How N. Irel. Govt Upskilled 60 delegates in Cyber Incident Response

Date: 4 August 2022

Northern Ireland Cyber Security Centre recently selected Cyber Management Alliance to conduct its flagship NCSC-Certified Cyber Incident Planning & Response (CIPR) training  for 60 important staff members of the government. The training was conducted in 5 batches over 5 months. 

Cyber Resilience and building Incident Response capabilities is the chief concern of businesses and organisations globally. Cyber Management Alliance is at the forefront of this mission, delivering its NCSC-Certified Cyber Incident Planning & Response (CIPR) training course to organisations and government bodies worldwide. 

Its mission with the Cyber Incident Response training is to elevate the global standards of cyber maturity and response capabilities. This is imperative in the face of the ever-rising threat of cyberattacks, data breaches and ransomware attacks. 

Northern Ireland Cyber Security Centre (NI CSC) shares a similar mission. Its website states, “We work to make Northern Ireland cyber safe, secure and resilient for its citizens and businesses.” 

With this common vision, Northern Ireland Cyber Security Centre found that its synergies matched with Cyber Management Alliance. The organisation has been doing extensive work in the spheres of effective Incident Response, Cyber Crisis Training, Cyber Crisis Management and Tabletop Exercises and Ransomware Response

NI CSC facilitated cyber security training for 60 key personnel from Northern Ireland in Cyber Incident Planning & Response.  The cybersecurity training was conducted by Cyber Management Alliance over 5 months and in 5 batches.

free cybersecurity trainig

Participants in the training included executives from Police Service of Northern Ireland, Northern Ireland Housing Executive, Ulster University, Mutual Energy Limited, Belfast International Airport, Food Standards Agency in Northern Ireland, Northern Health and Social Care Trust amongst many others. 

Many of the key government personnel in the cyber security course were in posts such as Emergency Planning and Business Continuity. They found the course, delivered by global CISO and the CEO of Cyber Management Alliance, Amar Singh very useful and insightful. They felt that the course highlighted what needs to be done at their organisations to improve their ability to respond effectively to cybersecurity incidents. 

Teresa Cunningham, Emergency Planning Manager, Southern Health & Social Care Trust (HSCNI) shared: "I found it a very useful and insightful course for highlighting the potential and risks of cyber-attacks on organisations. I found the use of real-world examples very beneficial and I’ve actually seen the impact on organisations.”  

“I suppose for me the biggest takeaway from an emergency plan and business continuity perspective is the need for appropriate governance around cyber incident response and for IT generally. The trainer I think was engaging and entertaining and I certainly wasn’t bored," Teresa added. 

Many delegates said that the course helped them understand the need for clear and brief Cyber Incident Response plans and building greater cyber awareness internally. 

“Really one key takeaway for me was that as an organisation we need to have a bit more visibility over our processes and share that information and responsibility across the organisation. And we really need to get those plans and processes in place and training for staff as well. I just don’t think there’s an awareness or understanding of the high level of risk.”: Hazel King, Portfolio Manager, Lisburn & Castlereagh City Council. 

A recurrent feedback that participants shared was that the course helped them understand how to better communicate with the IT team. It also showed them how to engage with the business on subjects related to cyber incident response more confidently. 

The cyber incident response training reiterated for them that effective incident response is not the responsibility of the Cyber Incident Response team alone. 

Protecting the organisation, thinking clearly in times of chaos and making good decisions based on long-term lessons learned is the collective onus of every stakeholder. Delegates also said that the course shed light on the importance of clarifying individual roles and responsibilities. This is extremely important for when a cyber security incident occurs.   

Kerrie Fletcher, Senior manager, Emergency and Continuity Planning, Belfast Health & Social Care Trust said, “I loved it. I’ve got lots of really good information. I’m going to use this to talk to my IT team and it will hopefully make it easier for me to work better and more cooperatively in the organisation. The trainer was fabulous.” 

live cybersecurity training

The NCSC-Certified Cyber Incident Planning and Response training by Cyber Management Alliance is widely acknowledged as one of best cybersecurity training programmes. It has been created for the technical as well as non-technical audience. It teaches participants how to reduce the time to respond to cyber-attacks and improve detection timelines. 

The Incident Response training is created and delivered by global cybersecurity experts and practitioners. It trains delegates in preparing a well-defined and effective approach to incident response and improving their network security. 

Participants also learn how to implement NIST’s Incident Response Lifecycle. It can also help them Meet ISO 27001:2013’s Annexe A.16.1. 

Cyber Incident Response Plan Template

Get Email Updates on our Latest News

Simply enter you details in the form below to subscribe:

  • Or call us on:
  • +44 (0) 203 189 1422
yt-1