Favorites
b/bonnytutsbycuongnhung1234

Governance, Risk and Compliance (GRC)

Governance, Risk and Compliance (GRC)

Published 4/2024
Created by Dr Mike Brass
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 36 Lectures ( 10h 10m ) | Size: 4.35 GB

Making security work for your company

What you'll learn:
Define the responsibilities of information security or cybersecurity governance
Understand what compliance really is
Implement risk management and analysis in an agile fashion
How to apply GRC knowledge for all cybersecurity personnel
Understand how to engage with all levels of your company
Understand data privacy regulations like HIPAA and GDPR for security practice
Understand ISO 27001, NIST, SOC2 and other frameworks and standards

Requirements:
No prior cybersecurity or information security pre-requisites

Description:
Welcome to my online course on Governance, risk management and compliance. I am so excited you have made this wise decision to invest in your career development. GRC is a holistic approach to managing an organisation’s quality management and risks, as well as ensuring compliance with regulations. It involves aligning a company’s governance structure, quality and risk processes, and compliance activities to better enable the achievement of the company’s strategic goals.This course will teach you the fundamentals of GRC, including what GRC is and why it is important; the key components of GRC; how to cimplement a GRC program and; how to use GRC to improve your company's performance.Where you are a beginning or an experience security practitioner, this course is for you. I will break down complex concepts into easy to understand steps. You can learn at your own pace and on your own time.I have been in IT for almost two and a half decades and in information security since 2009. I hold numerous IT, security, risk management and data privacy-related certifications. I am committed to helping each and every one of you to succeed, and I am confident that you will learn a lot in this course. Everyone who takes this course gets access to support from myself. Rest assued you are in good, experienced hands.

Who this course is for:
Newcomers and apprentices wanting to understand what GRC is, and existing cyber professionals wanting to broaden their understanding.
Cybersecurity professionals interested in governance, risk or compliance
Information Security professionals wanting to learn about GRC
Risk managers wanting to learn about cybersecurity GRC
Any professional wanting an introduction to GRC

Homepage

Screenshots

Governance, Risk and Compliance (GRC)

Welcome to My Blog - Check it Every Days
If you have any troubles with downloading, PM me
Please Buy Premium Account from my links to get high download speed and support me
Happy Learning!!

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.