Description

This program will prepare you intensively to specialize in cybersecurity management, the most demanded professional profile in the IT field today" 

##IMAGE##

Today's world is moving towards complete digitalization. More and more processes, operations and basic tasks of all kinds are being performed through an electronic device. But this progress also has certain risks, as computers, smartphones, tablets and all kinds of digital applications can be susceptible to cyber attacks. For that reason, many companies are looking for experts who can effectively lead and manage the cybersecurity of their services. Therefore, this new professional profile is in great demand, so this program has been designed to provide the latest knowledge and techniques to the computer scientist, who will be prepared to be the director of cybersecurity in any company that
requires it. 

In recent years, the digitization process has accelerated, driven by the continuous advances in information technology. Thus, not only technology has enjoyed great improvements, but also the digital tools themselves with which many tasks are performed today. For example, these advances have made it possible for many banking operations to be carried out from a mobile application. There have also been new developments in the healthcare field, in appointment systems or in access to medical records. In addition, thanks to these technologies, it is possible to consult invoices or request services from companies in areas such as telephony. 

But these advances have also led to an increase in computer vulnerabilities. Thus, while the options for performing various activities and tasks have expanded, attacks on the security of devices, applications and websites have increased proportionally. As a result, more and more companies are looking for cybersecurity professionals who are able to provide them with adequate protection against all types of cyber attacks. 

Thus, the profile of Cybersecurity Manager is one of the most sought after by companies that operate on the Internet or have services in the digital environment. And to respond to this demand, TECH has designed this Professional MBA in Advanced Cybersecurity Management (CISO), which will provide the computer scientist with all the necessary tools to exercise this position effectively and taking into account the latest developments in protection and vulnerabilities in this technological field. 

In this program you will be able to delve into aspects such as security in the development and design of systems, techniques or security in Cloud Computing environments. And you will do so through a 100% online methodology with which you will be able to combine your professional work with your studies, without rigid schedules or uncomfortable trips to an academic center. In addition, you will enjoy numerous multimedia teaching resources, taught by the most prestigious and specialized faculty in the filed of cybersecurity. 

Learn, first hand, the best security techniques applied to Cloud Computing environments or Blockchain technology” 

This MBA in Advanced Cybersecurity Management (CISO) contains the most complete and up-to-date program on the market. The most important features include: 

  • Case studies presented by IT and cybersecurity experts
  • The graphic, schematic, and practical contents with which they are created, provide scientific and practical information on the disciplines that are essential for professional practice
  • Practical exercises where the self-assessment process can be carried out to improve learning
  • Its special emphasis on innovative methodologies
  • Theoretical lessons, questions to the expert, debate forums on controversial topics, and individual reflection work
  • Content that is accessible from any fixed or portable device with an Internet connection

You will enjoy numerous multimedia contents to speed up your learning process, while receiving the support of a faculty of great prestige in the field of cybersecurity” 

The program includes, in its teaching staff, professionals of the sector who pour in this training the experience of their work, in addition to recognized specialists of reference societies and prestigious universities.

The multimedia content, developed with the latest educational technology, will provide the professional with situated and contextual learning, i.e., a simulated environment that will provide immersive education programmed to prepare for real situations.

This program is designed around Problem-Based Learning, whereby the professional must try to solve the different professional practice situations that arise during the course. For this purpose, the students will be assisted by an innovative interactive video system created by renowned and experienced experts.   

TECH's online methodology will allow you to choose the time and place to study, without hindering your professional work"

##IMAGE##

You will be able to become the Cybersecurity Manager of the best companies in your field"

Syllabus

This MBA in Advanced Cybersecurity Management (CISO) is structured in 10 specialized modules that will allow the professional to delve into aspects such as digital identification, access control systems, information security architecture, the structure of the security area, information security management systems in communications and software operation or the development of the business continuity plans associated with security. This will enable the IT specialist to gain a comprehensive understanding of 
all the relevant issues of today's cybersecurity. 

##IMAGE##

You won't find more complete and innovative content than this to specialize in advanced cybersecurity management"  

Module 1. Security in System Design and Development

1.1. Information Systems

1.1.1. Information System Domains
1.1.2. Components of an Information System
1.1.3. Activities of an Information System
1.1.4. Life Cycle of an Information System
1.1.5. Information System Resources

1.2. IT systems. Typology

1.2.1. Types of Information Systems

1.2.1.1. Enterprise
1.2.1.2. Strategic
1.2.1.3. According to the Scope of Application
1.2.1.4. Specific

1.2.2. Information Systems Real Examples
1.2.3. Evolution of Information Systems: Stages
1.2.4. Information Systems Methodologies

