Skip to Main Content
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more

Our one-day course teaches those leading or part of a team designing or managing incident management processes how to plan and implement an effective cyber incident response programme in line with the latest updates to the UK GDPR, the EU GDPR, ISO 27001, the PCI DSS, DORA, NIS 2 and Europrivacy™/®.

The course covers the principles and best practice for incident response teams, including internal and external reporting.

Equip yourself to respond to cyber incidents with IT Governance.

Ways to learn


Instructor-led

In-venue or remotely Live Online


Self-paced

Online learning course


In-house

Just for your organisation

495.0000

Our one-day course teaches those leading or part of a team designing or managing incident management processes how to plan and implement an effective cyber incident response programme in line with the latest updates to the UK GDPR, the EU GDPR, ISO 27001, the PCI DSS, DORA, NIS 2 and Europrivacy™/®.

The course covers the principles and best practice for incident response teams, including internal and external reporting.

Equip yourself to respond to cyber incidents with IT Governance.

Ways to learn


Instructor-led

In-venue or remotely Live Online


Self-paced

Online learning course


In-house

Just for your organisation

495.0000

Our one-day course teaches those leading or part of a team designing or managing incident management processes how to plan and implement an effective cyber incident response programme in line with the latest updates to the UK GDPR, the EU GDPR, ISO 27001, the PCI DSS, DORA, NIS 2 and Europrivacy™/®.

The course covers the principles and best practice for incident response teams, including internal and external reporting.

Equip yourself to respond to cyber incidents with IT Governance.

Ways to learn


Instructor-led

In-venue or remotely Live Online


Self-paced

Online learning course


In-house

Just for your organisation

495.0000

Our one-day course teaches those leading or part of a team designing or managing incident management processes how to plan and implement an effective cyber incident response programme in line with the latest updates to the UK GDPR, the EU GDPR, ISO 27001, the PCI DSS, DORA, NIS 2 and Europrivacy™/®.

The course covers the principles and best practice for incident response teams, including internal and external reporting.

Equip yourself to respond to cyber incidents with IT Governance.

Ways to learn


Instructor-led

In-venue or remotely Live Online


Self-paced

Online learning course


In-house

Just for your organisation

300.0000
Cyber Incident Response Management Foundation Training Course

Cyber Incident Response Management Foundation Training Course

SKU: 4854

Our one-day course teaches those leading or part of a team designing or managing incident management processes how to plan and implement an effective cyber incident response programme in line with the latest updates to the UK GDPR, the EU GDPR, ISO 27001, the PCI DSS, DORA, NIS 2 and Europrivacy™/®.

The course covers the principles and best practice for incident response teams, including internal and external reporting.

Equip yourself to respond to cyber incidents with IT Governance.

Ways to learn


Instructor-led

In-venue or remotely Live Online


Self-paced

Online learning course


In-house

Just for your organisation

Step 1 - Select location
Step 2 - Select date
Price: £495.00
ex. VAT
Step 3 - Select quantity
Description 

Training course outline

This fully accredited, one-day course gives you the knowledge to create and test an incident response plan designed to mitigate the impact of cyber attacks on your organisation.

International and cross-sectoral in scope, the course covers the latest incident reporting requirements of the GDPR (UK and EU), the PCI DSS (Payment Card Industry Data Security Standard), NIS 2, the SEC, DORA and Europrivacy.

Upskill your cyber security team with IT Governance with courses in risk management, incident management, incident response and regulatory standards. See our full range here.


Benefits for individuals

 Expand your knowledge

Gain competence and confidence in this specific area of cyber security and contribute as an engineer, a manager, a developer or a consultant.

 Professional development

Demonstrate your commitment to professional development with certification in this critical area of cyber security.

 Propel your career

Use this certification to showcase your skills to peers and hiring managers and stand out in the jobs market.

 Increase your influence and impact

Build your profile by networking and discussing risk management with peers globally. Become a strong contributor to this subject area.


Benefits for organisations

 Fill skills gaps from within

Cover important skills gaps by investing in employees instead of hiring in consultants. Acquire the capabilities that your organisation needs and enhance your reputation as an employer.

 Meet and exceed compliance requirements

Empower motivated employees to ensure that your organisation is constantly working to implement best practice and meet or exceed compliance requirements.

 Training that fits in with full-time work

Our one-day training course can be taken Live Online or in a self-paced format so learners can upskill with minimum downtime.

