Save For Later

Cybersecurity Risk Management Framework

Save For Later

Gain a holistic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization's cybersecurity risk and the steps to implement or improve a cybersecurity program. You will deep dive in to the NIST 800-171 document where you will learn how to understand each of the 110 requirements and how to satisfy each of them. You will learn ow to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

From Infosec via Coursera
Hours 88
Instructors Ross Casanova, Dave Hatter
Language English
Subjects IT & Networking

Similar Courses

Sorted by relevance

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

Cybersecurity Risk Assessment $65k

R&D, Cybersecurity (Experienced) $77k

Android Engineer - Framework $78k

Android Security Framework $79k

Technology Risk Cybersecurity... $93k

Framework Architect $98k

Operational Risk Officer – Technology/Cybersecurity $99k

Cybersecurity Engineer 2 $110k

Cybersecurity Advisor $114k

Security Framework Architect $123k

Android Framework / Application Engineer $154k

Cybersecurity and Risk Architect $161k

Courses in this Specialization

Listed in the order in which they should be taken

Starts Course Information

Jun
26

NIST CSF

This course will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and...

Coursera | Infosec

Save

Jun
26

NIST DoD RMF (You were viewing this course)

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security...

Coursera | Infosec

Save

Jun
26

NIST 800-171

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach...

Coursera | Infosec

Save

Coursera

&

Infosec

From Infosec via Coursera
Hours 88
Instructors Ross Casanova, Dave Hatter
Language English
Subjects IT & Networking

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

Cybersecurity Risk Assessment $65k

R&D, Cybersecurity (Experienced) $77k

Android Engineer - Framework $78k

Android Security Framework $79k

Technology Risk Cybersecurity... $93k

Framework Architect $98k

Operational Risk Officer – Technology/Cybersecurity $99k

Cybersecurity Engineer 2 $110k

Cybersecurity Advisor $114k

Security Framework Architect $123k

Android Framework / Application Engineer $154k

Cybersecurity and Risk Architect $161k

Similar Courses

Sorted by relevance