We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Information Security Governance for CISM®

Kevin Henry

This course will teach you knowledge and application of information security governance, concepts, and principles needed for the Certified Information Security Manager (CISM) exam.

Read more

This course will teach you knowledge and application of information security governance, concepts, and principles needed for the Certified Information Security Manager (CISM) exam.

It can be stated that access control is the very heart of an information security program, and, therefore, it is a core responsibility of an information security manager. In this course, Information Security Governance for the CISM, you’ll learn to implement appropriate governance principles and security concepts into an organization. First, you’ll explore the nature of governance and its differentiation from management. Next, you’ll discover how to develop an enterprise-wide governance program. Finally, you’ll learn how to identify and comply with the factors of law, regulation and organizational culture in development of adequate oversight for the information security program. When you’re finished with this course, you’ll have the skills and knowledge of information security governance needed for the Certified Information Security Manager exam.

Enroll now

What's inside

Syllabus

Course Overview
Enterprise Governance
Information Security Strategy
Course Summary
Read more

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Strengthens an existing foundation for intermediate learners who want to develop their knowledge of Information Security Governance principles needed for CISM certification
Taught by recognized experts named Kevin Henry
Fosters understanding of Information Security Governance, a vital area in the industry
Provides guidance on developing and implementing an enterprise-wide governance program, which is essential for organizations
Helps identify and comply with legal and regulatory requirements, ensuring adherence to important cybersecurity standards

Save this course

Save Information Security Governance for CISM® to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Information Security Governance for CISM®. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Information Security Governance for CISM® will develop knowledge and skills that may be useful to these careers:
Information Security Manager
An Information Security Manager is a mid-level manager who has overall responsibility for the security of an organization's information systems. They must be able to design, implement, and maintain information security policies and procedures, as well as manage and respond to security incidents. This course can help prepare you for this role by providing you with the knowledge and skills you need to develop and implement an effective information security program.
Information Security Analyst
An Information Security Analyst is a security professional who is responsible for identifying, assessing, and mitigating security risks to an organization's information systems. They must be able to understand and interpret security policies and procedures, as well as conduct security audits and assessments. This course can help prepare you for this role by providing you with the knowledge and skills you need to identify and mitigate security risks.
Security Architect
A Security Architect is a senior-level security professional who is responsible for designing and implementing an organization's security architecture. They must be able to understand and interpret security policies and procedures, as well as design and implement security solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to design and implement an effective security architecture.
Security Consultant
A Security Consultant is a security professional who provides advice and guidance to organizations on how to improve their security posture. They must be able to understand and interpret security policies and procedures, as well as conduct security audits and assessments. This course can help prepare you for this role by providing you with the knowledge and skills you need to advise organizations on how to improve their security posture.
Security Engineer
A Security Engineer is a security professional who is responsible for designing, implementing, and maintaining an organization's security infrastructure. They must be able to understand and interpret security policies and procedures, as well as design and implement security solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to design and implement an effective security infrastructure.
Compliance Manager
A Compliance Manager is a security professional who is responsible for ensuring that an organization complies with all applicable laws and regulations. They must be able to understand and interpret legal and regulatory requirements, as well as develop and implement compliance programs. This course can help prepare you for this role by providing you with the knowledge and skills you need to develop and implement an effective compliance program.
Risk Manager
A Risk Manager is a security professional who is responsible for identifying, assessing, and mitigating risks to an organization's information systems. They must be able to understand and interpret risk management frameworks, as well as conduct risk assessments and develop risk mitigation plans. This course can help prepare you for this role by providing you with the knowledge and skills you need to identify and mitigate risks to an organization's information systems.
Auditor
An Auditor is a security professional who is responsible for conducting audits of an organization's information systems. They must be able to understand and interpret audit standards and procedures, as well as conduct audits and write audit reports. This course can help prepare you for this role by providing you with the knowledge and skills you need to conduct effective audits of an organization's information systems.
Business Analyst
A Business Analyst is a business professional who is responsible for analyzing business processes and identifying areas for improvement. They must be able to understand and interpret business requirements, as well as develop and implement business solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to analyze business processes and identify areas for improvement.
Project Manager
A Project Manager is a professional who is responsible for planning, executing, and closing projects. They must be able to understand and interpret project requirements, as well as develop and implement project plans. This course can help prepare you for this role by providing you with the knowledge and skills you need to plan, execute, and close projects.
Systems Analyst
A Systems Analyst is a professional who is responsible for analyzing and designing computer systems. They must be able to understand and interpret system requirements, as well as design and implement system solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to analyze and design computer systems.
Database Administrator
A Database Administrator is a professional who is responsible for managing and maintaining databases. They must be able to understand and interpret database requirements, as well as design and implement database solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to manage and maintain databases.
Network Administrator
A Network Administrator is a professional who is responsible for managing and maintaining networks. They must be able to understand and interpret network requirements, as well as design and implement network solutions. This course can help prepare you for this role by providing you with the knowledge and skills you need to manage and maintain networks.
Security Officer
A Security Officer is a security professional who is responsible for overseeing the security of an organization's information systems. They must be able to understand and interpret security policies and procedures, as well as develop and implement security programs. This course can help prepare you for this role by providing you with the knowledge and skills you need to oversee the security of an organization's information systems.
Incident Responder
An Incident Responder is a security professional who is responsible for responding to security incidents. They must be able to understand and interpret incident response procedures, as well as investigate and remediate security incidents. This course can help prepare you for this role by providing you with the knowledge and skills you need to respond to security incidents.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Information Security Governance for CISM®.
Published by ISACA, this industry-leading text provides essential information for those preparing for the CISM exam. This can serve as a supplemental guide to this course.
While this book is primarily intended for CISSP certification preparation, it also covers relevant topics for the CISM exam, including information security governance. It would provide additional depth and breadth to the course's materials.
Valuable reference for professionals responsible for designing and implementing enterprise security architecture and managing security in the cloud.
This foundational work by renowned security expert Bruce Schneier offers a comprehensive overview of security risk management, providing a solid understanding of the principles and practices involved. It would be an excellent reference for those seeking a deeper understanding of this topic.
Provides guidance on implementing and using ISO 31000, the international standard for risk management, offering a structured approach to risk identification, assessment, and mitigation.
Presents a practical and accessible approach to information security management, focusing on real-world challenges and solutions. It is written in a non-technical style, making it suitable for both technical and non-technical readers.
Is designed to provide boards and executives with a concise and practical guide to information security governance. It offers clear explanations of key concepts and best practices, making it a valuable resource for those responsible for overseeing information security.
Provides a practical and accessible approach to security governance, offering practical advice and case studies for implementing effective security programs. It is written in a clear and concise style, making it suitable for a wide range of readers.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Information Security Governance for CISM®.
Information Security Program for CISM®
Most relevant
Incident Management for CISM®
Most relevant
Information Security Risk Management for CISM®
Most relevant
Exam Review Tips and Tricks for CISM®
Most relevant
Scope of the Information System for CGRC
Most relevant
Security Principles for CC℠
Most relevant
Information Security Risk Management Program for CGRC
Most relevant
Security and Risk Management: Principles of Risk for...
Most relevant
Security Operations: Operations Management for CISSP®
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser