Cybersecurity: Governance, Risk and Compliance Masterclass

Categories: Virtual Class
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

This hands-on course covers 4 main modules providing know-how and understanding the following:

Course Outline

  • Cybersecurity Fundamentals
  • Governance and Policy Writing
  • Risk Management
  • Compliance and ITGC
9430cookie-checkCybersecurity: Governance, Risk and Compliance Masterclass

Course Content

Cybersecurity Fundamentals
This module takes you through the foundation in Cybersecurity as follows: Introduction to Cybersecurity, Cybersecurity Careers and Fraud Issues, Fundamental Objectives of Cybersecurity, AAA Principles and Authentication, Security Principles and Best Practices, Network Security, Malware and Social Engineering, Web Security, Operating System Security and Wireless Security. Incident Response and Recovery Ethical and Legal Considerations Future Trends in Cybersecurity

  • Introduction to Cybersecurity
  • Cybersecurity Cases and Fraud Issues
  • Fundamental Objectives of Cybersecurity
  • AAA Principles and Authentication
  • Security Principles and Best Practices
  • Network Security
  • Malware and Social Engineering
  • Web Security
  • Operating System Security and Wireless Security
  • Incident Response and Recovery
  • Ethical and Legal Considerations
  • Future Trends in Cybersecurity

Governance and Policy Writing
This module provides the basics of GRC and hands-on Policy writing. The modules will cover the following Introduction to GRC, GRC Frameworks and Standards, Governance and Board Oversight, Risk Management Fundamentals, Compliance Management, Internal Controls and Assurance, GRC Technology Solutions, GRC Policies and Procedures, Risk Assessment and Risk Appetite, Compliance Monitoring and Reporting, Internal Audit and Controls Testing, Incident Management and Response, GRC Reporting and Communication, Vendor and Third-Party Risk Management, Ethics and Corporate Social Responsibility, Training and Awareness Programs, GRC Program Governance and Maturity, Emerging Trends in GRC

Risk Management
This module expose the steps in risk management based on NIST CSF and NIST RMF. Covering the following Introduction to Risk, Types of Risk, Risk Assessment, Risk Monitoring and Management, Vulnerability Scanning Tools, Risk Domains and Levels, Linking Penetration Test Results to NIST Control Families, Risk Mitigation Strategies, Business Impact Analysis, Risk Culture and Awareness, Software Development Lifecycle (SDLC), FISMA Risk Management Framework (RMF)

Compliance and ITGC
The Compliance and ITGC leads into compliance frameworks and regulation by performing IT Auding to be compliance. The following are covered as follows: ISO 27001:2013, PCI-DSS, HIPAA/HITECH/HITRUST and Third Party Risk Management.

Student Ratings & Reviews

No Review Yet
No Review Yet
error: Content is protected !!
Scroll to Top
Skip to content