Templar

Cyber academy

The Templar Cyber Academy offers a world class portfolio of virtual and personalised training and education from Board level to the front line, including NCSC Assured courses and e-Learning.

Get in touch

Our Latest Courses

Wellbeing & Personal Resilience for Cyber Security Professionals

Our Latest Courses

AI and Cyber Security for Boards

Our Latest Courses

Business Continuity

The Templar Cyber Academy has a world class education and training portfolio including NCSC Assured courses. All our courses are interactive and engaging; we offer face-to-face sessions, trainer-led virtual classrooms, skillbites, e-Learning and online coaching and mentoring.

Contact us for a free consultation and discover how our training courses could transform your business today.

The Cyber Security Executive Masters of Business Administration (CEMBA) is a blended, part-time postgraduate programme, uniquely certified by the National Cyber Security Centre. It is delivered by Lancaster University in partnership with Templar Executives providing the Cyber expertise. Research by Gartner reports over 50% of C-level Executives will have Cyber Security risk management integrated into their employment contracts by 2026. Now in its second year, the CEMBA equips executives with the leadership skills for the digital age.

If you would like to find out more and how to apply for the CEMBA programme, contact us now at enquiries@templarexecs.com.

All of our courses are led by experienced and certified trainers with wide-ranging Cyber risk expertise and practical experience of leading organisations and delivering training to all levels of an organisation.

Virtual, Face-to-Face and E-Learning Courses

The Board

Cyber Security for Boards

As the importance of Cyber Security on Boards continues to grow, it is projected that by 2026, 70% of Boards will have at least one member with Cyber expertise (Gartner). Our NCSC Assured Board-level briefing offers essential knowledge and insights into Cyber Security and Information Assurance, empowering Board members to understand implications for themselves, their teams and their organisations. Participants will benefit from the latest threat briefings, an understanding of consequences, responsibilities and liabilities in the event of a breach, including key legislation such as GDPR, business information risk management and building resilience and capability. The session also provides a trusted forum for boards to discuss key issues and priorities.

Cyber Security for Non-Executive Directors, Trustees and Audit Committees

In response to escalating Cyber threats, information breaches and risks, organisations must proactively implement a holistic Cyber Security strategy, led by the Board. Non-Executive Directors (NEDs), Trustees and Audit Committees play critical roles in guiding strategic direction of the organisation, holding the Board accountable and fostering a positive Cyber Security culture to enable business outcomes. Our NCSC Assured half-day workshop empowers delegates to de-mystify Cyber Security, oversee the Board’s leadership on this agenda, manage information risk, and advance organisational Cyber maturity. Delegates will be updated on the evolving Cyber landscape and key threats pertinent to their organisation, ensuring their business is able to demonstrate competence and compliance from the Board to the frontline.

Cyber Security for Senior Information Risk Owners (SIROs)

The UK Government has long recognised the key role of SIROs in delivering the leadership agenda on information security and governance within organisations. They play a critical role in managing Cyber risk, establishing a positive information assurance culture and ensuring proper governance structures are in place. This interactive NCSC Assured Training provides a trusted environment to discuss Cyber Security best practices, key risks, issues and priorities for your organisation. This course will inform and enhance the knowledge, capability and confidence of SIROs who are seeking to address the Cyber agenda and build a resilient business in a challenging and dynamic environment. Upon completion, delegates will also have the opportunity to join our complimentary SIRO portal – delivering webinars and monthly newsletters to our SIRO community.

Cyber Security for Chief Information Security Officers (CISOs)

With the phenomenal growth and evolution in both Cyber opportunities and risks in all sectors of government and industry, the role of the Chief Information Security Officer (CISO) is increasingly critical in protecting and ensuring best practice. Assured by the NCSC and CIISec, this interactive and highly practical two-day programme will provide CISOs with a unique opportunity to differentiate themselves, develop their understanding of the technical and non-technical challenges a CISO faces, and address the demands on today’s Cyber leaders. Delegates will have the opportunity to hear from leading edge experts and leaders from industry, government and academia and develop their professional networks. Post-course coaching and mentoring sessions specifically tailored to the needs of the CISO and organisation are also available. This is intended to enhance capability by providing delegates with a robust programme of learning and personal development, to deliver the challenging objectives of their role in a constantly evolving environment.

Business/Specialist Roles

Cyber Security for Information Asset Owners (IAOs)

Information Asset Owners (IAOs) are pivotal to driving Cyber Security maturity and managing information risk in organisations. Assured by the NCSC and CIISec, our comprehensive one day course is aimed at Cyber Security and Information Assurance training for IAOs and/or Senior Managers with responsibility for protecting and exploiting business critical information. IAOs will be provided with a safe and stimulating forum to discuss roles and responsibilities, key issues and challenges, along with examples of best practice. The course will equip delegates with in-depth knowledge and opportunities to apply their learning through real-world case studies and effect change in their role immediately.

Cyber Security for HR

Human error accounts for over 80% of Cyber incidents (Harvard Business Review). With attackers now increasingly targeting the human element, organisations that view Cyber solely as an IT issue are leaving themselves vulnerable. Breaches often stem from lapses in awareness, ineffective policies, poor leadership or complacency. At a time when many of us are working from home, these risks are heightened with disinformation, scams and targeted Cyber attacks. HR professionals have a key role in mitigating these risks by fostering a culture of Cyber resilience and security throughout the organisation. This course is tailored specifically for HR professionals, equipping them with the essential knowledge and skills to safeguard organisational assets and foster a Cyber secure environment throughout the business and employee cycle. This includes ensuring robust policies and procedures are in place and developing Cyber capabilities and skills, as well as engaging leaders and employees to ensure positive behaviours and practices are business-as-usual.

Cyber Security for Managers

Research shows that one-third of organisations change leadership after a Cyber attack (Security Today), underscoring the critical need for managers to undergo sufficient Cyber Security training. By participating in our Cyber Security for Managers course, leaders will gain the skills and insights necessary to proactively protect their organisations from Cyber threats. This training empowers managers to implement effective security measures, reduce the risk of costly breaches, and safeguard both their organisation’s reputation along with their own leadership positions.

Cyber Security for Procurement and Supply Chain

In the first quarter of 2023 alone, over 60 thousand customers were impacted by supply chain Cyber attacks (Statista). As organisations tighten their own defences, attackers are looking towards supply chain vulnerabilities. The consequences – financial, legal, operational and reputational – can be devastating and long-lasting. This course provides a comprehensive understanding of Cyber Security threats within procurement and supply chain operations. Participants will learn to assess and mitigate reputational, operational, and financial risks associated with Cyber Security breaches. Through practical exercises and real-world scenarios, attendees will gain insights into regulatory compliance, best practices in procurement, and strategies for fostering trust in third-party relationships, including cloud providers. Additionally, the course covers risk treatments, Cyber insurance options, and avenues for further support, ensuring participants are well-equipped to navigate and secure their supply chain ecosystems.

Cyber Security for Finance and Commercial

Research shows that 34.5% of C-suite and Executives reported targeted attacks on their organisations’ accounting and financial data (Wall Street Journal). Finance and commercial teams face escalating Cyber threats, and appropriate Cyber risks must be considered when making investment decisions. Our comprehensive NCSC Assured course equips professionals in these departments with the essential knowledge and practical skills to navigate complex Cyber risks effectively. Led by seasoned experts, participants will gain insights into assessing and managing Cyber threats specific to finance and commercial operations, ensuring the protection of valuable assets and strengthening organisational resilience.

E-Learning: Cyber Security for Information Asset Owners (IAOs)

Cyber Security and Information Assurance transcend IT, relying on people to foster a culture that effectively manages and protects information. In our NCSC Assured e-learning course, IAOs will delve into their roles, responsibilities and key challenges, supported by examples of best practices. Through immersive learning experiences and real-world case studies, participants will gain the expertise needed to drive immediate change in their roles, ensuring effective information management and protection.