1.3. Security of Information Systems. Legal Implications

1.3.1. Access to Data
1.3.2. Security Threats: Vulnerabilities
1.3.3. Legal Implications: Crimes
1.3.4. Information System Maintenance Procedures

1.4. Security of an Information System. Security Protocols

1.4.1. Security of an Information System

1.4.1.1. Integrity
1.4.1.2. Confidentiality
1.4.1.3. Availability
1.4.1.4. Authentication

1.4.2. Security Services
1.4.3. Information Security Protocols. Typology
1.4.4. Sensitivity of an Information System

1.5. Security in an Information System. Access Control Measures and Systems

1.5.1. Safety Measures
1.5.2. Type of Security Measures

1.5.2.1. Prevention
1.5.2.2. Detection
1.5.2.3. Correction

1.5.3. Access Control Systems. Typology
1.5.4. Cryptography

1.6. Network and Internet Security

1.6.1. Firewalls
1.6.2. Digital Identification
1.6.3. Viruses and Worms
1.6.4. Hacking
1.6.5. Examples and Real Cases

1.7. Computer Crimes

1.7.1. Computer Crime
1.7.2. Computer Crimes. Typology
1.7.3. Computer Crimes Attacks. Typology
1.7.4. The Case for Virtual Reality
1.7.5. Profiles of Offenders and Victims. Typification of the Crime
1.7.6. Computer Crimes. Examples and Real Cases

1.8. Security Plan in an Information System

1.8.1. Security Plan. Objectives
1.8.2. Security Plan. Planning
1.8.3. Risk Plan. Analysis
1.8.4. Security Policy. Implementation in the Organization
1.8.5. Security Plan. Implementation in the Organization
1.8.6. Security Procedures. Types
1.8.7. Security Plans. Examples

1.9. Contingency Plan

1.9.1. Contingency Plan. Functions
1.9.2. Emergency Plan Elements and Objectives
1.9.3. Contingency Plan in the Organization. Implementation
1.9.4. Contingency Plans. Examples

1.10. Information Systems Security Governance

1.10.1. Legal Regulations
1.10.2. Standards
1.10.3. Certifications
1.10.4. Technologies

 

Module 2. Information Security Architectures and Models

2.1. Information Security Architecture

2.1.1. SGSI/PDS
2.1.2. Strategic Alignment
2.1.3. Risk Management
2.1.4. Performance Measurement

2.2. Information Security Models

2.2.1. Based on Security Policies
2.2.2. Based on Protection Tools
2.2.3. Based on Work Teams
2.3. Safety Model. Key Components

2.3.1. Identification of Risks
2.3.2. Definition of Controls
2.3.3. Continuous Assessment of Risk Levels
2.3.4. Awareness Plan for Employees, Suppliers, Partners, etc.

2.4. Risk Management Process

2.4.1. Asset Identification
2.4.2. Threat Identification
2.4.3. Risk Assessment
2.4.4. Prioritization of Controls
2.4.5. Re-Evaluation and Residual Risk

2.5. Business Processes and Information Security

2.5.1. Business Processes
2.5.2. Risk Assessment Based on Business Parameters
2.5.3. Business Impact Analysis
2.5.4. Business Operations and Information Security

2.6. Continuous Improvement Process

2.6.1. The Deming Cycle
2.6.1.1. Planning

2.6.1.2. Do
2.6.1.3. Verify
2.6.1.4. Act

2.7. Security Architectures

2.7.1. Selection and Homogenization of Technologies
2.7.2. Identity Management. Authentication
2.7.3. Access Management. Authorization
2.7.4. Network Infrastructure Security
2.7.5. Encryption Technologies and Solutions
2.7.6. Endpoint Detection and Response (EDR)

2.8. Regulatory Framework

2.8.1. Sectoral Regulations
2.8.2. Certifications
2.8.3. Legislation

2.9. The ISO 27001 Standard

2.9.1. Implementation
2.9.2. Certification
2.9.3. Audits and Penetration Tests
2.9.4. Continuous Risk Management
2.9.5. Classification of Information

2.10. Privacy Legislation. GDPR

2.10.1. Scope of General Data Protection Regulation (GDPR)
2.10.2. Personal Data
2.10.3. Roles in the Processing of Personal Data
2.10.4. ARCO Rights
2.10.5. El DPO. Functions

Module 3. IT Security Management

3.1. Safety Management

3.1.1. Security Operations
3.1.2. Legal and Regulatory Aspects
3.1.3. Business Qualification
3.1.4. Risk Management
3.1.5. Identity and Access Management

