CCISO

The CCISO Certification is an industry-leading program that recognizes the real-world experience necessary to succeed at the highest executive levels of information security.
Our four-day EC Council accredited training course provides in-depth knowledge covering information security management as well as technical implementation and financial planning.
The course will also prepare you to sit the either the EC Council CCISO or EISM certification exam.

The Certified CISO (CCISO) program is the first of its kind training and certification program aimed at producing top-level information security executives. The CCISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by sitting CISOs for current and aspiring CISOs.

Our accelerated four-day course covers the following domains
• Governance, Risk and Compliance
• Information Security Controls and Audit Management
• Security Program Management and Operations
• Information Security Core Competencies
• Strategic Planning, Finance and Third-Party Management

Each segment of the program was developed with the aspiring CISO in mind and looks to transfer the knowledge of seasoned professionals to the next generation in the areas that are most critical in the development and maintenance of a successful information security program.

Through participation in our course thought by industry-leading trainers, you will gain the knowledge to understand and best manage information security issues back in your organization.

Why BSI?

Our unique accelerated approach fast-tracks learning by improving your knowledge retention and skill application. This course involves practical activities, group discussions, and classroom learning to help you develop a deeper understanding of the material and have a greater impact on job performance.

How will I benefit?

This course and professional certification will provide you and your organization a competitive advantage in the marketplace, through attending this course, you will:

  • Explore challenges faced by high-level executives leading an information security program
  • Understand the role of the CISO and security requirements and their integration into other operational processes
  • Make the connect between the executive management knowledge that CISOs need and the technical knowledge that aspiring CISOs have
  • Gain the technical knowledge required to transition from mid-management to upper, executive management roles
  • Understand how to develop business cases for information security projects
  • Understand how to define and implement an information security governance program in alignment with the strategic direction of the business
  • Understand security control types, the role of metrics and their implementation and management.
  • Understand risk and be able to assess and manage risk according to the appetite of the business.
  • Understand the audit management process, vendor management and third-party risk.
  • Be able to integrate security requirements into contractual agreements and procurement processes
  • Understand financial planning, return on investment and forecasting CAPEX and OPEX projects.