Cyber Security Poses a Huge Risk to Businesses in the UK

Sponsored

The Institute of Risk Management (IRM) launches new Digital Risk Management Certificate developed with support of University of Warwick

London: This new specialist Certificate, awarded by the IRM and developed with support from the WMG Cyber Security Centre at the University of Warwick and the University’s Department of Politics and International Studies, has been designed to equip individuals to apply and develop their skills in an increasingly digital world.

The course covers how to carry out digital risk assessments, provides a detailed grounding in cyber security principles and practices and also looks at the ethical issues surrounding both privacy and machine learning.

The key topics covered are:

  • The digital world and the “4th industrial revolution”
  • Digital disruption, organisational and societal change
  • Risk management principles and practices in relation to digital risk
  • Ethical implications of digital innovation
  • Principles and practice of cyber security and incident management and
  • Audit and assurance for digital and emerging risk

Professor Tom Sorell, Professor of Politics and Philosophy at the University of Warwick, who contributed to the development of the study guide and syllabus, said:

“I was delighted to help develop the learning materials for this new IRM course. The course will introduce learners to digital as a disruptive force both in products and services, as well as offering clear explanations around cybersecurity risks in business or the public sector. It is designed to develop a clear understanding of digital products and risks, and the tools and techniques which can help businesses stay protected. We hope the course will also appeal to anyone who would like to know more about the opportunities and vulnerabilities unleashed by the internet.” Dr Ian Livsey, Chief Executive of the Institute of Risk Management, commented:

“We’re delighted to be working with the University of Warwick on the academic content and to be able to offer this important new course globally.

The digital world offers huge benefits and opportunities but the risks must also be clearly understood and managed. One of the biggest risks organisations now face is the speed at which they could be disrupted by both operational and strategic threats; we have seen multiple high profile cases in the media detailing cyberattacks, data breaches and ransomware demands as well as total disruption of traditional markets by new ways of delivering products and services.

Everyone concerned with the management of organisations should be equipped with the knowledge and understanding to mitigate these risks and this course is the perfect introduction. Tomorrow’s risk experts clearly need these skills but we also forecast interest from other business professionals who can see that they also need to be on top of these developments“.

The new Certificate can be taken on a standalone basis (and completed in as little as 6 months).

The course will be open for enrolment late 2018 with students starting their studies in 2019. It will be delivered by supported distance learning online and involve approximately 180 hours of study time. Students will sit their exam onscreen at test centres across the world.

To register your interest please visit: https://www.theirm.org/digitalrisk

Take our short online quiz to see exactly how much you know about digital risk, and what the repercussions can be for businesses and individuals alike:

https://www.theirm.org/digitalrisk/#quiz

This was posted in Bdaily's Members' News section by Victoria Robinson .

Our Partners