3.2. Structure of the Security Area. The CISO's Office

3.2.1. Organisational Structure. Position of the CISO in the Structure
3.2.2. Lines of Defense
3.2.3. Organizational Chart of the CISO's Office
3.2.4. Budget Management

3.3. Security Governance

3.3.1. Safety Committee
3.3.2. Risk Monitoring Committee
3.3.3. Audit Committee
3.3.4. Crisis Committee

3.4. Security Governance. Functions

3.4.1. Policies and Standards
3.4.2. Security Master Plan
3.4.3. Control Panels
3.4.4. Awareness and Education
3.4.5. Supply Chain Security

3.5. Security Operations

3.5.1. Identity and Access Management
3.5.2. Configuration of Network Security Rules. Firewalls
3.5.3. IDS/IPS Platform Management
3.5.4. Vulnerability Analysis

3.6. Cybersecurity Framework NIST CSF

3.6.1. NIST Methodology
3.6.1.1. Identify
3.6.1.2. Protect
3.6.1.3. Detect
3.6.1.4. Respond
3.6.1.5. Retrieve

3.7. Security Operations Center (SOC) Functions

3.7.1. Protection Red Team, Pentesting, Threat Intelligence
3.7.2. Detection. SIEM, User Behavior Analytics, Fraud Prevention
3.7.3. Response

3.8. Security Audits

3.8.1. Intrusion Test
3.8.2. Red Team Exercises
3.8.3. Source Code Audits. Secure Development
3.8.4. Component Safety (Software Supply Chain)
3.8.5. Forensic Analysis

3.9. Incident Response

3.9.1. Preparation
3.9.2. Detection, Analysis and Notification
3.9.3. Containment, Eradication and Recovery
3.9.4. Post-Incident Activity

3.9.4.1. Evidence Retention
3.9.4.2. Forensic Analysis
3.9.4.3. Gap Management

3.9.5. Official Cyber-Incident Management Guidelines

3.10. Vulnerability Management

 3.10.1. Vulnerability Analysis
3.10.2. Vulnerability Assessment
3.10.3. System Basing
3.10.4. Zero-Day Vulnerabilities. Zero-Day

Module 4. Risk Analysis and IT Security Environment

4.1. Analysis of the Environment

4.1.1. Analysis of the Economic Situation

4.1.1.1. VUCA Environments

4.1.1.1.1. Volatile
4.1.1.1.2. Uncertain
4.1.1.1.3. Complex.
4.1.1.1.4. Ambiguous

4.1.1.2. BANI Environments

4.1.1.2.1. Brittle
4.1.1.2.2. Anxious
4.1.1.2.3. Nonlinear
4.1.1.2.4. Incomprehensible

4.1.2. Analysis of the General Environment. PESTEL

4.1.2.1. Politics
4.1.2.2. Economics
4.1.2.3. Social
4.1.2.4. Technological
4.1.2.5. Ecological/Environmental
4.1.2.6. Legal

4.1.3. Analysis of the Internal Situation SWOT Analysis

4.1.3.1. Objectives
4.1.3.2. Threats
4.1.3.3. Opportunities
4.1.3.4. Strengths

4.2. Risk and Uncertainty

4.2.1. Risk
4.2.2. Risk Management
4.2.3. Risk Management Standards

4.3. ISO 31.000:2018 Risk Management Guidelines

4.3.1. Object
4.3.2. Principles
4.3.3. Frame of Reference
4.3.4. Process

4.4. Methodology for Analysis and Management of Information Systems Risks (MAGERIT)

4.4.1. MAGERIT Methodology

4.4.1.1. Objectives
4.4.1.2. Method
4.4.1.3. Components
4.4.1.4. Techniques
4.4.1.5. Available Tools (PILAR)

4.5. Cyber Risk Transfer

4.5.1. Ristk Transfer
4.5.2. Cyber Risks. Typology
4.5.3. Cyber Risk Insurance

4.6. Agile Methodologies for Risk Management

4.6.1. Agile Methodologies
4.6.2. Scrum for Risk Management
4.6.3. Agile Risk Management

4.7. Technologies for Risk Management

4.7.1. Artificial Intelligence Applied to Risk Management
4.7.2. Blockchain and Cryptography. Value Preservation Methods
4.7.3. Quantum Computing Opportunity or Threat

4.8. IT Risk Mapping Based on Agile Methodologies

4.8.1. Representation of Probability and Impact in Agile Environments.
4.8.2. Risk as a Threat to Value
4.8.3. Re-Evolution in Project Management and Agile Processes based on KRIs

4.9. Risk-Driven in Risk Management

4.9.1. Risk Driven
4.9.2. Risk-Driven in Risk Management
4.9.3. Development of a Risk-Driven Business Management Model

4.10. Innovation and Digital Transformation in IT Risk Management

4.10.1. Agile Risk Management as a Source of Business Innovation
4.10.2. Transforming Data into Useful Information for Decision Making
4.10.3. Holistic View of the Enterprise through Risk

Module 5. Cryptography in IT

5.1.     Cryptography

5.1.1.     Cryptography
5.1.2.     Fundamentals of Mathematics

5.2.     Cryptology

5.2.1.     Cryptology
5.2.2.     Cryptanalysis
5.2.3.     Steganography and Stegoanalysis

5.3.     Cryptographic Protocols

5.3.1.     Basic Blocks
5.3.2.     Basic Protocols
5.3.3.     Intermediate Protocols
5.3.4.     Advanced Protocol
5.3.5.     Exoteric Protocols

5.4.     Cryptographic Techniques

5.4.1.     Key Length
5.4.2.     Key Management
5.4.3.     Types of Algorithms
5.4.4.     Key Management Hash
5.4.5.     Pseudo-Random Number Generators
5.4.6.     Use of Algorithms

5.5.     Symmetric Cryptography

5.5.1.     Block Ciphers
5.5.2.     DES (Data Encryption Standard)
5.5.3.     RC4 Algorithm
5.5.4.     AES (Advanced Encryption Standard)
5.5.5.     Combination of Block Ciphers
5.5.6.     Key Derivation

5.6.     Asymmetric Cryptography

5.6.1.     Diffie-Hellman
5.6.2.     DSA (Digital Signature Algorithm)
5.6.3.     RSA (Rivest, Shamir y Adleman)
5.6.4.     Elliptic Curve
5.6.5.     Asymmetric Cryptography. Typology

5.7.     Digital Certificates

5.7.1.     Digital Signature
5.7.2.     X509 Certificates
5.7.3.     Public Key Infrastructure (PKI)

5.8.     Implementations

5.8.1.     Kerberos
5.8.2.     IBM CCA
5.8.3.     Pretty Good Privacy (PGP)
5.8.4.     ISO Authentication Framework
5.8.5.     SSL and TLS
5.8.6.     Smart Cards in Means of Payment (EMV)
5.8.7.     Mobile Telephony Protocols
5.8.8.     Blockchain

5.9.     Steganography

5.9.1.     Steganography
5.9.2.     Stegoanalysis
5.9.3.     Applications and Uses

5.10.     Quantum Cryptography

5.10.1.     Quantum Algorithms
5.10.2.     Protection of Algorithms from Quantum Computing
5.10.3.     Quantum Key Distribution

Module 6. Identity and Access Management in IT Security

6.1. Identity and Access Management (IAM)

6.1.1. Digital Identity
6.1.2. Identity Management
6.1.3. Identity Federation

6.2. Physical Access Control

6.2.1. Protection Systems
6.2.2. Area Security
6.2.3. Recovery Facilities

6.3. Logical Access Control

6.3.1. Authentication: Typology
6.3.2. Authentication Protocols
6.3.3. Authentication Attacks

6.4. Logical Access Control. MFA Authentication

6.4.1. Logical Access Control. MFA Authentication
6.4.2. Passwords. Importance
6.4.3. Authentication Attacks

6.5. Logical Access Control. Biometric Authentication

6.5.1. Logical Access Control Biometric Authentication

6.5.1.1. Biometric Authentication. Requirements

6.5.2. Operation
6.5.3. Models and Techniques

6.6. Authentication Management Systems

6.6.1. Single Sign On
6.6.2. Kerberos
6.6.3. AAA Systems

6.7. Authentication Management Systems: AAA Systems

6.7.1. TACACS
6.7.2. RADIUS
6.7.3. DIAMETER

6.8. Access Control Services

6.8.1. FW - Firewall
6.8.2. VPN - Virtual Private Networks
6.8.3. IDS - Intrusion Detection System

6.9. Network Access Control Systems

6.9.1. NAC
6.9.2. Architecture and Elements
6.9.3. Operation and Standardization

6.10. Access to Wireless Networks

6.10.1. Types of Wireless Networks
6.10.2. Security in Wireless Networks
6.10.3. Attacks on Wireless Networks

Module 7. Security in Communications and Software Operation

7.1. Computer Security in Communications and Software Operation

7.1.1.  IT Security
7.1.2.  Cybersecurity
7.1.3. Cloud Security

7.2.     IT Security in Communications and Software Operation Typology

7.2.1. Physical Security
7.2.2. Logical Security

7.3. Communications Security

7.3.1. Main Elements
7.3.2. Network Security
7.3.3. Best Practices

7.4. Cyberintelligence

7.4.1. Social Engineering
7.4.2. Deep Web
7.4.3. Phishing
7.4.4. Malware

7.5.  Secure Development in Communications and Software Operation

7.5.1. Secure Development. HTTP Protocol
7.5.2. Secure Development. Life Cycle
7.5.3. Secure Development. PHP Security
7.5.4. Secure Development. NET Security
7.5.5. Secure Development. Best Practices

7.6. Information Security Management Systems in Communications and Software Operation.

7.6.1. GDPR
7.6.2. ISO 27021
7.6.3. ISO 27017/18

7.7. SIEM Technologies

7.7.1. SIEM Technologies
7.7.2. SOC Operation
7.7.3. SIEM Vendors

7.8. The Role of Security in Organizations

7.8.1. Roles in Organizations
7.8.2. Role of IoT Specialists in Companies
7.8.3. Recognized Certifications in the Market

7.9. Forensic Analysis

7.9.1. Forensic Analysis
7.9.2. Forensic Analysis. Methodology
7.9.3. Forensic Analysis. Tools and Implementation

7.10. Cybersecurity Today

7.10.1. Major Cyber-Attacks
7.10.2. Employability Forecasts
7.10.3. Challenges

Module 8. Security in Cloud Environments

8.1. Security in Cloud Computing Environments

8.1.1. Security in Cloud Computing Environments
8.1.2. Security in Cloud Computing Environments. Threats and Security Risks
8.1.3. Security in Cloud Computing Environments. Key Security Aspects

8.2. Types of Cloud Infrastructure

8.2.1. Public
8.2.2. Private
8.2.3. Hybrid

8.3. Shared Management Model

8.3.1. Security Elements Managed by Vendor
8.3.2. Elements Managed by Customer
8.3.3. Definition of the Security Strategy

8.4. Prevention Mechanisms

8.4.1. Authentication Management Systems
8.4.2. Authorization Management System: Access Policies
8.4.3. Key Management Systems

8.5. System Securitization

8.5.1. Securitization of Storage Systems
8.5.2. Protection of Database Systems
8.5.3. Securing Data in Transit

8.6. Infrastructure Protection

8.6.1. Secure Network Design and Implementation
8.6.2. Security in Computing Resources
8.6.3.  Tools and Resources for Infrastructure Protection

8.7. Detection of Threats and Attacks

8.7.1. Auditing, Logging and Monitoring Systems
8.7.2. Event and Alarm Systems
8.7.3. SIEM Systems

8.8. Incident Response

8.8.1. Incident Response Plan
8.8.2. Business Continuity
8.8.3. Forensic Analysis and Remediation of Incidents of the Same Nature.

8.9. Security in Public Clouds

8.9.1. AWS (Amazon Web Services)
8.9.2. Microsoft Azure
8.9.3. Google GCP
8.9.4. Oracle Cloud

8.10. Regulations and Compliance

8.10.1. Security Compliance
8.10.2. Risk Management
8.10.3. People and Process in Organizations

Module 9. Security in IoT Device Communications

9.1. From Telemetry to IoT

9.1.1. Telemetry
9.1.2. M2M Connectivity
9.1.3. Democratization of Telemetry

9.2. IoT Reference Models

9.2.1. IoT Reference Model
9.2.2. Simplified IoT Architecture

9.3. IoT Security Vulnerabilities

9.3.1. IoT Devices
9.3.2. IoT Devices. Usage Case Studies
9.3.3. IoT Devices. Vulnerabilities

9.4. IoT Connectivity

9.4.1. PAN, LAN, WAN Networks
9.4.2. Non IoT Wireless Technologies
9.4.3. LPWAN Wireless Technologies

9.5. LPWAN Technologies

9.5.1. The Iron Triangle of LPWAN Networks
9.5.2. Free Frequency Bands vs. Licensed Bands
9.5.3. LPWAN Technology Options

9.6. LoRaWAN Technology

9.6.1. LoRaWAN Technology
9.6.2. LoRaWAN Use Cases. Ecosystem
9.6.3.  Security in LoRaWAN

9.7. Sigfox Technology

9.7.1. Sigfox Technology
9.7.2. Sigfox Use Cases. Ecosystem
9.7.3. Sigfox Security

9.8. IoT Cellular Technology

9.8.1. IoT Cellular Technology (NB-IoT and LTE-M)
9.8.2. Cellular IoT Use Cases Ecosystem
9.8.3. IoT Cellular Security

9.9. WiSUN Technology

9.9.1. WiSUN Technology
9.9.2. WiSUN Use Cases Ecosystem
9.9.3. Security in WiSUN

9.10. Other IoT Technologies

9.10.1. Other IoT Technologies
9.10.2. Use Cases and Ecosystem of Other IoT Technologies
9.10.3. Security in Other IoT Technologie

Module 10. Business Continuity Plan Associated with Security

10.1. Business Continuity Plans

10.1.1. Business Continuity Plans (BCP)
10.1.2. Business Continuity Plans(BCP) Key Aspects
10.1.3. Business Continuity Plan (BCP) for Company Valuation

10.2. Metrics in Business Continuity Plans(BCP)

10.2.1. Recovery Time Objective (RTO) and Recovery Point Objective (RPO)
10.2.2. Maximum Tolerable Downtime (MTD)
10.2.3. Minimum Recovery Levels (ROL)
10.2.4. Recovery Point Objective (RPO)

10.3. Continuity Projects. Typology

10.3.1. Business Continuity Plans(BCP)
10.3.2. ICT Continuity Plan (ICTCP).
10.3.3. Disaster Recovery Plan (DRP)

10.4. Risk Management Associated with the BCP

10.4.1. Business Impact Analysis
10.4.2. Benefits of Implementing a BCP
10.4.3. Risk-Based Mentality

10.5. Life Cycle of a Business Continuity Plan

10.5.1. Phase 1 Organizational Analysis
10.5.2. Phase 2 Determining the Continuity Strategy
10.5.3. Phase 3 Response to Contingency
10.5.4. Phase 4 Tests, Maintenance and Review

10.6. Organizational Analysis Phase of a BCP

10.6.1. Identification of Processes in the Scope of the BCP
10.6.2. Identification of Critical Business Areas
10.6.3. Identification of Dependencies Between Areas and Processes
10.6.4. Determination of Appropriate BAT
10.6.5. Deliverables. Creation of a Plan

10.7. Determination Phase of the Continuity Strategy in a BCP

10.7.1. Roles in the Strategy Determination Phase
10.7.2. Tasks in the Strategy Determination Phase 20.7.3.
10.7.3. Deliverables

10.8. Contingency Response Phase of a BCP

10.8.1. Roles in the Response Phase
10.8.2. Tasks in This Phase
10.8.3. Deliverables

10.9. Testing, Maintenance and Revision Phase of a BCP

10.9.1. Roles in the Testing, Maintenance and Review Phase
10.9.2. Tasks in the Testing, Maintenance and Review Phase
10.9.3. Deliverables

10.10. ISO Standards Associated with Business Continuity Plans (BCP)

10.10.1. ISO 22301:2019
10.10.2. ISO 22313:2020
10.10.3.  Other Related ISO and International Standards

Module 11. Leadership, Ethics and Social Responsibility in Companies 

11.1. Globalization and Governance 

11.1.1. Governance and Corporate Governance 
11.1.2. The Fundamentals of Corporate Governance in Companies 
11.1.3. The Role of the Board of Directors in the Corporate Governance Framework 

11.2. Leadership 

11.2.1. Leadership. A Conceptual Approach 
11.2.2. Leadership in Companies 
11.2.3. The Importance of Leaders in Business Management 

11.3. Cross-Cultural Management 

11.3.1. Concept of Cross-Cultural Management
11.3.2. Contributions to the Knowledge of National Cultures 
11.3.3. Diversity Management 

11.4.    Management and Leadership Development 

11.4.1. Concept of Management Development 
11.4.2. Concept of Leadership 
11.4.3. Leadership Theories 
11.4.4. Leadership Styles 
11.4.5. Intelligence in Leadership 
11.4.6. The Challenges of Today's Leader 

11.5. Business Ethics 

11.5.1. Ethics and Morality 
11.5.2. Business Ethics 
11.5.3. Leadership and Ethics in Companies 

11.6. Sustainability 

11.6.1. Sustainability and Sustainable Development 
11.6.2.The 2030 Agenda 
11.6.3. Sustainable Companies 

11.7. Corporate Social Responsibility 

11.7.1. International Dimensions of Corporate Social Responsibility 
11.7.2. Implementing Corporate Social Responsibility 
11.7.3. The Impact and Measurement of Corporate Social Responsibility 

11.8. Responsible Management Systems and Tools 

11.8.1. CSR: Corporate Social Responsibility 
11.8.2. Essential Aspects for Implementing a Responsible Management Strategy 
11.8.3. Steps for the Implementation of a Corporate Social Responsibility Management System 
11.8.4. Tools and Standards of CSR 

11.9. Multinationals and Human Rights 

11.9.1. Globalization, Multinational Corporations and Human Rights 
11.9.2. Multinational Corporations and International Law
11.9.3. Legal Instruments for Multinationals in the Field of Human Rights

