NIS2 & Cybersecurity in Life Science

NIS2 & Cybersecurity in Life Science

Unit Price for 1 pcs. 6.500,00 DKK

Unit Price for 3 pcs. 5.525,00 DKK 6.500,00 DKK

(excl. VAT)

NIS2 & Cybersecurity in Life Science

This course offers an overview of cybersecurity, NIS2 principles, protection strategies, and practical applications through a real-world case exercise involving a cybersecurity-intensive email scenario. It is designed to align with the NIS2 directive, prevalent in highly regulated sectors like life science. The course covers NIS2 directive combined with Cybersecurity Basics, Threats, Digital Defense, and Vendor Risks.

Throughout the program, participants will explore essential activities and documentation required for compliance. This includes risk assessment, digital behaviour, considerations for security protections, and procedures to guard against threats such as malware and phishing. The course begins with a theoretical foundation on NIS2 requirements tailored to the cybersecurity domain.

Collaborating with the instructor and fellow participants, you will engage in analyzing a case-based email example to ensure alignment with NIS2 and cybersecurity best practice protection standards. This hands-on approach equips you with both theoretical understanding and practical skills crucial for ensuring cybersecurity compliance in your operational workflows.

Enrolling in this course at Pharma IT Academy ensures a solid grasp of fundamental data privacy concepts, proficiency in implementing requisite documentation, and the ability to apply course principles effectively in real-world scenarios. Delivered by an industry veteran with extensive experience in cybersecurity, the course caters to professionals seeking specialized knowledge in this dynamic field.

Our expert instructor, Steen Lindebjerg, guarantees the provision of the latest regulatory insights and practical expertise. The course structure incorporates a blend of theoretical foundations, case-driven activities, and takeaway templates designed for continued use in your daily cybersecurity endeavours long after the course concludes.

About the Instructor

Steen Lindebjerg is a Principal Consultant who holds more than 20 years’ experience within the IT compliance area, working in both the pharmaceutical industry and finance sector and is highly specialized in Data Privacy and IT-Security. He has performed leading roles, such as a Data Protection Officer (DPO), Auditor, Compliance Lead on projects and in operation, as well as Project Manager and Validation Lead on application implementation. 
Steen holds privacy professional (CIPP/E) and ISO 27001 Lead Implementor certifications. Besides that, certified as a Scrum Master and in ITIL.  

Who should participate? Anyone who is or expects to be involved in the protecting data against cybersecurity threats within the life sciences industry (pharma, biotech, medical devices, etc.), healthcare sector, or other fields which handle health data. No prior knowledge is required.   

Participants will leave this course having: 

  • A basic understanding of the requirements, concepts, and key terms within NIS2. 
  • Knowledge of how to protect data against Cybersecurity threats. 
  • An understanding of, and ability to address, the requirements of NIS2 and other relevant regulations within the life sciences industry. 
  • Readiness to use your new competences in practice.

Logistics: The course duration is one day, from 9 AM to 4 PM. The course will be held in person at Pharma IT's office in Copenhagen (Skelbækgade 2, 1717 Copenhagen) 


Your purchase includes:
 

  • Meeting materials 
  • Breakfast, lunch & afternoon snack 
  • Certificate of course completion 
  • 1-year free membership to the Pharma IT Network