Foundations of Cybersecurity Webinar Series

There is a growing need for cybersecurity awareness to protect organizations from hackers, ransomware, malware, and other information risks.

Building on the successful launch of this pilot program with Economic Development Lethbridge, we are pleased to be accepting our next cohort of participants. This 15 session webinar workshop series provides an educational overview of the different topics in cybersecurity. Designed for those in managerial/leadership roles who have little to no experience with cybersecurity.

Learn from the industry's top professionals in this 8-week webinar series that will teach you how to protect your business from cyberattacks and the applications of emerging technologies. This is done through group exercises and Peer-to Peer learning.

Each session consists of a 45 minute lecture followed by hands-on guided activities to immediately solidify your learning for real-world applications.

Note: Due to the in-person nature of this training, there is a minimum number of participants required for each training cohort. Contact us for more details.

 

Course Information

Why Take This Course?

Course Details

Course Outline

About Your Instructor

Investment

$4,000 CAD per person

Course Dates and Times:

Inquire for more details

Register /
Get notified about upcoming sessions:

Cybersecurity knowledge is crucial to fulfill fiduciary duties and make informed strategic decisions in an increasingly complex world.

Malicious attacks are escalating at an unprecedented rate - both in terms of severity and sophistication. Organizations understand the massive threat that ransomware, data-breaches and hacking pose to their business and their customers. Corporate espionage, data exfiltration and intellectual property theft are at an all-time high, leading to catastrophic economic and reputational damage for victims.

The global cybersecurity market is projected to surpass $500B U.S. dollars by 2030 (Bloomberg). Understanding the nature of cybersecurity risk is essential to managing business risk. It’s imperative that board members have a nuanced understanding of cybersecurity to ensure the necessary measures are in place to protect sensitive data, maintain compliance, and mitigate cyber risks.

 

Why Take This Course?

  • Understanding Basic Concepts: : These webinars typically cover fundamental concepts of cybersecurity, making them ideal for beginners. They can provide a solid understanding of terms, threats, and security measures

  • Building a Strong Foundation: Just like any field, having a strong foundation is crucial. These webinars can lay the groundwork for more advanced cybersecurity topics, giving participants a comprehensive base of knowledge.

  • Awareness of Threat Landscape Cyber threats evolve constantly. Understanding the foundational principles of cybersecurity can help individuals stay aware of the current threat landscape and potential vulnerabilities.

  • Enhancing Security Practices: Participants can learn practical tips and best practices to secure their systems, networks, and data. This knowledge can be applied in personal or professional settings to enhance security measures.

  • Career Advancement: For those looking to enter the field of cybersecurity, these webinars can serve as an excellent starting point. They provide insights that could be beneficial for pursuing certifications or further education in cybersecurity.

  • Risk Mitigation: Understanding foundational cybersecurity concepts enables individuals and organizations to identify potential risks and take proactive measures to mitigate them, thereby reducing the likelihood of cyber attacks or data breaches.

  • Continuous Learning: Even for seasoned professionals, revisiting foundational concepts can be beneficial. Cybersecurity is a rapidly changing field, and staying updated with foundational knowledge is essential.
From our partner pilot program with Economic Development Lethbridge…

(Excerpt from a letter of reference written by Trevor Lewington, Dr. (hc), BComm., CCLP, CPHR, SHRM-SCP  Chief Executive Officer Economic Development Lethbridge)

The Women Entrepreneurs-in-STEM program (WESTEM), through Economic Development  Lethbridge (EDL), is pleased to recommend the Foundations of Cybersecurity certificate  workshop series that Ammolite Analytx developed and facilitated for our clients. This workshop provides a valuable opportunity for female entrepreneurs and female IT professionals in  Southern Alberta looking to start a business to learn the concepts that frame and define security  standards, guidelines, as well as industry best practices, including risk management and  assessment principles relating to cybersecurity threats. 


In follow-up consultation with our clients, participants appreciated the clear presentation, flexibility of programming, and organisation of concepts and ideas. The following captures just a few of the positive comments:

”Very informative…loved the amazing and diversified group of guest speakers. It made the  program very interesting!”

”Stepping out of the regular day to day routine and experiencing a new and very critical area of  business that is growing leaps and bounds – Cybersecurity lingo.” 

“This whole session was very eye-opening. I had no idea about cyber-AI being used to combat threats.” 
 

Course Details

AUDIENCE

If you are in a managerial role with little to no cybersecurity industry experience, learning the basics of cyber risk management is an invaluable investment for your enterprise and for yourself.