11.10. Legal Environment and Corporate Governance 

11.10.1. International Rules on Importation and Exportation
11.10.2. Intellectual and Industrial Property 
11.10.3. International Labor Law  

Module 12. People and Talent Management 

12.1. Strategic People Management 

12.1.1. Strategic Human Resources Management 
12.1.2. Strategic People Management 

12.2. Human Resources Management by Competencies 

12.2.1. Analysis of the Potential 
12.2.2. Remuneration Policy 
12.2.3. Career/Succession Planning 

12.3. Performance Evaluation and Performance Management 

12.3.1. Performance Management 
12.3.2. Performance Management: Objectives and Process 

12.4. Innovation in Talent and People Management 

12.4.1. Strategic Talent Management Models 
12.4.2. Talent Identification, Training and Development 
12.4.3. Loyalty and Retention 
12.4.4. Proactivity and Innovation 

12.5. Motivation 

12.5.1. The Nature of Motivation 
12.5.2. Expectations Theory 
12.5.3. Needs Theory 
12.5.4. Motivation and Financial Compensation 

12.6. Developing High Performance Teams 

12.6.1. High-Performance Teams: Self-Managing Teams 
12.6.2. Methodologies for Managing High Performance Self-Managed Teams 

12.7. Change Management 

12.7.1. Change Management 
12.7.2. Types of Change Management Processes 
12.7.3. Stages or Phases in Change Management 

12.8. Negotiation and Conflict Management 

12.8. 1. Negotiation 
12.8.2. Conflict Management  
12.8.3. Crisis Management 

12.9. Executive Communication 

12.9.1. Internal and External Communication in the Business Environment 
12.9.2. Communication Departments 
12.9.3. The Head of Communication of the Company. The Profile of the Dircom 

12.10. Productivity, Attraction, Retention and Activation of Talent 

12.10.1. Productivity 
12.10.2. Talent Attraction and Retention Levers 

Module 13. Economic and Financial Management 

13.1. Economic Environment 

13.1.1. Macroeconomic Environment and the National Financial System 
13.1.2. Financial Institutions 
13.1.3. Financial Markets 
13.1.4. Financial Assets 
13.1.5. Other Financial Sector Entities 

13.2. Executive Accounting 

13.2.1. Basic Concepts 
13.2.2. The Company's Assets 
13.2.3. The Company's Liabilities 
13.2.4. The Company's Net Worth 
13.2.5. The Income Statement 

13.3. Information Systems and Business Intelligence 

13.3.1. Fundamentals and Classification 
13.3.2. Cost Allocation Phases and Methods 
13.3.3. Choice of Cost Center and Impact 

13.4. Budget and Management Control 

13.4.1. The Budgetary Model 
13.4.2. The Capital Budget 
13.4.3. The Operating Budget 
13.4.5. The Cash Budget 
13.4.6. Budget Monitoring 

13.5. Financial Management 

13.5.1. The Company's Financial Decisions 
13.5.2. The Financial Department 
13.5.3. Cash Surpluses 
13.5.4. Risks Associated with Financial Management 
13.5.5. Risk Management of the Financial Management 

13.6. Financial Planning 

13.6.1. Definition of Financial Planning 
13.6.2. Actions to Be Taken in Financial Planning 
13.6.3. Creation and Establishment of the Business Strategy 
13.6.4. The Cash Flow Chart 
13.6.5. The Working Capital Chart 

13.7. Corporate Financial Strategy 

13.7.1. Corporate Strategy and Sources of Financing 
13.7.2. Corporate Financing Financial Products 

13.8. Strategic Financing 

13.8.1. Self-financing 
13.8.2. Increase in Shareholder's Equity 
13.8.3. Hybrid Resources 
13.8.4. Financing through Intermediaries 

13.9. Financial Analysis and Planning 

13.9.1. Analysis of the Balance Sheet 
13.9.2. Analysis of the Income Statement 
13.9.3. Profitability Analysis 

13.10. Analyzing and Solving Cases/Problems 

13.10.1. Financial Information on Industria de Diseño y Textil, S.A. (INDITEX) 

Module 14. Commercial Management and Strategic Marketing 

14.1. Commercial Management 

14.1.1. Conceptual Framework of Commercial Management 
14.1.2. Commercial Strategy and Planning 
14.1.3. The Role of Sales Managers 

14.2. Marketing 

14.2.1. The Concept of Marketing 
14.2.2. The Basic Elements of Marketing 
14.2.3. Marketing Activities in Companies 

14.3. Strategic Marketing Management 

14.3.1. The Concept of Strategic Marketing 
14.3.2. Concept of Strategic Marketing Planning 
14.3.3. Stages in the Process of Strategic Marketing Planning 

