results notifications and certificates are sent directly to candidates by the relevant exam board in electronic format; please note that hard copy exam certificates are not issued.


Can exams be retaken?

Yes, if you are unsuccessful on the first attempt you can retake the exam for an additional fee. You can email us to schedule the retest for the exam.

Prerequisites

Are there any prerequisites for this course?

There are no formal entry requirements, but this is a professional course. It is assumed that participants will have a good general understanding of cybersecurity principles and controls that underpin the protection of confidentiality, integrity, and availability of data, gained through practical experience or reading.


Is there any recommended-reading?

We would recommend purchasing one or more of the following:

Customer reviews

top
This website uses cookies. View our cookie policy
SAVE 10% ON
SELECTED
TRAINING
Loading...