 Gain a competitive advantage

Simplify succession and development planning across departments by choosing IT Governance for multiple training courses in a fiscal year. Access savings and exclusive content that will enable your teams to be first to market with solutions to cyber security threats and changing regulatory standards.

 Strengthen data governance

Trained and certified staff will be able to enhance your organisation’s data governance practices, protecting vital assets and contributing to a risk-aware, pro-compliance culture.

 Mitigate risks

Training helps you eliminate organisational blind spots and improve digital operational resilience. Defend against risk and bounce back quickly from incidents.


See what our previous learners think about this course

100%

found the trainer was engaging

100%

thought the trainer had good knowledge of the subject

100%

thought the trainer answered questions adequately

100%

thought the trainer supported them

I have already recommended this course to two colleagues. They are just seeking approval from training dept. for funding! This is my fourth ITG course (CISP, CISF, CIS LI previously) so you must be doing something right.”

- Anonymous


Who should attend this course?

  • Senior responsible individuals, including executive leaders, business managers and project managers.
  • IT professionals, including system administrators, network administrators, IT support staff, IT security professionals and helpdesk managers.
  • Cyber security analysts responsible for monitoring and analysing security events, including SOC (security operations centre) analysts.
  • Incident responders involved in responding to and mitigating cyber security incidents, including appointed incident response team members.
  • Information security managers responsible for overseeing an organisation’s information security programme, especially those involved in creating and implementing incident response policies.
  • Risk management professionals concerned with assessing and managing cyber security risks or responsible for incorporating incident response into overall risk management strategies.
  • Compliance managers or officers responsible for ensuring that incident response processes align with regulatory and compliance requirements.
  • Security consultants providing cyber security consulting services and looking to enhance their expertise in incident response.
  • IT managers and executives responsible for making decisions related to cyber security and incident response who need a high-level understanding of incident response for strategic planning.
  • Anyone interested in cyber security who wants to broaden their knowledge of cyber security and incident response, even if it’s not their primary job function.

Your Learning Path

The Cyber Incident Response Management Foundation Training Course can help you develop mastery of your field and build a fulfilling career.

We offer a range of courses covering the skill sets needed for organisations maintaining certification with the ISO 27000 family of standards. Should you wish to explore risk management further, we also offer ISO-based risk management training and professional-level courses such as CRISC®.

The Cyber Incident Response Management Foundation Training Course is an essential component of the following learning paths:


Why instructor-led?

  • Focused learning: Concentrated instruction will get you from student to practitioner quickly.
  • Real-world relatable: Our qualified instructors are also expert practitioners who share their experiences to bring learning to life.
  • Peer support: Take the journey with peers and build a network of cyber incident response management practitioners.
  • In-the-moment insights: During live training, you can get questions answered on the spot, in context, helping you progress with confidence.
  • Perform at your best: Many people learn best in live environments, guided by professionals.

Be proficient and efficient with these best-practice products

  • Implement faster: Our Cyber Security Toolkit contains a comprehensive set of pre-written templates, policies and procedures that you can adapt to your organisation.

  • Get emergency backup: Call our Emergency Cyber Incident Response Service, our specialist CIR (cyber incident response) team and, where necessary, our data breach management specialists to quickly get them up to speed with an ongoing or recent cyber security incident so they can help you contain it.

  • Bring colleagues up to speed: Choose the Cyber Security Complete E-Learning Suite to equip your teams with essential knowledge and skills to ensure they can spot and respond to cyber security and privacy risks.


Choose IT Governance for your professional training

 Renowned experts

We are the recognised global leader in the fields that we train in. IT Governance led the world’s first ISO 27001 certification project and introduced the world’s first certified GDPR training. Since then, more than 30,000 professionals have trained with us.

 Insider insights

We keep you up to date with breaking news and developments in ISO standards, regulations, best practice and cyber threats, giving you the ‘first to know’ advantage and time to prepare your organisation.

 Structured career pathways

We help you navigate a wide range of qualifications to build a career. Through accessible and affordable training and events, you can earn CPD points to empower your professional journey, maintain your qualifications and improve your business impact.

 Engaging experiences

Our courses and learning materials are built and delivered by subject-matter experts and innovative instructional design specialists with years of practical, hands-on experience.

