We are on a mission and need your support to empower EVERY business analyst to holistically integrate cybersecurity within business analysis by 2030.

Why This Mission?

As Mikko Hyppönen,  a renowned cybersecurity expert, rightly puts it

"we are no longer securing computers, we are securing society".

With the pervasive integration of technology in every aspect of our lives, the need to safeguard sensitive information and digital assets has become paramount. Business analysts, as key players who influence organisational decision-making, must be equipped with the knowledge and skills to remain relevant in this ever-expanding landscape. Business analysis is a responsibility. It’s not just about helping organisations see the value but also must support in protecting it.

By empowering business analysts with essential cybersecurity knowledge and skills, we ensure they can effectively contribute to safeguarding their organisations. This mission not only enhances operational integrity but also strengthens the overall resilience of businesses against cyber threats.


How to use this website:

Book


Masterclass



Who is this for?

This platform is for business analysts and those who perform business analysis with or without the title. The term ‘business analyst’ in this context refers to anyone who uses business analysis skills, tools and techniques

Why does a business analyst need this?

In today’s digital age, the imperative of cyber security has never been more pronounced. With the pervasive integration of technology in every aspect of our lives, the need to safeguard sensitive information and digital assets has become paramount. 

A business analyst must be mindful of both the internal and external environments, affecting their organisation, along with the current and future landscapes of the business, while performing their analyses.

A business analyst is a trusted advisor. Trust can be built and maintained only when complete truth is brought forth in the analysis, not just what the stakeholder wants to hear. As trusted advisors, business analysts must deliver a complete analysis by conducting a thorough investigation to enable informed decision-making. 

Hence, it is time to shift cyber security ‘left’ and strategise, design, code and test it holistically at every stage of the project life cycle. And this platform aims to deliver pointers to enable you to do that.