Board and Executive Cyber Risk Training FAQs

  • The Executive Cyber Risk Seminar is an immersive experience designed to familiarize business leaders with governance-related cybersecurity topics. It features a team delivery using a combination of board facilitators and cybersecurity experts, and adds real-world applicability through speakers, field strategists, and practitioners. Participants will have the opportunity to engage in strategic discussions and interactive activities, including a cybersecurity tabletop exercise, a breach simulation designed to provide attendees with actionable tools for managing cyber risks facing their organization.

  • While it is not necessary for board members and executives to understand the specifics of every cybersecurity threat, being cybersecurity literate is intrinsically valuable. Our seminars enable board members to make sound and informed business decisions related to risk in an increasingly complex global business environment.

  • Our program is designed specifically for board members and executives and from your perspective. This isn’t about techno-speak but rather delivers on its promise to familiarize you with governance related cybersecurity topics and provide actionable tools to drive decision-making.

  • This program is designed specifically for board members and executives looking to gain strategic knowledge of cybersecurity issues that impact organizational risks.

  • The Cybersecurity Tabletop Exercises are customizable to fit your desired audience. Our solutions architects can work with you and fellow stakeholders to outline breach scenario exercises for either executive leaders and board members or technical staff.

  • Our program is designed for directors and executives, and focuses on governance, oversight, and management of cyber risk issues. We will increase your overall cyber literacy and provide you with actionable steps to manage cyber risk without getting deep into any technical details.

  • Yes. This program is ideally suited for those currently holding a board seat or one aspiring to hold a board seat.

  • Yes. Our Cybersecurity Tabletop Exercises are customizable to align with the desired participants, your industry, or breach scenario. Please consult with a N2K representative to discuss custom live online Executive Cyber Risk Seminars.

  • Absolutely. We believe strongly that full or partial boards or full committees would greatly benefit from this education – especially if they take it together. We do offer discounts to encourage these larger groups to participate together.

Free Quote Request

  • The Executive Cyber Risk Seminar is an immersive experience designed to familiarize business leaders with governance-related cybersecurity topics. It features a team delivery using a combination of board facilitators and cybersecurity experts, and adds real-world applicability through speakers, field strategists, and practitioners. Participants will have the opportunity to engage in strategic discussions and interactive activities, including a cybersecurity tabletop exercise, a breach simulation designed to provide attendees with actionable tools for managing cyber risks facing their organization.

  • While it is not necessary for board members and executives to understand the specifics of every cybersecurity threat, being cybersecurity literate is intrinsically valuable. Our seminars enable board members to make sound and informed business decisions related to risk in an increasingly complex global business environment.

  • Our program is designed specifically for board members and executives and from your perspective. This isn’t about techno-speak but rather delivers on its promise to familiarize you with governance related cybersecurity topics and provide actionable tools to drive decision-making.

  • This program is designed specifically for board members and executives looking to gain strategic knowledge of cybersecurity issues that impact organizational risks.

  • Absolutely. We believe strongly that full or partial boards or full committees would greatly benefit from this education – especially if they take it together. We do offer discounts to encourage these larger groups to participate together.

    Contact Jeff Welgan, Head of Executive Training Programs: jeffrey.welgan@cybervista.net.

  • We offer custom in-boardroom programs that specifically address your company needs. If your board, committee, or executive team are interested in learning more about a private training program, please contact Jeff Welgan, Head of Executive Training Programs: jeffrey.welgan@cybervista.net.

  • Our program is designed for Directors and Executives and focuses on governance, oversight, and management of cyber risk issues. We will increase your overall cyber literacy and provide you with actionable steps to manage cyber risk without getting deep into any technical details.

  • Yes. This program is ideally suited for those currently holding a board seat or one aspiring to hold a board seat.

  • Yes. We’d be delighted to work with you to arrange meeting space for your board or committee.
  • Your convenience is paramount. If your plans change 30 or more days prior to your scheduled event, we will work with you to find an alternate date or change the name of the participant so someone may attend in your place. Each cancelled registration will be assessed a $500 cancellation fee. Cancellations must be received in writing no fewer than 30 calendar days before your event start date in order to qualify for a partial refund. If written notice is given within 29 calendar days of the event start date, you will forfeit the entire program fee unless it is transferred to another program or person.

    Application for transfer credit must be received within 30 calendar days of the date on which we receive written notice of cancellation. Transferred credit (less the $500 cancellation fee) will apply only to programs that occur within 12 months of a cancellation. Please submit all cancellations and transfer requests via e-mail to registration@cybervista.net.

  • Registration includes all of the scheduled Cyber Resolve dynamic programming along with meals, snacks, and beverages. Hotel and any incidentals at the event are your responsibility.