Our Foundations of Cybersecurity Webinar Series course is geared towards:

  • Cybersecurity Novice Managers

  • Non-technical Leaders

  • Business Executives

Technical expertise is not expected or required.

OVERVIEW

The Foundations of Cybersecurity webinar series can be a valuable resource for anyone looking to grasp the basics of cybersecurity, whether they're beginners seeking an introduction or professionals aiming to refresh their understanding of core principles.

  • Introduction to Cybersecurity: Delve into the fundamental concepts that form the basis of cybersecurity, gaining insights into the evolving landscape of digital threats.

  • Cybersecurity Best Practices: Explore industry-leading practices and strategies to enhance your ability to secure systems, networks, and data effectively.

  • Risk Management in Cybersecurity: Understand the principles of risk assessment and management within the context of cybersecurity, equipping yourself with tools to identify and mitigate potential threats.

  • Emerging Threats in Cybersecurity: Stay ahead of the curve by exploring the latest developments and emerging trends in the ever-evolving field of cybersecurity.

  • Legal and Ethical Considerations: Gain an understanding of the legal and ethical dimensions of cybersecurity, ensuring that your practices align with the industry standards and regulations.

BENEFITS & LEARNING OUTCOMES

Upon completion of this course, participants will gain a better understanding and management of view of Cybersecurity.

  • Gain a comprehensive overview of cybersecurity, covering threat vectors, risk management, and emerging trends, enabling informed decision-making.

  • Learn from top cybersecurity professionals, acquiring industry-best practices, emerging technology insights, and effective strategies for cyber threat mitigation.

  • Acquire skills to protect businesses from various cyber threats, including hackers, ransomware, malware, and other information risks.

  • Linkedin credential (certification badge)
 

Course Outline

Each session includes presentations, demonstrations, case studies, and interactive discussions to reinforce learning and engage participants effectively.

  • Overview:

    Understanding the basics of cybersecurity, its importance, and its role in today's digital world.

    Topics Covered:

    • Definition of cybersecurity

    • Evolution of cyber threats

    • Impact of cyber attacks

    • Basic terminology (vulnerabilities, threats, attacks, etc.)

  • Overview:

    Exploring the principles behind building secure systems and networks.

    Topics Covered:

    • Security architecture and design principles

    • Access control mechanisms

    • Authentication and authorization

    • Secure software development practices

  • Overview:

    Understanding different types of cyber threats and common attack vectors.

    Topics Covered:

    • Types of cyber threats (malware, phishing, DDoS, etc.)

    • Social engineering techniques

    • Exploitation of vulnerabilities

    • Case studies of prominent cyber attacks

  • Overview:

    Introduction to cryptography and its role in securing information.

    Topics Covered:

    • Fundamentals of encryption and decryption

    • Symmetric and asymmetric encryption

    • Digital signatures and certificates

    • Cryptographic protocols (SSL/TLS, etc.)

  • Overview:

    Understanding how to secure networks and data transmission.

    Topics Covered:

    • Network security protocols (TCP/IP, DNS, etc.)

    • Firewalls and intrusion detection systems

    • VPNs (Virtual Private Networks)

    • Wireless network security

  • Overview:

    Exploring the concepts of risk assessment and management in cybersecurity.

    Topics Covered:

    • Risk identification and analysis

    • Risk mitigation strategies

    • Incident response and disaster recovery planning

    • Compliance and regulatory considerations

  • Overview:

    Understanding the unique challenges and security measures for endpoint devices and mobile technology.

    Topics Covered:

    • Endpoint security solutions (antivirus, anti-malware, etc.)

    • Mobile device management (MDM)

    • BYOD (Bring Your Own Device) policies

  • Overview:

    Exploring the ethical and legal considerations in cybersecurity practices.

    Topics Covered:

    • Ethical hacking and penetration testing

    • Legal frameworks and regulations (GDPR, HIPAA, etc.)

    • Privacy and data protection laws

    • Professional ethics in cybersecurity

 

About Your Instructor

CARA WOLF

Cara Wolf is a recognized thought leader and C-suite entrepreneur with 25+ years of experience growing technology companies profitably. She has over 10 years of information security experience spanning multiple industries and is an award winning, published author and speaker. She serves on the cybersecurity committees or at the Advisory Board and Director level for many organizations including the Board of Governors UCalgary, Council of Innovation and Entrepreneurial Leadership UCalgary, Automotive Parts Manufacturing Association, NGen and vCISO Catalyst.


 

Who We Have Worked With