Please NOTE:

You are enrolling to study three FREE modules from the 19 module CIPR Course. The below content is applicable only if you enrol for the FULL course.

About the NCSC-Certified CIPR Course

The UK-NCSC Certified Cyber Incident Planning & Response course is a comprehensive guide for enabling organisations and individuals to prepare a well-defined and managed approach to dealing with a data breach or a cyberattack. This course is targeted at a non-technical audience comprising key decision-makers and managers in both managerial and technical profiles.

Highlights of the E-Learning CIPR course:

  • Certified by the UK-Government's National Cyber Security Centre (NCSC).
  • Accredited by the Chartered Institute of Information Security (CIISec).
  • Full access to all content (downloadable PDFs) for 60 calendar days
  • 19 modules with over 20 interactive exercises on all aspects of planning and response.
  • Bonus content (worksheets, templates, how-tos, mind-maps) Content updated regularly
  • 170 page, comprehensive supporting PDF book.
  • Access to regular live-discussions with global experts.
  • Optional Exam: Take the APMG Examination of the NCSC-Certified Training (please note you must complete the course and obtain a certificate of completion before sitting for the exam)

Some of the things you will learn

(Note: Applicable to the Full Course)

  • Gain deeper insights on key risk-reducing controls to increase your company’s ability to protect, detect and respond to cyber-attacks on a strategic and operational level.
  • Learn to design an early warning system to lower discovery time from months to days.
  • Develop the skills to understand and improve your company’s cyber- resiliency by making more cost-effective, risk-based decisions.
  • The latest techniques and insights on incident response.
  • Threat Intelligence-led testing and response framework adopted by leading governments and institutions.
  • How to use threat intelligence to lower organisation risk and speed up response times.
  • The Cyber Kill Chain (the cyber attack process) and how to design an early warning system to lower discovery time from months to days.
  • How to create actionable, fit-for-purpose plans, checklists and processes.
  • How to define and baseline “Normal” within your organisation.
  • Understand 'Normal' and how it can help reduce your time to respond and reduce human error.
  • The best methods to stop up to 90% of all cyber attackers in their tracks, before they breach your critical data.
  • How to design and implement a response framework and build an effective cyber response team.
  • The “Golden Hour” and why it’s critical to managing an incident.
  • The core concepts of incident triage, OODA and their relevance and importance in a cyber resilient organisation.

Furthermore, this cybersecurity training course provides senior management and incident response teams, amongst others, with the vital knowledge and skills to plan, lead and manage a cyber crisis and equips the learner with competence so that they can rapidly detect, rapidly respond and rapidly recover from a cyber-crisis.


Directly download the full Learning Objectives of the course here

Enrol for the full 19 Module Certified CIPR Course is here


The Cyber Incident Planning & Response Course is created by Cyber Management Alliance a leading global expert in cybersecurity training and advisory services.

Cyber Incident Response - Student Feedback & Testimonials

Unsolicited testimonials from participants from Microsoft, Adobe, UK Police Cyber Crime Teams, UBS Bank Switzerland and more.

Cyber Incident Response Training NCSC-Certified CIPR course

Optional Online Examination

Following the completion of the training course (Public, Internal, Instructor-led or Self Paced Learning) all students have the option of becoming certified in CIPR by successfully passing the APMG International examination of the NCSC-Certified Cyber Incident Planning and Response training. The exam is administered by APMG International and invigilated by ProctorU who provide secure live and automated online proctoring services for academic institutions and professional organisations. 

Our digital badges are secure, digital representations of your professional development credentials. Embed your digital badge on an email signature, website, social media profile or a digital CV.

With just one click, employers, clients, customers and other interested parties can easily view and verify your credentials and skills.

Students who have passed the exams have come from organisations including Microsoft, Adobe, NHS, numerous Government departments and Police forces, Unilever, IBM, CISCO, Ernst and Young, Deloitte, KPMG, UBS, RBS, Barclays, Goldman Sachs, Bank of America, TATA Consultancy Services and many many more. 

Course Curriculum

  Course contents
Available in days
days after you enroll
  Module 2 - Threat Actors
Available in days
days after you enroll
  Module 4c Case Study of Cyber Attack
Available in days
days after you enroll
  Module 6d Creating a Cyber Incident Response Plan
Available in days
days after you enroll
Amar Singh

Amar Singh: CEO and Founder Cyber Management Alliance Ltd, Leading Cybersecurity Practitioner & NCSC-Certified Trainer

Amar is a NCSC-Certified trainer, industry influencer and is recognised globally as a leading risk management and data-privacy professional. Organisations globally seek his input and thought leadership on matters related to cybersecurity and data-privacy. Amar is regularly invited to speak internationally and deliver bespoke cyber resiliency workshops and executive and board briefings.

This Full Module is Free