7885  Reviews star_rate star_rate star_rate star_rate star_half

Cybersecurity Specialization: Governance Risk and Compliance (CSF Spec GRC)

In an ever-changing political and criminal landscape, there is an increasing need for people with specialized and up-to-date knowledge of current cybersecurity laws, regulations, and best practices....

Read More
$2,550 USD
Course Code 6974V
Duration 3 days
Available Formats Virtual

In an ever-changing political and criminal landscape, there is an increasing need for people with specialized and up-to-date knowledge of current cybersecurity laws, regulations, and best practices. The skills gap this need creates in an organization exposes the organization to liability.

Cybersecurity Specialization: Governance, Risk, and Compliancewill give you an understanding of the current laws and regulations that drive the creation of a governance system of rules, practices, and processes by which a company is directed and controlled. Understanding the fundamentals of the implementation of a risk management strategy will help your organization achieve compliance through policy management, control creation, and assessment of the effectiveness of controls. In this course, you will learn to set up processes to enforce compliant behaviors in your organization, including the enforcement of a systemic culture of documentation, verification, audits, remediation, follow-through, responsibility, and authority.

The course uses a challenge-based design focusing on what a learner should be able to do at the end of the course and back on the job. The practice opportunities and challenge activities resembleas much as possibletasks the learner would be asked to perform in a real-life situation.

Skills Gained

  • Develop a strategy to mitigate compliance risk based on laws governing Information Technology and reporting requirements to various regulatory bodies
  • Contribute to a risk management strategy that will frame an organizations risk tolerance along with defining and enabling managers to understand the levels of risk they are allowed to take
  • Create policies supported by controls that utilize frameworks and standards to minimize risk to an acceptable level
  • Determine the mechanisms to raise the organizations risk maturity level
  • Support both top-down and bottom-up approaches to enterprise security by acquiring management buy-in and improving employee attitudes to security
  • Contribute to a business continuity plan that prioritizes business processes
  • Select an eGRC tool to help manage risk based on requirements and capabilities

Who Can Benefit

  • Mid-career professionals who are interested in a career in risk analysis and management of cybersecurity processes, tools, and people.
  • Students should have at least two years of experience in cybersecurity but can come to this course from a variety of backgrounds, including but not limited to auditing, project management, DevOps, and engineering.
|
View Full Schedule