The GRC Approach to Managing Cybersecurity (Coursera)

The GRC Approach to Managing Cybersecurity (Coursera)
Course Auditing
Categories
Effort
Certification
Languages
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

The GRC Approach to Managing Cybersecurity (Coursera)
Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

In this course, a learner will be able to:

● Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management.

● Describe best practices in risk management including the domains of risk assessment and risk treatment.

● Describe the structure and content of Cybersecurity-related strategy, plans, and planning

● Identify the key components and methodologies of Cybersecurity policies and policy development

● Discuss the role of performance measures as a method to assess and improve GRC programs
What You Will Learn

- Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management.

- Describe best practices in risk management including the domains of risk assessment and risk treatment.

- Describe the structure and content of Cybersecurity-related strategy, plans, and planning

- Identify the key components and methodologies of Cybersecurity policies and policy development

Course 2 of 5 in the Managing Cybersecurity Specialization.


Syllabus


WEEK 1

Welcome to The GRC Approach to Managing Cybersecurity (Course 2)

This is an overview of the learning objectives for the course.


WEEK 2

Introduction to the Management of Cybersecurity (Module 2.1)


WEEK 3

Cybersecurity Governance and Planning (Module 2.2)

Introduction to the module on Cybersecurity Governance and Planning


WEEK 4

Cybersecurity Risk Management (Module 2.3)

Learning Objectives for the module cybersecurity risk management


WEEK 5

Cybersecurity Policy (Module 2.4)

Learning objectives for module cybersecurity policy.


WEEK 6

Measuring Success in the Cybersecurity Program (Module 2.5)

Learning objectives for Enterprise Cybersecurity Policy


WEEK 7

Law and Regulation in Cybersecurity (Module 2.6)

Learning objectives for Law and Regulation in Cybersecurity


WEEK 8

Wrap-Up to the course 'The GRC Approach to Managing Cybersecurity'



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.