E-Learning: Wellbeing and Personal Resilience for Cyber Security Professionals

Cyber professionals face ever-changing external demands and pressures, for example, navigating the unknown; addressing 24/7 threats requiring continuous monitoring; mitigating the huge volume of evolving threats and vulnerabilities; managing, containing and recovering from attacks or breaches; and dealing with legal action. Research indicates that 66% of Cyber professionals have experienced extreme stress or burnout (Entrepreneur), and this issue is compounded by the fact that the Cyber Security sector already faces a global shortage of skilled professionals. This 45-minute interactive e-Learning training course has been consciously developed for Senior Cyber Security professionals. It aims to help effectively manage the personal Cyber resilience of yourself and your team, thereby enhancing organisational effectiveness and duty of care. The course provides awareness and recognition tools to identify warning signs, promotes good practices to support well-being, and offers strategies to improve personal Cyber resilience, ultimately fostering a healthier, more positive, and more effective working environment.

All Personnel

Cyber Security Awareness

75% of Cyber professionals believe that the current threat landscape is the most challenging it has ever been in the last five years. However, only 52% believe their organisation has the adequate tools and people to respond to Cyber incidents (IS2). There is a need for Governments and businesses to develop their leadership and Cyber Security talent pipeline to develop the right culture to maximise business outcomes and manage risks, both now and in the future.

This interactive one day Cyber Security Awareness course is assured and accredited by the NCSC, BCS and the CIISec and is led by our expert team with extensive and proven experience in the public and private sector. Managers and business leaders are given a level of Cyber Security awareness needed to encourage best practice and safeguard your business against ever increasing Cyber threats. Delegates will be equipped with key knowledge and skills to apply learning in the workplace immediately.

The Insider Threat including Social Media Best Practice

Globally, 34% of businesses experience some kind of insider attack every year (Forbes). Insider threats can arise from employees, former employees, contractors or business associates who have inside information or access to an organisation’s assets. These can be from unintended consequences, for example through error leading or process corruption, or intentional, for example, from unauthorised access.

Templar Executives’ interactive and comprehensive one day NCSC Assured course equips delegates with the context and knowledge to understand best practice and to mitigate the risks associated with Insider Threat. This course will help protect your business from financial, operational and reputational harm which could be caused wittingly or unwittingly by an Insider attack. With real-life examples and scenarios to consolidate learning, this course emphasises the need to raise awareness and be proactive, rather than reactive to Insider Threats.

E-Learning: Cyber Security and Hybrid Working

The challenge for us all to safeguard against Cyber attacks and scams and prevent data breaches has increased sharply as remote working introduces greater Cyber exposures. It is essential for organisations and individuals to address these vulnerabilities by adopting best practices in the hybrid working environment. Templar Executives’ NCSC Assured ‘Cyber Security and Hybrid Working’ e-Learning course raises awareness of the bespoke threats associated with hybrid working and how individuals and organisations can protect themselves and work effectively in this ’new norm’. This engaging and interactive e-Learning course includes audio, video and real-life scenarios.

E-Learning: Cyber Security Awareness

This NCSC Assured e-Learning course enables organisations to quickly, efficiently and effectively raise the level of Cyber Security awareness and knowledge across the business. It highlights best practice to optimise your business outcomes, understand responsibilities and the consequences. Users will be provided with multiple choice and scenario based questions to embed learning and provoke discussions. A tailored version of this course is available for the Maritime industry.

E-Learning: Cyber Security Awareness for the Maritime Industry

This market-leading NCSC and ClassNK Assured comprehensive e-learning course provides awareness of Cyber Security for the Maritime industry. This e-learning course is designed to be completed within one hour, enabling an optimal learning experience. The course aligns to the International Maritime Organisation’s (IMO) Cyber Security Guidelines on Cyber awareness. Users will also understand how to protect and safely optimise information, both online and offline; at home and in the workplace, on land and at sea.

Data Protection & Compliance

Cyber Assessment Framework (CAF)

The Cyber Assessment Framework (CAF) has been developed by the National Cyber Security Centre (NCSC) for Critical National Infrastructure (CNI) organisations responsible for providing vital services. In a world where the occurrence and severity of Cyber incidents is escalating exponentially, the consequences can disrupt essential services on a national level. Templar Executives’ NCSC Assured e-Learning course has been developed to provide an introduction and guidance to organisations needing to implement CAF. It covers key principles, requirements and approaches; guidance on how to apply the framework to your business; an overview of the Indicators of Good Practice (IGP); interpretation of output through CAF; compliance considerations and further support, where needed, through speed briefs and a Q&A.

