We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Information Security Risk Management for CISM®

Kevin Henry

This course will teach you risk management skills needed for the Certified Information Security Manager exam.

Read more

This course will teach you risk management skills needed for the Certified Information Security Manager exam.

Understanding of the critical concepts of risk management specifically in relation to Information Security Risk is essential. This is core knowledge that you will need to further your professional abilities - and prepare for the CISM examination. In this course, Information Security Risk Management for the CISM course, you’ll learn to manage risk to information and information systems. First, you’ll explore risk identification and assessment. Next, you’ll discover risk response. Finally, you’ll learn how to monitor and communicate risk levels. When you’re finished with this course, you’ll have the skills and knowledge of risk management needed for the CISM - Certified Information Security Manager.

Enroll now

What's inside

Syllabus

Course Overview
Information Security Risk Assessment
Information Security Risk Response
Domain Summary
Read more

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
This course caters directly to those seeking the Certified Information Security Manager certification
Kevin Henry, a highly regarded professional in the field, is the instructor
Covers risk assessment, risk response, and domain summary, providing a comprehensive understanding of information security risk management

Save this course

Save Information Security Risk Management for CISM® to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Information Security Risk Management for CISM®. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Information Security Risk Management for CISM® will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts identify, analyze, and mitigate cybersecurity threats. In this role, you will use the risk management skills taught in this course to protect an organization's information assets from unauthorized access, use, disclosure, disruption, modification, or destruction. To be successful, you will need to have a deep understanding of information security principles and best practices.
Information Security Manager
Information Security Managers are responsible for developing and implementing an organization's information security program. This course will provide you with the knowledge and skills you need to succeed in this role, including risk management, information security governance, and compliance. With certification from this course, you can demonstrate your expertise to potential employers and advance your career.
Security Analyst
Security Analysts monitor an organization's computer systems and networks for security breaches. This course will give you the skills you need to identify and respond to security incidents. You will learn how to use risk management techniques to prioritize threats and allocate resources effectively.
Security Consultant
Security Consultants provide expert advice and guidance to organizations on how to improve their security posture. This course will give you the knowledge and skills you need to be successful in this role, including risk assessment, security planning, and incident response. As a Security Consultant, you can help organizations protect their information assets and mitigate cybersecurity risks.
Security Engineer
Security Engineers design, implement, and maintain security systems and controls to protect an organization's information assets. This course will give you the technical skills you need to be successful in this role, including network security, cryptography, and intrusion detection. With expertise in risk management and information security concepts, you will be able to build and maintain secure systems that meet the needs of your organization.
Security Manager
Security Managers oversee an organization's security program and are responsible for developing and implementing security policies and procedures. This course will give you the knowledge and skills you need to be successful in this role, including risk management, security planning, and incident response. By earning certification from this course, you can demonstrate your expertise to potential employers and advance your career in security management.
Security Operations Manager
Security Operations Managers are responsible for the day-to-day operations of an organization's security program. This course will give you the knowledge and skills you need to be successful in this role, including risk management, incident response, and security monitoring. With a deep grounding in security concepts, you will be able to manage a team of security analysts and ensure that your organization is protected from cybersecurity threats.
Chief Information Security Officer (CISO)
Chief Information Security Officers (CISOs) are responsible for the overall security of an organization's information assets. This course will give you the knowledge and skills you need to be successful in this role, including risk management, security strategy, and compliance. By earning certification from this course, you can demonstrate your expertise to potential employers and advance your career to the highest levels of security leadership.
Compliance Manager
Compliance Managers are responsible for ensuring that an organization complies with all applicable laws and regulations. This course will give you the knowledge and skills you need to be successful in this role, including risk management, regulatory compliance, and internal audit. With expertise in risk management techniques, you can help an organization identify and mitigate potential compliance risks.
Risk Manager
Risk Managers identify, assess, and mitigate risks to an organization. This course will give you the knowledge and skills you need to be successful in this role, including risk identification, risk assessment, and risk mitigation. By earning certification from this course, you can demonstrate your expertise to potential employers and advance your career in risk management.
Auditor
Auditors examine an organization's financial records and operations to ensure that they are accurate and compliant with the law. This course will give you the knowledge and skills you need to be successful in this role, including risk assessment and internal control evaluation. With expertise in risk management techniques, you can quickly identify areas of concern and help an organization improve its internal controls.
Compliance Officer
Compliance Officers ensure that an organization complies with all applicable laws and regulations. This course will give you the knowledge and skills you need to be successful in this role, including risk management, regulatory compliance, and internal audit. With expertise in risk management techniques, you can help an organization identify and mitigate potential compliance risks.
Forensic Accountant
Forensic Accountants investigate financial crimes, such as fraud and embezzlement. This course will give you the knowledge and skills you need to be successful in this role, including risk assessment and fraud investigation. By earning certification from this course, you can demonstrate your expertise to potential employers and advance your career in forensic accounting.
Risk and Compliance Analyst
Risk and Compliance Analysts identify, assess, and mitigate risks to an organization's compliance program. This course will give you the knowledge and skills you need to be successful in this role, including risk identification, risk assessment, and risk mitigation. By earning certification from this course, you can demonstrate your expertise to potential employers and advance your career in risk management and compliance.
Security Auditor
Security Auditors assess an organization's security posture and make recommendations for improvement. This course will give you the knowledge and skills you need to be successful in this role, including risk assessment, security testing, and security audit reporting.

Reading list

We've selected 15 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Information Security Risk Management for CISM®.
This authoritative standard provides detailed guidelines for information security risk management, covering risk identification, assessment, and treatment. It serves as a valuable reference for organizations seeking to implement a robust information security risk management framework.
This highly regarded handbook provides a comprehensive overview of information security management, covering essential concepts, best practices, and industry standards. It serves as a valuable study aid for CISM candidates and a reference for information security professionals.
Comprehensive guide to risk management for information technology systems. It provides guidance on how to identify, assess, and mitigate risks to information systems. This book valuable resource for anyone who is responsible for managing the security of an information system.
This essential publication from NIST provides a comprehensive framework for risk management in information systems and organizations. It covers key principles, processes, and best practices for effective risk assessment and mitigation.
This comprehensive handbook provides detailed guidance on performing security risk assessments, covering both qualitative and quantitative approaches. It offers practical techniques, templates, and case studies to help organizations effectively assess and manage their security risks.
This hands-on guide provides a step-by-step approach to information security risk analysis, covering both qualitative and quantitative methods. It offers practical exercises and real-world examples to help readers develop their risk analysis skills.
This practical guide provides a structured approach to building an effective information security risk management program. It covers risk identification, assessment, mitigation, and monitoring, offering step-by-step instructions and real-world examples.
This practical guide offers a step-by-step approach to risk management for information systems, addressing key concepts, best practices, and industry standards. It provides real-world examples and case studies to illustrate effective risk assessment, mitigation, and monitoring techniques.
Provides a comprehensive overview of information security. It covers topics such as risk management, security architecture, and incident response. This book valuable resource for anyone who is new to the field of information security.
Provides a comprehensive overview of information security risk analysis. It covers topics such as risk identification, assessment, and response. This book valuable resource for anyone who is responsible for managing the security of an information system.
This practical guide focuses on the strategic aspects of information security risk management, providing guidance for business leaders and executives. It emphasizes the importance of risk management in decision-making and offers best practices for aligning information security with business objectives.
This accessible guide provides a simplified introduction to information security risk management, making it suitable for beginners or those seeking a high-level overview of the subject. It covers fundamental concepts, risk assessment techniques, and best practices for managing information security risks.
This concise and readable text provides a clear overview of the risk management process, covering the fundamentals of risk identification, assessment, and mitigation. It offers a non-technical approach, making it suitable for readers with no prior knowledge of risk management.
Provides a comprehensive overview of security risk management. It covers topics such as risk identification, assessment, and response. This book valuable resource for anyone who is new to the field of security risk management.
Provides a comprehensive overview of risk management. It covers topics such as risk identification, assessment, and response. This book valuable resource for anyone who is new to the field of risk management.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Information Security Risk Management for CISM®.
Information Security Program for CISM®
Most relevant
Incident Management for CISM®
Most relevant
Information Security Governance for CISM®
Most relevant
Exam Review Tips and Tricks for CISM®
Most relevant
Security and Risk Management: Principles of Risk for...
Most relevant
Information Security Risk Management Program for CGRC
Most relevant
Selection and Approval of Security and Privacy Controls...
Most relevant
Security Operations: Operations Management for CISSP®
Most relevant
Scope of the Information System for CGRC
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser