We may earn an affiliate commission when you visit our partners.
Course image
Herbert J. Mattord, Ph.D., CISM, CISSP, CDP and Michael Whitman, Ph.D., CISM, CISSP

Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets.

Read more

Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets.

In this course, a learner will be able to:

● Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management.

● Describe best practices in risk management including the domains of risk assessment and risk treatment.

● Describe the structure and content of Cybersecurity-related strategy, plans, and planning

● Identify the key components and methodologies of Cybersecurity policies and policy development

● Discuss the role of performance measures as a method to assess and improve GRC programs

Enroll now

What's inside

Syllabus

Welcome to The GRC Approach to Managing Cybersecurity (Course 2)
This is an overview of the learning objectives for the course.
Introduction to the Management of Cybersecurity (Module 2.1)
Read more
Cybersecurity Governance and Planning (Module 2.2)
Introduction to the module on Cybersecurity Governance and Planning
Cybersecurity Risk Management (Module 2.3)
Learning Objectives for the module cybersecurity risk management
Cybersecurity Policy (Module 2.4)
Learning objectives for module cybersecurity policy.
Measuring Success in the Cybersecurity Program (Module 2.5)
Learning objectives for Enterprise Cybersecurity Policy
Law and Regulation in Cybersecurity (Module 2.6)
Learning objectives for Law and Regulation in Cybersecurity
Wrap-Up to the course 'The GRC Approach to Managing Cybersecurity'

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Emphasizes Cybersecurity Governance, Risk Management, and Compliance (GRC) as essential components in safeguarding critical information assets
Taught by industry-recognized Cybersecurity experts, Michael Whitman and Herbert Mattord, providing valuable insights from their extensive experience
Explores best practices in Cybersecurity risk management, ensuring a comprehensive understanding of risk assessment and treatment strategies
Provides a structured approach to Cybersecurity planning, emphasizing strategy development, policy creation, and technology implementation for effective protection
Covers performance measures as a key element in assessing and improving Cybersecurity programs, enabling data-driven decision-making
Requires prior knowledge of Cybersecurity concepts, targeting professionals seeking to enhance their GRC skills in the field

Save this course

Save The GRC Approach to Managing Cybersecurity to your list so you can find it easily later:
Save

Reviews summary

Top-rated course for cybersecurity grc

Learners say this course is a fantastic foundational course for cybersecurity GRC, especially for those new to the field. The course is well-resourced and offers informative videos with clear explanations and real-life examples. It is a well-defined course with detailed lectures, interactive examples, and engaging assignments. Students appreciate the extensive and in-depth coverage of the subject matter and find it comprehensive and beneficial for career advancement. However, some learners suggest that the complexity of the course material could be increased.
Well-explained concepts with vivid descriptions.
"The explanations of the instructor are very clear and the content of quality."
"the course is informative one with all the complex concepts explained in a simple manner with a lot of examples."
"Give me new insight about cybersecurity and how to manage it. Great lecturers and vivid descriptions."
Excellent starting point for those new to GRC.
"This course is an excellent way to begin a journey into GRC"
"It was great course to give an overall element managing the cybersecurity program for any organization."
"I am so glad to take this course as it has helped me in gaining more insight into GRC."
Comprehensive material provides a deep understanding of GRC.
"the course is extense ,deep and vey informative"
"it covers the subject in deep so as to give comperhensive knwoledge"
"I have a notebook of knowledge from this course!"
Limited opportunities for interaction.
"there is no many interaction, just lisntening."
"After doing the course I am feeling that I will need to do another course to really learn cyber security"

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in The GRC Approach to Managing Cybersecurity with these activities:
Review Cybersecurity Fundamentals
Refresh essential cybersecurity concepts and terminology to strengthen the foundation for understanding advanced topics covered in the course.
Show steps
  • Review lecture notes, textbooks, or online resources covering basic cybersecurity concepts.
  • Attend introductory-level webinars or workshops on cybersecurity fundamentals.
  • Complete practice questions or quizzes to test your understanding.
Participate in Cybersecurity Discussion Forums
Engage in discussions with peers and experts to share knowledge, ask questions, and stay updated on cybersecurity trends.
Show steps
  • Join cybersecurity discussion forums or online communities
  • Participate in discussions and share your perspectives
  • Ask questions and seek insights from other members
Read "Cybersecurity Risk Assessment: A Complete Guide" by Chris Davis
Gain a comprehensive understanding of cybersecurity risk assessment methodologies and best practices through a structured and guided reading experience.
Show steps
  • Read the book thoroughly, taking notes and highlighting key concepts.
  • Complete the exercises and case studies provided in the book.
  • Identify areas where your organization's risk assessment practices can be improved.
16 other activities
Expand to see all activities and additional details
Show all 19 activities
Explore Cybersecurity Frameworks and Standards
Learn about industry-recognized cybersecurity frameworks and standards to enhance your understanding of best practices.
Browse courses on Cybersecurity Frameworks
Show steps
  • Research different cybersecurity frameworks and standards
  • Identify key components and requirements of each framework
  • Compare and contrast the frameworks to determine their suitability for your organization
Data Visualization Techniques: Review Basic Data Visualization Techniques
Revisiting data visualization techniques will help to solidify understanding and set a solid foundation for comprehending cybersecurity concepts more efficiently during the course.
Browse courses on Data Visualization
Show steps
  • Review the various types of data visualizations.
  • Examine the strengths and weaknesses of each type.
  • Consider hypothetical use cases for each visualization technique within a cybersecurity context.
Form a Study Group for Cybersecurity Governance
Enhance understanding of cybersecurity governance principles and practices through collaborative discussions and knowledge sharing.
Browse courses on Cybersecurity Governance
Show steps
  • Identify and connect with other students interested in cybersecurity governance.
  • Establish a regular meeting schedule and agenda.
  • Discuss course materials, case studies, and industry best practices.
  • Collaborate on assignments and projects related to cybersecurity governance.
Review NIST SP 800-30
Review this foundational cybersecurity standard to strengthen your understanding of risk assessment and management.
Show steps
  • Read through the document
  • Take notes on key concepts and methodologies
  • Identify sections relevant to your cybersecurity program
NIST Cybersecurity Framework Practice
Engaging in practice drills will enhance proficiency in applying the NIST Cybersecurity Framework, improving cybersecurity preparedness and response capabilities.
Show steps
  • Complete a series of practice drills on the NIST Cybersecurity Framework.
  • Analyze the results of the practice drills and identify areas for improvement.
  • Repeat the practice drills until you are confident in your ability to apply the NIST Cybersecurity Framework.
Practice NIST CSF Framework, ISO 27001/27002, and GDPR
Practice implementing and assessing cybersecurity controls based on recognized frameworks to solidify understanding of cybersecurity risk management best practices.
Browse courses on GDPR
Show steps
  • Review the NIST Cybersecurity Framework, ISO 27001/27002, and GDPR documentation.
  • Identify the key components and controls of each framework.<td></td>
  • Develop a plan to implement the controls in a simulated environment.
  • Test the effectiveness of the implemented controls.
  • Document the findings and make recommendations for improvement.
GRC planning Framework Guidance
Following these tutorials will provide practical experience in applying the GRC framework, enhancing understanding of its real-world implementation.
Show steps
  • Complete the tutorials on GRC framework planning.
  • Consider the different phases of GRC planning.
  • Apply the GRC framework to a cybersecurity scenario.
Develop a Cybersecurity Policy Framework for an Organization
Create a comprehensive cybersecurity policy framework to enhance the understanding and application of cybersecurity policies in an organizational context.
Browse courses on Cybersecurity Policy
Show steps
  • Identify the scope and objectives of the cybersecurity policy framework.
  • Research industry best practices and regulatory requirements.
  • Develop a policy structure that aligns with the organization's needs.
  • Create specific policies covering key cybersecurity areas.
  • Obtain stakeholder review and approval on the policy framework.
Develop a Cybersecurity Policy Framework
Develop a comprehensive policy framework to guide your organization's cybersecurity practices.
Browse courses on Cybersecurity Policy
Show steps
  • Review existing cybersecurity policies and standards
  • Identify key areas to be covered in the framework
  • Draft policy statements and procedures
  • Review and iterate on the framework with stakeholders
Attend cybersecurity meetups or conferences
Networking with cybersecurity professionals will broaden perspectives, keep abreast of industry trends and best practices, and foster potential collaborations.
Show steps
  • Attend a local cybersecurity meetup or conference.
  • Meet with other cybersecurity professionals and exchange ideas.
  • Learn about the latest cybersecurity trends and technologies.
Conduct Cybersecurity Risk Assessments
Practice conducting risk assessments to identify and prioritize threats to your organization's cybersecurity.
Show steps
  • Identify assets to be assessed
  • Identify potential threats and vulnerabilities
  • Analyze and evaluate risks
  • Prioritize risks and develop mitigation strategies
Attend a Cybersecurity Incident Response Workshop
Gain practical experience in handling cybersecurity incidents through hands-on exercises and simulations.
Browse courses on Incident Response
Show steps
  • Identify and register for a reputable cybersecurity incident response workshop.
  • Attend the workshop and actively participate in the exercises.
  • Document key learnings and best practices from the workshop.
Risk Assessment and Treatment Plan
Creating a risk assessment and treatment plan will involve in-depth analysis of cybersecurity threats and vulnerabilities, aligning with objectives in cybersecurity risk management.
Browse courses on Cybersecurity Risks
Show steps
  • Identify and assess cybersecurity risks for a hypothetical organization.
  • Develop a plan to treat the identified risks.
  • Present the risk assessment and treatment plan to a peer group or instructor for feedback.
Develop a Cybersecurity Incident Response Plan
Create a comprehensive incident response plan to prepare for and effectively respond to cybersecurity breaches.
Browse courses on Incident Response Plan
Show steps
  • Identify potential cybersecurity incidents
  • Develop response procedures for each type of incident
  • Assign roles and responsibilities to team members
  • Test and evaluate the plan through simulations or exercises
Develop a Cybersecurity Risk Management Plan
Create a comprehensive risk management plan to identify, assess, and mitigate cybersecurity risks, enhancing the understanding of risk management processes.
Show steps
  • Identify and prioritize assets that need protection.
  • Conduct a risk assessment to identify potential threats and vulnerabilities.
  • Develop and implement risk mitigation strategies.<td></td>
  • Establish a process for ongoing risk monitoring and evaluation.
  • Document the risk management plan and obtain stakeholder approval.
Contribute to Open-Source Cybersecurity Tools
Gain practical experience in cybersecurity through hands-on contributions to open-source projects, enhancing technical skills and understanding of tool development.
Browse courses on Cybersecurity Tools
Show steps
  • Identify open-source cybersecurity projects that align with your interests.
  • Review the project documentation and codebase.
  • Identify areas where you can contribute, such as bug fixes, feature enhancements, or documentation improvements.
  • Submit your contributions to the project repository and engage with the community.
  • Document your experiences and share your learnings with others.

Career center

Learners who complete The GRC Approach to Managing Cybersecurity will develop knowledge and skills that may be useful to these careers:
Cybersecurity Analyst
Cybersecurity analysts are responsible for many of the tasks involved in managing cybersecurity, including risk assessment, policy development, and planning. This course covers all of these topics and more, providing you with the knowledge and skills you need to succeed in this in-demand field.
Information Security Manager
The role of an information security manager is very similar to that of a cybersecurity analyst with one major difference. While analysts focus on the technical side of cybersecurity, managers focus on the business side. They are responsible for things like developing security budgets, managing teams, and reporting to executives. This course can help you build the foundation you need to succeed in this role.
Security Architect
Security architects design and implement security systems for organizations. They work with stakeholders to identify security needs, develop solutions, and ensure that systems are implemented and maintained in a secure manner. This course would be helpful for aspiring security architects because it provides a comprehensive overview of cybersecurity risk management and policy development.
Security Consultant
Security consultants provide advice and guidance to organizations on how to improve their security posture. They may also be responsible for conducting security assessments, developing security plans, and implementing security measures. This course can help you develop the knowledge and skills you need to succeed as a security consultant.
Chief Information Security Officer (CISO)
CISOs are responsible for the overall security of an organization's information assets. They develop and implement security policies, oversee security operations, and report to the board of directors on security matters. This course can help you develop the knowledge and skills you need to succeed as a CISO.
Security Analyst
Security analysts monitor and analyze security data to identify potential threats and vulnerabilities. They also investigate security incidents and develop and implement security measures. This course can help you develop the knowledge and skills you need to succeed as a security analyst.
Compliance Auditor
Compliance auditors ensure that organizations are compliant with relevant laws and regulations. They may also be responsible for conducting risk assessments and developing and implementing compliance programs. This course can help you develop the knowledge and skills you need to succeed as a compliance auditor.
IT Auditor
IT auditors evaluate the security of IT systems and processes. They may also be responsible for conducting risk assessments and developing and implementing IT security controls. This course can help you develop the knowledge and skills you need to succeed as an IT auditor.
Risk Manager
Risk managers identify, assess, and manage risks to an organization. They may also be responsible for developing and implementing risk management plans. This course can help you develop the knowledge and skills you need to succeed as a risk manager.
Privacy Officer
Privacy officers are responsible for protecting the privacy of individuals' personal data. They may also be responsible for developing and implementing privacy policies and procedures. This course can help you develop the knowledge and skills you need to succeed as a privacy officer.
Governance Officer
Governance officers are responsible for ensuring that an organization's governance processes are effective and compliant with relevant laws and regulations. They may also be responsible for developing and implementing governance policies and procedures. This course can help you develop the knowledge and skills you need to succeed as a governance officer.
Compliance Manager
Compliance managers are responsible for ensuring that an organization is compliant with relevant laws and regulations. They may also be responsible for developing and implementing compliance programs. This course can help you develop the knowledge and skills you need to succeed as a compliance manager.
Information Security Engineer
Information security engineers design, implement, and maintain security systems for organizations. They may also be responsible for conducting security assessments and developing and implementing security measures. This course can help you develop the knowledge and skills you need to succeed as an information security engineer.
Security Operations Manager
Security operations managers are responsible for the day-to-day operations of an organization's security program. They may also be responsible for developing and implementing security policies and procedures. This course can help you develop the knowledge and skills you need to succeed as a security operations manager.
Security Awareness Trainer
Security awareness trainers develop and deliver security awareness training programs for employees. They may also be responsible for developing and implementing security awareness materials. This course can help you develop the knowledge and skills you need to succeed as a security awareness trainer.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in The GRC Approach to Managing Cybersecurity.
Provides a detailed overview of cybersecurity risk management and compliance, including how to develop and implement a GRC program. It would be particularly useful as background reading for the course.
Comprehensive guide to the CISSP certification, which covers many of the topics in this course. It would be particularly useful as background reading for the course.
Provides practical advice on measuring and managing information risk, including how to develop and implement a GRC program. It would be particularly useful as additional reading for the course.
Concise overview of security risk management, covering many of the topics in this course. It would be particularly useful as an introduction to security risk management for cybersecurity professionals.
Valuable resource for individuals preparing for the CISSP exam. It covers the various domains of the CISSP exam, including governance, risk management, and compliance.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to The GRC Approach to Managing Cybersecurity.
Governance, Risk, and Compliance
Most relevant
Information and Cyber Security Literacy: Governance, Risk...
Most relevant
Security Explained
Most relevant
Information and Cyber Security Governance, Risk and...
Most relevant
Information and Cyber Security GRC: Governance
Most relevant
Enterprise Security: Executive Briefing
Most relevant
The Business of Cybersecurity Capstone
Most relevant
SC-100: Microsoft Cybersecurity Architect
Most relevant
Compliance in Practice
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser