Executive Master in
Cybersecurity Management

Develop your career as a cybersecurity leader - get the practices, skills and knowledge.
 
📣 Applications for the 2024-25 intake are open!

Location

Duration

-

Frequency

Language

Tuition

Application deadline

Programme start:

Leading Belgian Business School
image 9

For whom?

Who is the programme aimed at?

avatar

Profile

This programme is intended for professionals requiring managerial and practical knowledge of the six domains representing the pillars of cybersecurity activities and management practices.

Key admissions criteria

  • At least 5 years as a digital or cybersecurity manager
  • Actively involved in digital or cybersecurity activities and decision-making.

Your benefits

Why the Executive Master in Cybersecurity Management?

Boost your Cybersecurity management career and focus on essential domains of knowledge and practice. This programme is designed to provide a comprehensive and strategic approach to cybersecurity, equipping you with the expertise needed to manage the evolving landscape of cyber threats. Gain a deeper understanding of crucial cybersecurity concepts, practices, and strategies that are essential for effective leadership in the field.

Aligned with European standards, regulations, and practices, the Executive Master in Cybersecurity Management addresses essential domains of knowledge and fundamental challenges to protect organisations from cyber threats. Thanks to effective pre-readings and an intensive self-research activity during the ACQUIRE part, participants get full access to the following resources during the entire academic year:

 

  • Perlego books database
  • ISO Standards in read-only mode
  • ISACA membership including all available books, references, journal articles, and bodies of knowledge
  • CANVAS Learning Management System with all shared material

Accessible across Europe with a hybrid educational model, designed for cybersecurity professionals. Combine this engaging study experience with your current professional activity.

 

The course entails:

  • Group work in groups of 3-5 on average when developing the business case study for each module.
  • Individual pre-reading and research activity with guidance and coaching.
  • Lecture from senior experts and guest lecturers during the two days of on-site classes per module.
  • Presentation of each group case to the jury at the end of each lecture module.

Curriculum

A combination of 6 bodies of knowledge

Our Executive Master addresses the six domains of knowledge that are essential for Cybersecurity and Information Security Leaders:

Module 1
Information Security Leadership

The core management activities of a modern information security leader include the security governance process, the risk management process, the programme management process and the incident management process. This module will cover the job description of a typical CISO today and where the CISO fits within the organisation including reporting lines and responsibilities, skills and expertise; and talk about the typical challenges CISOs face in their role.

 

Module 2
Security Controls

This module will take participants through the process of analysing context, defining scope, modelling threats, defining security controls and requirements, considering the solution space for controls, including technologies and operating models, and then finally evaluating risk (Inherent vs. Residual) and anchoring in policy, assuring that the controls operate as intended, e.g., for internal or external assurance obligations or certification. This part builds on concepts introduced in Module 1.

Topic Leader Video

Module 3
Security Architecture

Often people talk about “security-by-design” or “privacy-by-design”. Indeed, security cannot be “bolted on” at a later stage effectively. Better security is embedded “by design” in all layers of your organization’s business, enterprise, and solution architecture and the better it is embedded in your design/delivery as well as run and operations, the better you will be able to understand your security posture and outstanding gaps and risks.

Module 4
Security Operations

This module will build upon the concepts of the previous modules where Information Security Governance, the Implementation of Security Controls, and implementing a Secure Architecture are key building blocks to set up a qualitative Security Operations team.

Topic Leader Video

 

Module 5
Cybersecurity Battleground

Cybersecurity management practices require the knowledge of own business, its functional and technical vulnerabilities and the threat landscape that needs to be addressed. The capabilities that require building cybersecurity capacity include Identification, Protection, Detection, Response and Recovery techniques and processes.

Topic Leader Video

Module 6
General Management

Spread over the year

This module will take participants through the basics of General Management dedicated to Cybersecurity and Digital professionals. There will be four parts: Finance, Strategy, Leadership and Human Capital. In the first part, participants will better understand the art and the language of finance. The topics that should be reviewed are the challenges of the income statement, the balance sheet, cash, financial ratios, return on investment and working capital.