14.4. Digital Marketing and e-Commerce 

14.4.1. Objectives of Digital Marketing and e-Commerce 
14.4.2. Digital Marketing and the Media It Uses  
14.4.3. E-Commerce. General Context 
14.4.4. Categories of e-Commerce 
14.4.5. Advantages and Disadvantages of e-Commerce Compared to Traditional Commerce 

14.5. Digital Marketing to Reinforce a Brand 

14.5.1. Online Strategies to Improve Brand Reputation 
14.5.2. Branded Content and Storytelling 

14.6. Digital Marketing to Attract and Retain Customers 

14.6.1. Loyalty and Engagement Strategies Using the Internet 
14.6.2. Visitor Relationship Management 
14.6.3. Hypersegmentation 

14.7. Digital Campaign Management 

14.7.1. What Is a Digital Advertising Campaign? 
14.7.2. Steps to Launch an Online Marketing Campaign 
14.7.3. Mistakes in Digital Advertising Campaigns 
14.8. Sales Strategy  
14.8.1. Sales Strategy 
14.8.2. Sales Methods 

14.9. Corporate Communication 

14.9.1. Concept 
14.9.2. The Importance of Communication in the Organization 
14.9.3. Type of Communication in the Organization 
14.9.4. Functions of Communication in the Organization 
14.9.5. Elements of Communication 
14.9.6. Problems of Communication 
14.9.7. Communication Scenarios 

14.10. Digital Communication and Reputation 

14.10.1. Online Reputation 
14.10.2. How to Measure Digital Reputation? 
14.10.3. Online Reputation Tools  
14.10.4. Online Reputation Report 
14.10.5. Online Branding 

Module 15. Executive Management 

15.1. General Management 

15.1.1. The Concept of General Management  
15.1.2. The Role of the CEO 
15.1.3. The CEO and their Responsibilities 
15.1.4. Transforming the Work of Management 

15.2. Manager Functions: Organizational Culture and Approaches 

15.2.1. Manager Functions: Organizational Culture and Approaches 

15.3. Operations Management 

15.3.1. The Importance of Management 
15.3.2. Value Chain 
15.3.3. Quality Management 

15.4. Public Speaking and Spokesperson Education 

15.4.1. Interpersonal Communication 
15.4.2. Communication Skills and Influence 
15.4.3. Communication Barriers 

15.5. Personal and Organizational Communication Tools 

15.5.1. Interpersonal Communication 
15.5.2. Interpersonal Communication Tools 
15.5.3. Communication in the Organization 
15.5.4. Tools in the Organization 

15.6. Communication in Crisis Situations 

15.6.1. Crisis 
15.6.2. Phases of the Crisis 
15.6.3. Messages: Contents and Moments 

15.7. Preparation of a Crisis Plan 

15.7.1. Analysis of Possible Problems 
15.7.2. Planning 
15.7.3. Adequacy of Personnel 

15.8. Emotional Intelligence  

15.8.1. Emotional Intelligence and Communication 
15.8.2. Assertiveness, Empathy, and Active Listening 
15.8.3. Self- Esteem and Emotional Communication 

15.9. Personal Branding 

15.9.1. Strategies for Personal Brand Development 
15.9.2. Personal Branding Laws 
15.9.3. Tools for Creating Personal Brands 

15.10. Leadership and Team Management 

15.10.1. Leadership and Leadership Styles 
15.10.2. Leadership Skills and Challenges 
15.10.3. Managing Change Processes 
15.10.4. Managing Multicultural Teams

##IMAGE##

The best teaching staff and its innovative teaching system are combined with the most complete and up-to-date syllabus: you have a great opportunity to progress as a computer scientist”  

Professional Master's Degree in Advanced Cybersecurity Management

.

In recent years, technological development has enabled the creation of digital tools to perform a variety of tasks. For example, banking transactions and invoice consultation can be elaborated through mobile applications. However, these advances have also created computer vulnerabilities that have led to an increase in attacks on the security of devices, applications and websites. To combat this threat, companies require security managers who are highly skilled in the field. To meet this demand, TECH has created the Professional Master's Degree in Advanced Cybersecurity Management, which provides students with the necessary knowledge to perform this job effectively.

Boost your professional career in the area of Cybersecurity

.

The Professional Master's Degree in Advanced Cybersecurity Management has positioned itself as an excellent tool to help you learn about risk analysis techniques in the digital environment, identity and access management protocols in IT security or strategies to ensure data protection in the cloud. In this way, it will contribute directly to your professional development. Moreover, it will do so following a 100% online methodology that will allow you to study without depending on uncomfortable closed schedules.