 More ways to learn

We offer the widest range of learning formats per course than any other training provider, including instructor-led courses, self-paced online training and bespoke courses for organisations. We also offer a unique blended learning method, designed for the digital age, which combines Live Online, self-paced and expert tuition.

 Learn to earn

Pay by credit card online or by invoice. If you are personally investing in your career, you can spread the cost with our finance options. Fantastic discounts on books and courses are available for training graduates and corporate partners.

 ISO 17024-accredited qualifications

IT Governance delivers a unique and unrivalled portfolio of training courses and examinations leading to ISO 17024-accredited qualifications awarded by IBITGQ, BCS, ISACA®, EC-Council, PeopleCert and Microsoft.

 Outstanding quality

Learn better and faster with exceptional course content. Our course material includes extra learning aids, and interactive and practical exercises to help you before, during and after the training so you can put theory into practice with ease.

 Pass first time or train again for free

More than 30,000 people have passed exams with our training. Pass first time or train again for free.*

*T&Cs apply.

Course details

What does this training course cover?

What is incident response management?

  • Key definitions and legal requirements that underpin incident response.
  • The incident reporting requirements of the GDPR, Europrivacy, the PCI DSS, NIS Directive, the SEC and DORA.
  • The role and benefits of risk management.

Cyber risk

  • Cyber pathways: predicting an attacker’s route through your network beyond the gateway firewall, using frameworks like MITRE’s ATT&CK for assessment.
  • The components of the cyber kill chain using the seven-stage Lockheed Martin model, common cyber threats and common threat actors.
  • Targets, agents and vectors.
  • Common vulnerabilities and vulnerability scoring system (CVSS) levels.

The incident response team

  • The structure, role and responsibilities of the incident response team.
  • Business continuity.

The incident response process

  • Deciding which standard to use: how to report effectively in line with relevant regulations.
  • The three phases of the CREST incident response process: prepare, respond, follow-up.
  • The role of digital forensics in gathering evidence.

The incident response plan

  • How to monitor and review your plans.
  • The steps required to formulate, test and evaluate an incident response plan.
  • How to define the scope of a business impact analysis, understanding the role it plays in the creation and management of a cyber incident response management plan.

Incident response scenarios

  • Which incident response techniques to apply in common risk scenarios.
  • Incident response preparation.
  • Prepare, respond and follow-up exercises.

Exam preparation

  • Overview of the CIRM F exam.
  • Sample questions and exam practice.
  • Exam tips and strategies.

What’s included in this course?

  • Full course materials (digital copy provided as a PDF file).
  • A certificate of attendance to prove CPD (continuing professional development).
  • The Cyber Incident Response Management Foundation exam.

What equipment do I need?

You will need a laptop for the duration of your course and exam. For the exam, you need to enable pop-ups in your laptop browser settings.

Full details on how to access the exam will be provided by email 1–2 days before sitting the exam.


Course duration and times

Live Online GMT/BST

  • Day 1: 9:30 am – 5:00 pm

Are there any prerequisites for this course?

While there are no formal entry requirements, we recommend that attendees have a good general understanding of cyber security principles and controls that underpin the protection of confidentiality, integrity and availability of data. You can bolster your experience and understanding before the course by reading up on the subject.


Is there any recommended reading?

We recommend purchasing and reading one of the following textbooks before the course. This prepares your mind to absorb new information and relate what you know already to what you are learning.

Exams and qualifications

Cyber Incident Response Management Foundation (CIRM F) exam

Candidates take the Cyber Incident Response Management Foundation (CIRM F) exam set by IBITGQ (International Board for IT Governance Qualifications) at the end of the course. The examination fee is included.

  • Delivery method: Online
  • Duration: 60 minutes
  • Questions: 40
  • Format: Multiple choice
  • Pass mark: 65%

This course is equivalent to:

7

CPD points


CPD points are a record of your commitment to acquiring the knowledge to enhance your proficiency in your job role.

IT Governance is an approved CPD Provider of the CPD Certification Service. This training course has been reviewed to ensure its quality and integrity and found to meet the required CPD standard and benchmark of an internationally recognised CPD accreditation service.


What qualifications will I receive?

Cyber Incident Response Management Foundation (CIRM F).


Accreditation

This course holds accreditation from IBITGQ (International Board for IT Governance Qualifications)

IBITGQ is a personnel certification body that certifies people in the field of IT governance.

