2 Day Workshop

Securing Your Organisation: 
Global Cyber Leadership Training

Equip yourself with managerial cybersecurity skills in just 2 days.
Join us for an impactful cybersecurity summit, equipping Malaysian leaders with hands-on industry expertise.

Secure Your Spot →

Official Event Partner

This Event is HRDF Claimable

As Featured On

Programme Details

22 – 23 January 2024
9am – 5pm
VE Hotel

8 Jalan Kerinchi, Bangsar South, 59200 Kuala Lumpur, Wilayah Persekutuan

Event Price RM4500 /pax
Early Bird Price: RM3900 /pax (until 31st December)
Inclusive of: Welcome Reception
Coffee Breaks with Food
Buffet Lunch at Straits Estate

Master Cybersecurity Best Practices

Elevate your understanding of cybersecurity essentials and how they directly impact your team.

Become A Cybersecurity Champion

Grasp why the role of a manager is critical in shaping a culture of cybersecurity

Decode Cyber Threats & Scams

Get real insights into the most common cyber scams and how your team can effective defend against them.

Learn How To Count The Real Cost

Assess the financial risks and rewards of cybersecurity to make informed decisions.

Craft Effective Continuity and Recovery Plans

Discover the blueprints for fail-safe Business Continuity Plans and Disaster Recovery Plans.

Be Empowered with Cyber-Tech Skills

Acquire must-have tech literacy like Linux, empowering you to make more informed cybersecurity decisions.

Dive Into Hands-On Cyber Combat

Engage in real-world exercises to equip yourself with practical defence tactics.

Meet Global Security Benchmarks

Understand crucial global cybersecurity benchmarks and how to adhere to them properly.

Network with Professionals

Connect with other forward-thinking Malaysian professionals.

Secure Your Spot →

Past Corporate Attendees

Past Cybersecurity Programmes

Take a peek at what our past participants experienced

Programme Trainers

Network security for your business

We make sure that you are ready for the industry with the right tools and the right skills.

Supercharge your team and your career with cybersecurity upskilling that gets you results. No matter the goal - we’ve got the solution for you.

Day 1

Day 2

1. Understanding Business Operations for Cybersecurity
2. Identifying Critical IT Assets
3. Understanding Industry-specific Cybersecurity Regulations
4. Connecting IT Assets with Business Operations & Regulations
5. Creating Maintenance & Disaster Recovery Plans
6. Introduction of MITRE ATT&CK Framework
7. Introduction of Confidentiality, Integrity & Availability (CIA) Triad Framework
8. Introduction to National Institute of Standards & Technology (NIST) Framework
9. Understanding how to craft a Cyber Incident Response (IR) Playbook

1. Demonstration of Live Phishing Attempt
2. Introduction to Open-source Intelligence (OSINT)
3. OSINT Hands-on Exercises
4. Introduction to Shodan
5. Learning Basic Linux
6. Linux Hands-on Exercises
7. Comprehensive Overview of Password Hygiene, Hashes and Brute Forcing
8. Real-world Cybersecurity Threat Scenario Exercise
9. Understanding Business Email Compromise (BEC)
Response Methodologies
10. Learn How to Create BEC SOPs
11. Cybersecurity Risk Calculation & Cost Evaluation Methodologies
12. Understanding Business Continuity Planning (BCP) and Disaster Recovery Planning (DRP)
13. Understanding Corporate Cyber-hygiene

Registration Form

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Frequently Asked Questions

Can I make a HRDF claim for this event?

Yes. This event falls under the HRD Corp Focus Area where organisations can claim up to RM3000/pax/day.

Who is this event for?

This workshop is designed primarily for mid-to-senior level managers across all industries in Malaysia seeking to bolster their organisation's cybersecurity posture.

What prior knowledge or experience is required?

No specific background in IT or cybersecurity is required. The workshop is tailored to provide essential insights even to those new to the field.

Will I receive a certificate upon completion?

Yes, upon successfully completing the workshop, participants will receive a certificate of completion recognising their enhanced cybersecurity knowledge and participation.

How will this programme benefit my specific organisation or industry?

While the workshop covers foundational and universally applicable cybersecurity principles, it emphasises the unique challenges and nuances faced by Malaysian organisations, ensuring relevancy across industries.

How do the workshop's topics align with international cybersecurity standards?

The programme touches upon globally recognised cybersecurity frameworks like CIA, MITRE ATT&CK, and NIST, ensuring that the knowledge imparted is in line with international best practices.

What do I need to bring for the workshop?

A Windows or Mac laptop with the following specs: Intel: i5 or higher ▪ Preferred Windows OS ( Operation System ) ▪ x64-compatible 2.0 GHz CPU minimum or higher ▪ 16 GB RAM minimum ▪ 250 GB available hard-drive space