Digital Operational Resilience Act (DORA) for the Financial Services Industry

Our Digital Operational Resilience Act (DORA) e-learning course offers financial entities in the European Union (EU) and their critical ICT providers a thorough understanding and practical guidance for compliance with DORA by January 17, 2025. Through four easily digestible categories, participants gain insights into DORA’s requirements and implementation strategies, supported by real-world case studies and interactive assessments. Beyond DORA, the course explores international best practices for enhancing operational resilience, providing a tailored learning experience adaptable to your organisation’s unique needs, ensuring a smooth transition into 2025 and beyond.

Information and Cyber Law / Data Protection Legislation (including GDPR)

This interactive half-day course covers Information and Cyber Law and Data Protection Legislation, including UK GDPR. The course will raise the awareness of Cyber Security, Cyber Law and Data Protection Legislation knowledge to carry out their role effectively. Led by experienced certified trainers, Templar Executives’ comprehensive and interactive NCSC Assured course will support delegates to lead in this agenda and to add value to the business. 

 

 

The General Data Protection Regulation 2018 (GDPR)

Heralded as one of the most significant changes to data protection law for over twenty years, the General Data Protection Regulation (GDPR) came into effect on 25th May 2018. It has wide reaching effects for all organisations who collect, manage, process and store personally identifiable and personal sensitive data for EU citizens – anywhere in the world. This half day course provides users with essential awareness of the requirements and impacts of handling valuable information assets. It covers the key principles and concepts of the EU GDPR and summarises roles, responsibilities and compliance measures. Delegates will be provided with practical scenarios, checklists, and a best practice roadmap to support their organisations in GDPR compliance.

E-Learning: GDPR Awareness

Templar Executives’ unique NCSC Assured e-Learning course provides awareness of the EU General Data Protection Regulation for your whole organisation. The course covers the critical topics which will help users understand the key principles of the UK GDPR and EU GDPR, and help their organisation on your journey to implementation and compliance. A tailored version of this course is available for the Maritime industry.

E-Learning: Network and Information Systems Regulations (NISR)

Templar Executives’ unique NCSC Assured e-Learning course provides awareness of the Networks and Information Systems Regulations (NISR) for your whole organisation. Operators of Essential Services (OES) and Digital Service Providers (DSPs) are experiencing disruption from a range of threats. In response to the rapidly changing threat to essential services (such as Water, Energy, Digital Infrastructure, Healthcare, and Transport), the EU Network and NISR was transposed into UK domestic legislation on 10th May 2018 improve national Cyber Security capabilities. Failure to comply may result in fines of up to £17 million and adversely impact reputation and customer confidence. This course covers the critical topics which will help users understand the key principles of NISR and help their organisation on your journey to implementation and compliance.

Professional Mentoring and Business Courses

Executive Mentoring

Confidential one-to-one mentoring with an expert and experienced Executive Mentor to meet your needs. Our Mentoring services include:

Executive Mentoring for Board Members and Non-Executive Directors

Executive Senior Information Risk Owner (SIRO) Mentoring

Executive Chief Information Security Officer (CISO) Mentoring

Key Cyber and Information Assurance Roles

Business Continuity & Crisis Management

Breach and Crisis Management

If you fail to plan, you plan to fail”. In the absence of proper planning, an unprecedented Cyber attack could devastate your organisation’s reputation or even lead to its downfall. This one-day bespoke crisis exercise is designed to incorporate strategic planning and testing strategies for crisis management. It targets individuals responsible for managing and escalating a Cyber crisis, ranging from frontline staff to incident management teams, often comprising technical experts, as well as senior management across various business functions and the main board. Depending on your requirements, external suppliers, partners, and customers can also be integrated into the day.

Business Continuity and Organisational Resilience

Faced with an ever-growing range of modern day threats, organisations need to be proactive in avoiding and mitigating risks associated with disruptions to operations. These could be man-made, direct or indirect threats such as industrial accidents, Cyber crime, acts of terrorism or natural disasters. Implementing a well-structured and rehearsed business continuity plan will optimise the recovery of business critical functions and ensure that operations are maintained during a crisis.

