RESILIA Cyber Resilience Practitioner

Course Overview

AXELOS RESILIA™: Cyber Resilience Best Practice is designed to help commercial and government organizations around the world prevent, detect and correct any impact cyber attacks will have on the information required to do business. Adding RESILIA to the existing AXELOS global best practice portfolio, including ITIL®  and PRINCE2®,  brings a common cyber resilience best practice for security, IT service management and business. Active cyber resilience is achieved through people, process and technology.

The RESILIA TM Practitioner course starts by revisiting the concepts and knowledge acquired in the Foundation course and requires you to bring that knowledge into practical activities in interesting real-life scenarios. The course begins with distinguishing among the terms: asset, risk, threat and vulnerability. It determines the key activities needed to address risks and opportunities as well as to create and manage a risk register and a risk treatment plan. Further, it explains the purpose and use of the control objectives for cyber resilience processes, and the interactions and activities that are aligned with corresponding ITSM activities. In the final part of the course, it describes the application of the seven-step improvement process to plan cyber resilience improvements, the ITIL CSI approach to cyber resilience and the segregation of duties and dual controls related to cyber resilience roles and responsibilities.

In this course, participants are exposed to various scenarios where they can apply their foundation level knowledge and concepts of cyber resilience controls and procedures. This strategy will enable participants to manage and operate effectively in a challenging cyber centric environment. The course takes into consideration the limitations of traditional security controls to combat today’s sophisticated cyber attacks. This proactive approach to design and use new and effective controls along with industry compliance standards would assist in making decisions to prevent, detect, respond, and recover from today’s evolving cyber-threats.


With completing this course, you will be well versed and highly equipped in an organization to govern, manage, and comply with cyber resilience.

Course Code RCRP

Duration 2 days

Course Delivery:

Online Training

Public Classroom

Want to find out more about this course? Apply below and you will get a breakdown of the content.