Cybersecurity Management and Compliance (Coursera)

Cybersecurity Management and Compliance (Coursera)
Course Auditing
Categories
Effort
Certification
Languages
You do not need a background in IT-related fields. This course is for anyone with an affinity for technology and an interest in cybersecurity.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybersecurity Management and Compliance (Coursera)
In this course, you’ll learn about data and record management, Information security, standards and policy formation, and implementation. You’ll also explore cloud adoption frameworks and regulatory compliance frameworks. This course will take you one step closer to the Microsoft Cybersecurity Analyst Professional Certificate, which requires no degree or prior experience.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

After completing this course, you'll be able to:

• Explain the principles of cloud security planning

• Identify security requirements for cloud architecture

• Explain Microsoft's privacy principles

• Use available tools for compliance management

This is also a great way to prepare for the Microsoft SC-900 exam. By passing the SC-900 exam, you’ll earn the Microsoft Security, Compliance, and Identity Fundamentals Certification.

This course is part of the Microsoft Cybersecurity Analyst Professional Certificate.


What you'll learn

- Learn about data and record management, Information security, standards and policy formation, and implementation.

- Explore cloud adoption frameworks and regulatory compliance frameworks.

- Learn how to use available tools for compliance management.


Syllabus


Security administration

This module covers the areas of security planning and disaster recovery, as well as data management and availability.


Compliance Solutions

This module covers the importance of data and records management as well as insider risk threat detection and mitigation. It also deals with data mapping and the data lifecycle.


Laws and standards

This module focuses on understanding that regulations are industry and geopolitical specific, as well as knowing what the trust portal is and how it is utilized to ensure laws are adhered to. Another goal is developing a working knowledge of the steps that can be taken to ensure company compliance.


Final project and assessment: Cybersecurity management and compliance

In this module, you will be assessed on the key skills covered in the course. This module provides a summary of the course and reflects on the primary learning objectives. The module also contains the project for the course which encapsulates the learning into a practical whole.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
46.00 EUR/month
You do not need a background in IT-related fields. This course is for anyone with an affinity for technology and an interest in cybersecurity.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.