Counter Terrorism in Cyber Security

The convergence of terrorism and Cyber space is rising rapidly with threats from asymmetric actors, hostile foreign governments and terrorist groups. It is therefore critical to identify vulnerabilities and ensure that robust protective measures are in place to protect national security including Critical National Infrastructure, people and information. Our world-class CTCS training course for government bodies and private sector clients is devised and delivered by industry-leading Counter Terrorism and Cyber Security experts and is offered as a 2 or 5 day programme.

Additional Courses

Business Information Risk Management

With the phenomenal growth and evolution in both Cyber opportunities and risks in all sectors of government and industry, it is critical that organisations and individuals understand best practice in Information Risk Management to deliver information security and business success. This interactive one-day course provides delegates with a comprehensive understanding of Business Information Risk Management so they are able to identify, assess and prioritise risks to keep information assets secure, and available to those with authorised access. The course covers best practice Strategy and Governance; identifying Business Critical and Non-critical Assets; Risk Appetite and Proportionate Controls; Risk Analysis Methodologies; and key industry standards to optimise business outcomes and mitigate against risks.

Leadership and Command in Cyberspace

The evolving Cyber environment presents an ongoing challenge to operations in defence and law enforcement. Leaders now have to navigate a hyper-connected and borderless operating environment characterised by uncertainty, risk and opportunity. This has implications for a wide range of issues including doctrine, policy, strategy, plans and capability development. This 2 day facilitated workshop enables senior leaders to  explore and reflect on a command narrative of Cyber space, to assist decision-making, challenge and future direction. This is enabled by understanding the tradeoffs, opportunities and  development of skillsets to leverage the evolving Cyber environment.

Personal Cyber Security and Remote Working

Since the COVID-19 pandemic, the number of individuals working from home has surged significantly. 52% of business leaders maintain that hybrid working remains the most supportive environment for sustaining employee productivity (Vitality). With many of us continuing to work from home, the rise in remote work and social media activity has amplified concerns surrounding Cyber Security for both individuals and organisations. As Cyber threats escalate, criminals are increasingly targeting home workers who may utilise insecure routers, compromised home devices, or harbor a false sense of security. Malicious actors adeptly exploit individual vulnerabilities and swiftly adapt to develop new methods of perpetrating attacks, ranging from disinformation and scams to cyber assaults. Led by experienced certified trainers, this comprehensive and interactive course will support you with key knowledge and understanding, practical advice and tips as well as opportunity to ask questions to mitigate both personal and organisational risks.

Cyber Security Awareness for Public Relations (PR) and Comms in a Global Context

PR and Comms professionals are key roles in mitigating Cyber risks. It is essential therefore, that they build their own knowledge and capability – to provide sound, credible and timely advice; engage others in delivering key messaging to foster a positive Cyber Security culture; and to provide critical support during a crisis. This comprehensive, engaging and interactive half day Cyber Security course provides essential knowledge and best practices to mitigate risks in an increasingly digitised and remote working/hybrid environment.

Cyber Security for Internal Comms

As we increasingly digitise and work flexibly in a dynamic and unpredictable world, it is essential organisations and individuals build Cyber Security capability and resilience. Comms professionals are key roles in mitigating Cyber risks. It is essential therefore, that they build their own knowledge and capability – to provide sound, credible and timely advice; engage others in delivering key messaging to foster a positive Cyber Security culture and to provide critical support during a crisis. This comprehensive, engaging and interactive half day Cyber Security course will provide you with essential knowledge and best practice to mitigate risks in an increasingly digitised and remote working/hybrid environment.

E-Learning: National Institute of Standards and Technology (NIST)

NIST’s Cyber Security Framework helps industries vital to national economic prosperity and security understand and manage their evolving Cyber Security risks. Today, the framework is used across the public and private sector as an example of a global best practice and is being increasingly viewed as the international framework for governments and multi-national organisations to adopt. This e-Learning explains the objectives of the framework and its key benefits while providing an understanding of the framework’s toolkit, its informative references which are based upon best practice standards and how the framework can be used alongside existing programmes to support the strategic aims of an organisation.

Cyber Security for Software Developers

More information coming soon.

 

Testimonials