We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Information and Cyber Security Governance, Risk and Compliance (GRC)

John Elliott

GRC determines the information and cyber security an organization does. This course will teach you the fundamentals of governance, risk, compliance with external obligations, and assurance, and how they work together to keep an organization secure.

Read more

GRC determines the information and cyber security an organization does. This course will teach you the fundamentals of governance, risk, compliance with external obligations, and assurance, and how they work together to keep an organization secure.

Organizations need to ensure they manage information security risks and comply with relevant laws, regulations, and contractual obligations. In this course, Information and Cyber Security Governance, Risk and Compliance (GRC), you’ll learn how they do this. First, you’ll explore risk, what it is, and how to manage it. Next, you’ll discover governance and compliance. Finally, you’ll learn how to work out if an organization is doing the information security it wants. When you’re finished with this course, you’ll have the skills and knowledge of governance, risk and compliance needed to start your GRC journey.

Enroll now

What's inside

Syllabus

Course Overview
Why Do Information Security?
Recognizing Information Security Risk
Managing Information Security Risk
Read more
Meeting External Obligations
Information Security Governance
Compliance and Assurance
How Information Security GRC Fits into an Organization
Working in GRC

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Introduces learners to a topic that is standard in information security and cybersecurity
Teaches recognizable and established fundamentals of information security risk and risk management
Examines governance and compliance from the perspective of information security and cybersecurity
Explores assurance and how it works in information security
Provides insights into how information security governance, risk, and compliance fit into and support an organization
Offers exposure to working with governance, risk, and compliance in information security

Save this course

Save Information and Cyber Security Governance, Risk and Compliance (GRC) to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Information and Cyber Security Governance, Risk and Compliance (GRC). These are activities you can do either before, during, or after a course.

Career center

Learners who complete Information and Cyber Security Governance, Risk and Compliance (GRC) will develop knowledge and skills that may be useful to these careers:
Compliance Manager
Compliance Managers oversee the creation, implementation, and maintenance of an organization's compliance program. This course can help build a foundation in the fundamentals of compliance, including external obligations and meeting regulatory requirements. Additionally, it provides an understanding of governance and risk management, which are essential for success in this role.
IT Risk Analyst
IT Risk Analysts identify, assess, and mitigate risks to an organization's IT systems and data. This course provides a comprehensive overview of information security risk management, including risk identification, analysis, and mitigation strategies. It also covers governance and compliance, which are important considerations for IT Risk Analysts.
Information Security Auditor
Information Security Auditors evaluate an organization's information security program and controls to ensure compliance with regulatory requirements and best practices. This course provides a comprehensive understanding of information security governance, risk management, and compliance, which are critical for Information Security Auditors.
Information Security Analyst
Information Security Analysts plan and implement security measures to protect an organization's information and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course helps build a foundation in information security governance, risk management, and compliance, which are essential for success in this role.
Privacy Analyst
Privacy Analysts help organizations develop and implement privacy policies and procedures to protect personal data. This course can help build a foundation in the legal and regulatory landscape of privacy, as well as the principles and practices of data protection. It also covers governance and compliance, which are important considerations for Privacy Analysts.
IT Security Architect
IT Security Architects design and implement security solutions to protect an organization's information systems and data. This course provides a solid foundation in information security governance, risk management, and compliance, which are essential for success in this role. Additionally, it covers key security concepts and principles.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to improve their security posture. This course can help build a foundation in information security governance, risk management, and compliance, which are essential for success in this role. Additionally, it provides an understanding of industry best practices and emerging security threats.
Cybersecurity Analyst
Cybersecurity Analysts monitor and analyze data to identify and respond to cybersecurity threats. This course provides a comprehensive overview of information security governance, risk management, and compliance, which are essential for success in this role. Additionally, it covers key cybersecurity concepts and principles.
Risk Manager
Risk Managers identify, assess, and mitigate risks to an organization's operations. This course provides a comprehensive overview of risk management, including risk identification, analysis, and mitigation strategies. It also covers governance and compliance, which are important considerations for Risk Managers.
Information Security Manager
Information Security Managers oversee the development and implementation of an organization's information security program. This course can help build a foundation in information security governance, risk management, and compliance, which are essential for success in this role. Additionally, it provides an understanding of industry best practices and emerging security threats.
Compliance Officer
Compliance Officers ensure that an organization complies with applicable laws and regulations. This course may be helpful in providing a broad understanding of governance, risk management, and compliance, which are important considerations for Compliance Officers.
Auditor
Auditors examine an organization's financial records and operations to ensure compliance with laws and regulations. This course may be helpful in providing a broad understanding of governance, risk management, and compliance, which are important considerations for Auditors.
Risk Analyst
Risk Analysts identify, assess, and mitigate risks to an organization's operations. This course may be helpful in providing a broad understanding of risk management, which is an important consideration for Risk Analysts.
Business Analyst
Business Analysts analyze business needs and develop solutions to improve business processes. This course may be helpful in providing a broad understanding of governance, risk management, and compliance, which are important considerations for Business Analysts. Additionally, it can help develop analytical and problem-solving skills.
Project Manager
Project Managers plan and execute projects to achieve specific goals and objectives. This course may be helpful in providing a broad understanding of governance, risk management, and compliance, which are important considerations for Project Managers. Additionally, it can help develop project planning and management skills.

Reading list

We've selected six books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Information and Cyber Security Governance, Risk and Compliance (GRC).
Provides a quick and easy reference to the ISO 27001 and ISO 27002 standards, which are foundational to information security GRC.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Information and Cyber Security Governance, Risk and Compliance (GRC).
Information and Cyber Security Literacy: Governance, Risk...
Most relevant
Information and Cyber Security GRC: Governance
Most relevant
Information and Cyber Security GRC: Compliance Assessment...
Most relevant
The GRC Approach to Managing Cybersecurity
Most relevant
Information Security Risk Management Program for CGRC
Most relevant
Cloud Computing Fundamentals: Governance, Risk,...
Most relevant
Continuous Monitoring for CGRC
Most relevant
Selection and Approval of Security and Privacy Controls...
Most relevant
Governance, Risk, and Compliance
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser