Understanding ISO Security Standards for Your Organization (Coursera)

Understanding ISO Security Standards for Your Organization (Coursera)
Course Auditing
Categories
Effort
Certification
Languages
You do not need any prior experience. The course assumes a novice learner.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Understanding ISO Security Standards for Your Organization (Coursera)
This course is designed for novice learners wanting to understand the basics of ISO and IEC security standards. Learners will gain understanding how security standards address the challenges facing organizations, how standards provide a comprehensive approach to providing security (including personal information), and how standards help with managing risk.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

To allow for a self-paced learning experience, this course is video-free. Assignments contain short explanations with images. You'll benefit from instant feedback from a variety of assessment items along the way, gently progressing from quick understanding checks (multiple choice, fill in the blank, and un-scrambling blocks of text) to small, approachable summative assessments that take minutes instead of hours.

This course is part of the Tools for Security Specialists Specialization.


What you'll learn

- Learners will discover security challenges faced by organizations, and how ISO/IEC standards (specifically the 27000 series) address them.

- Learners will discover the most common security standards: 27001, 27002, and 27701.

- Learners will discover how to manage risk with ISO and IEC standards.


Syllabus


Introduction to ISO/IEC

Welcome to Week 1 of the Understanding ISO Security Standards for Your Organization course. These assignments cover the concepts of security challenges facing organizations, how the ISO and IEC organizations work to address these challenges, with specific emphasis placed on the 27000 series of standards. The module ends with graded summative assessments.


Common ISO Security Standards

Welcome to Week 2 of the Understanding ISO Security Standards for Your Organization course. These assignments cover implementing an ISMS with ISO standard 27001, implementing security controls with ISO standard 27002, and implementing a PIMS with ISO 27701. The module ends with graded summative assessments.


ISO 31000 - Risk Management

Welcome to Week 3 of the Understanding ISO Security Standards for Your Organization course. These assignments cover risk management principles, a risk management framework, and the risk management process. The module ends with graded summative assessments.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
45.00 EUR/month
You do not need any prior experience. The course assumes a novice learner.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.