Gifas Issat.com
Aerospace Education Catalogue

Mastère spécialisé Manager de la Sécurité des Systèmes d'Information

  • Organisation: CESI Ecole d'Ingénieurs, campus de Rouen
  • Type of Course: Initial education - Life-long learning
  • Language(s): French
  • Place: Rouen (76) (French Regions: Normandie)
  • Prepared diploma/grade/title: Advanced Master (Label of the Conférence des Grandes Ecoles)
  • Level of entry: French Baccalaureat + 5

Course Details

Objectives: The Information Systems Security Manager student defines the information security policy strategy to be implemented within the company, is responsible for its proper implementation and monitoring. He communicates with the various interlocutors of the IS to make them aware of security issues and standards, thanks to a structured governance. It allows his company to develop new projects, communicate more easily with its partners and thus develop its attractiveness through innovation.
At the end of this course, the student will be able to define and implement a security policy, analyze the risks inherent in the IS, measure security issues, be constantly on technological, legal and regulatory watch, implement the audits and controls necessary to ensure the continuity of the company's activity in order to enable its development.

Degree Level (EU) : 7 - (EQC level or equivalent)

Acquired skills during the training : Decline the company's strategic policies, in particular through the PSSI
Organize teams like projects and show anticipation
Understand general security concepts in order to best apply security to the ISS
Have a thorough technical understanding of security issues
Understand the standards associated with the information system and its security

Dedicated web site: https://www.cesi.fr/formation/mastere-specialise-manager-de-la-securite-des-systemes-dinformation-2357313/

Disciplines

  • Engineering Sciences

Topics

  • 11 - Computer Science, Applied Mathematics, Modelling, Optimisation, Digital and Data Sciences, Big Data, Cryptography, Cybersecurity, Artificial Intelligence