Topic Leader Video

Programme features

More tools under (y)our belt

Blended & Hybrid Education Model


Each module is delivered in two months through self-paced studying and in-person classes ( 2 full days on campus every 2 months). The Blended Learning method is applied for each module as follows:

 

  1. Acquire part entails 3 offline weeks of pre-reading guided by a coach and 4-8 hours of self-learning per week. Participants have access to recommended pre-reading materials, ISO standards, PERLEGO, and ISACA membership with several hundred books, articles and bodies of knowledge to complete the "Acquire" part.
  2. Evaluate part consists of a short questionnaire to check the progress of preparations for 2 full days of classes on-site.
  3. Build part entails attending classes and workshops during 2 full days on campus, led by an experienced coach and guest speakers who are leading cybersecurity experts.
  4. Practice part entails working together on a group case study with group peers ( small groups of 3-5 people). Thanks to the knowledge acquired during each module and phase, participants create/develop their management reports to resolve the case study challenges.
  5. Deliver part - during this phase participants present their module case study with group peers. At the end of each module, participants take a multiple-choice questionnaire for evaluation of acquired knowledge during the module.

Adjusted to your own needs and career targets

 

  • A career development tool is available to participants to identify strong and weak skills based on their self-assessment and the role that they select. On that basis, they adjust their education experience to focus on those domains that they require most.
  • Based on the survey results, participants adjust their efforts to focus on those domains that they require the most for the target role. A personal acceptance interview is conducted to formalise the study plan and to level up the participants.
  • As a result, both phases 1 (Acquire) and 4 (Case study) are required to address those focus areas.
  • An acceptance interview is conducted with each candidate to assess your “fit” with the program, define your goals and motivations to join the programme and outline a study plan.
  • Another interview is conducted before graduation to evaluate improvement in those skills that were identified as weak by participants.

Partners

Our Institutional and Sponsoring Partners

Institutional Partners

“The threat of tech skills shortage is looming large within the European Union. In France alone, more than 15,000 cybersecurity experts positions are open but not filled, according to a recent study by consulting firm Wavestone.

This 'HR issue' is what is going to limit us in the years to come”

 

Guillaume Poupard

Guillaume Poupard

Head of French Cybersecurity Agency (ANSSI) in the International Cybersecurity Forum (June 8th 2022, Lille)

Testimonials

What our participants say

source_image
Denisa Kurtagic
Threat Analyst
Ministry of Defense of Montenegro
"My expectations were high. I knew already that it would be something advanced but it took me by surprise how great it is to be among these top level cyber managers and experts. You get to meet a lot of people who work in the field that otherwise you wouldn’t. I get to spend time with the best of the best in the cyber world and learn a lot. Definitely worth applying for the programme. I managed to do it from Montenegro so everything is possible!"
source_image
Siska Hallemeesch
Cyber Security Consultant - Manager
NVISO
"The course was a great learning experience and it opened for me a new career opportunity in Cybersecurity. I learned a lot from the discussions and exchanges on information security topics, and I was able to build an expanded professional network to advance my career in Information Security."

Awarding Excellence

Icons_orange_GraduationHat

Women4Cyber Scholarships

The Women4Cyber Mari Kert – Saint Aubyn Foundation is a non-profit organisation aimed at
promoting, encouraging, and supporting the participation of women in the field of cybersecurity.
Solvay Lifelong Learning is honoured to offer in collaboration with Women4Cyber one full scholarship,
and three half scholarships for the Executive Master in Cybersecurity Management, in every new cohort. 

More info?

Download your brochure

Learn everything there is to know about the programme before you embark on this transformation with us.

 

  Full curriculum
  Teaching strategies
  And more!

EMCM (3)

Apply today. Learn tomorrow.

Apply for the Executive Master in Cybersecurity Management! 

Take the next best step in your career and save a seat in our next cohort!

Contact

Any questions?

https://5255402.fs1.hubspotusercontent-na1.net/hubfs/5255402/Solvay%20Lifelong%20Learning%20Assets%20-%202023/image%20(32).png
I’m here to help

Still have questions about the course?  I will be happy to hear from you! 

search
What is the degree awarded?
The Executive Master in CyberSecurity Management holds accreditations from EQUIS, Qfor, and KMO Portefeuille.

Upon completion of the programme, graduates will receive the University Certificate "Executive Master in Cybersecurity Management", awarded by ULB, recognising their achievement.