IBITGQ is accredited to the ISO/IEC 17024:2012 standard (Conformity assessment – General requirements for bodies operating certification of persons) by IAS (International Accreditation Service). ISO 17024 is a global, industry-recognised benchmark, and qualifications accredited to this standard are recognised and highly valued by employers throughout the world.

You can demonstrate your professional and practical knowledge and expertise by registering your qualification on the IBITGQ/GASQ successful candidate register.


How will I receive my exam results and certificates?

  • Provisional exam results will be available immediately after completing the exam. Confirmed exam results will be issued within ten working days from the date of the exam.
  • Certificates for those who have achieved a passing grade will be issued within ten working days from the date of the exam.
  • Results notifications and certificates are emailed directly to candidates by the relevant exam board; please note that hard-copy exam certificates are not issued.

Do I need to bring proof of identity?

Candidates must have a form of photographic ID as the invigilator may request to check it before the exam.


Can exams be retaken?

Yes, if you are unsuccessful on the first attempt, you can retake the exam for an additional fee and can be purchased here.

You can email us to schedule the retest for the exam.

Ways to learn

Learn your way with our flexible delivery methods

We want you to learn, qualify and progress, and we are committed to providing learning options for all scenarios: deadline-driven, career-oriented, company-wide or interest-led.

Instructor-led public courses

Structured learning, with clear direction and guidance from expert practitioners:

  • Focused learning
  • Delivered by expert practitioners
  • Peer support
  • In-the-moment insights

Learn more

Self-paced online learning

Learn and absorb material in a way that works for you:

  • Study at your own pace
  • Cost-effective
  • Bite-sized learning
  • Fits around you

Learn more

Unique blended learning courses

The most effective learning method for professionals:

  • Work around lifestyle challenges
  • A more manageable programme
  • Tailored, mastery-based learning
  • Better learning outcomes

Learn more

In-house and corporate training

Learning as a team and building a culture of awareness:

  • Unique to you
  • Peace of mind
  • Improve teamwork
  • Maximise your budget

Learn more

Customer Reviews

(4.80)stars out of 5
Number of reviews: 15
1. on 12/02/2024, said:
5 stars out of 5
Good Course and a great introduction to the subject - Fantastic and engaging instructor. Due to nature of the course there is a lot of PowerPoint but the instructor ensured the material had been covered, discussed and understood before proceeding. A lot of material to cover if you are not familiar with the subject and could have done with some more exercises to re-enforce learning for each module.
2. on 22/11/2023, said:
5 stars out of 5
Brilliant course. The tutor was excellent, the course material was of a high quality, the pace of the course was spot on. IT Governance continue to excel.
3. on 21/11/2023, said:
5 stars out of 5
Loved it - great content, engaging tutor and chat was encouraged to enhance the experience. Would 100% book another course. I am now taking what I have learned and building out our response plans!
4. on 03/04/2023, said:
4 stars out of 5
Well paced, managed to make a fairly dry subject approachable. I will be back for more.
5. on 24/03/2023, said:
5 stars out of 5
Excellent content and well delivered by the course instructor, who was engaging and knowledgeable throughout. The material covered gave me a good baseline of knowledge to build on, which is exactly what I was expecting. Thank you!
6. on 02/12/2022, said:
5 stars out of 5
Good course that laid out the framework for what we need to put in place fir Incident Management
7. on 01/12/2022, said:
5 stars out of 5
Very informative material which will have great benefit for my organisation. Would have been great if the course was done over 2 days to have more participant discussions, as we can learn much of our peers within the industry. Will be looking to progress to the advanced course in the future. Keep up the great work!
8. on 23/11/2022, said:
4 stars out of 5
Really good material, very informative and worthwhile. I would absolutely recommend this course. The reason for 4 stars would be that there are some parts which are high level and for some this may be better over two days as it is a lot of information to digest but for sure worth doing! Thank you
9. on 23/11/2022, said:
5 stars out of 5
Good course that laid out the framework for what we need to put in place.
10. on 22/11/2022, said:
5 stars out of 5
This course was a delivered at an appropriate level and pace. Combined with instructor and student interaction, it brought the incident response to life!
Showing comments 1-10 of 14 (Next 10)
Click here to see all reviews
This website uses cookies. View our cookie policy
SAVE 10%
ON SELECTED
TRAINING
Loading...