We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

How To Develop An Information Security Program

The course comes with downloadable Microsoft Office-based documentation templates that you can edit for your specific needs.

Read more

The course comes with downloadable Microsoft Office-based documentation templates that you can edit for your specific needs.

The ISP documentation contains NIST Cybersecurity Framework (NIST CSF) based cybersecurity policies, procedures, and standards in an editable Microsoft Word format:

  • The NIST CSF based ISP covers version 1.1 of the NIST Cyber Security Framework

  • Each of the NIST controls are mapped to a standard within the ISP and each of those standards are mapped to a policy statement.

  • The ISP covers the "what" and the "why" during an audit as policies and standards for the foundation for every information security program.

The NIST Cybersecurity Framework (CSF)-based Information Security Program (ISP) is a set of cybersecurity policies and standards that is tailored for organizations that need to align with leading cybersecurity practices.

This version of the Information Security Program (ISP) is based on the NIST Cybersecurity Framework (CSF) framework. It contains cybersecurity policies and standards that align with NIST CSF. You get fully-editable Microsoft Word and Excel documents that you can customize for your specific needs.

What Problems Does The ISP Solve?

  • Compliance Requirements - Nearly every organization, regardless of industry, is required to have formally-documented security policies and standards. The The ISP maps to several leading compliance requirements so you can clearly see what is required.

  • Audit Failures - Security documentation does not age gracefully like a fine wine. Outdated documentation leads to gaps that expose organizations to audit failures and system compromises. The ISP's standards provides mapping to leading security frameworks to show you exactly what is required to both stay secure and compliant.

  • ​Vendor Requirements - It is very common for clients and partners to request evidence of a security program and this includes policies and standards. The ISP provides this evidence.

Enroll now

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Addresses compliance requirements for various industries, simplifying security documentation
Provides editable Microsoft Word and Excel documents for easy customization
Maps to NIST Cybersecurity Framework (NIST CSF) standards for cybersecurity practices
Could be outdated if the NIST CSF undergoes significant revisions
Assumes learners have a basic understanding of cybersecurity concepts

Save this course

Save How To Develop An Information Security Program to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for How To Develop An Information Security Program. These are activities you can do either before, during, or after a course.

Career center

Learners who complete How To Develop An Information Security Program will develop knowledge and skills that may be useful to these careers:
Data Analyst
Data Analysts collect, analyze, and interpret data to identify trends and patterns. The NIST Cybersecurity Framework (CSF) is a valuable resource for Data Analysts. This course provides a deep dive into the NIST CSF, helping you to develop and implement secure data analysis practices. By taking this course, you can gain the knowledge and skills needed to succeed as a Data Analyst.
IT Auditor
IT Auditors assess an organization's information security program and ensure that it is compliant with relevant regulations. The NIST Cybersecurity Framework (CSF) is a valuable resource for IT Auditors. This course provides a deep dive into the NIST CSF, helping you to understand the requirements for an effective information security program. By taking this course, you can gain the knowledge and skills needed to succeed as an IT Auditor.
Information Security Analyst
Information Security Analysts plan and implement security measures to protect an organization's computer networks and systems. The NIST Cybersecurity Framework (CSF) is a valuable resource for Information Security Analysts. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective information security policies and standards. By taking this course, you can gain the knowledge and skills needed to succeed as an Information Security Analyst.
Risk Manager
Risk Managers identify, assess, and mitigate risks to an organization's information security program. The NIST Cybersecurity Framework (CSF) is a valuable resource for Risk Managers. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective risk management programs. By taking this course, you can gain the knowledge and skills needed to succeed as a Risk Manager.
Security Engineer
Security Engineers design, implement, and maintain security solutions. The NIST Cybersecurity Framework (CSF) is a valuable resource for Security Engineers. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective security solutions. By taking this course, you can gain the knowledge and skills needed to succeed as a Security Engineer.
Systems Administrator
Systems Administrators manage and maintain computer systems and networks. The NIST Cybersecurity Framework (CSF) is a valuable resource for Systems Administrators. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective systems security solutions. By taking this course, you can gain the knowledge and skills needed to succeed as a Systems Administrator.
Software Developer
Software Developers design, develop, and maintain software applications. The NIST Cybersecurity Framework (CSF) is a valuable resource for Software Developers. This course provides a deep dive into the NIST CSF, helping you to develop and implement secure software applications. By taking this course, you can gain the knowledge and skills needed to succeed as a Software Developer.
Security Analyst
Security Analysts monitor and analyze security events to identify and respond to threats. The NIST Cybersecurity Framework (CSF) is a valuable resource for Security Analysts. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective security monitoring and response solutions. By taking this course, you can gain the knowledge and skills needed to succeed as a Security Analyst.
Network Security Engineer
Network Security Engineers design, implement, and maintain an organization's network security infrastructure. The NIST Cybersecurity Framework (CSF) is a valuable resource for Network Security Engineers. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective network security solutions. By taking this course, you can gain the knowledge and skills needed to succeed as a Network Security Engineer.
Incident Responder
Incident Responders are responsible for responding to and mitigating security incidents. The NIST Cybersecurity Framework (CSF) is a valuable resource for Incident Responders. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective incident response plans and procedures. By taking this course, you can gain the knowledge and skills needed to succeed as an Incident Responder.
Compliance Manager
Compliance Managers ensure that an organization complies with relevant laws and regulations. The NIST Cybersecurity Framework (CSF) is a valuable resource for Compliance Managers. This course provides a comprehensive understanding of the NIST CSF, helping you to develop and implement effective compliance programs. By taking this course, you can gain the knowledge and skills needed to succeed as a Compliance Manager.
Information Security Manager
Information Security Managers oversee an organization's information security program. The NIST Cybersecurity Framework (CSF) is a key resource for Information Security Managers. This course provides a comprehensive understanding of the NIST CSF, helping you to develop and implement a robust information security program. By taking this course, you can gain the knowledge and skills needed to succeed as an Information Security Manager.
Security Architect
Security Architects design, implement, and maintain an organization's security infrastructure. The NIST Cybersecurity Framework (CSF) is a key resource for Security Architects. This course provides a comprehensive understanding of the NIST CSF, helping you to develop a robust security architecture. By taking this course, you can gain the knowledge and skills needed to succeed as a Security Architect.
Cybersecurity Consultant
Cybersecurity Consultants provide guidance and support to organizations on information security matters. The NIST Cybersecurity Framework (CSF) is a valuable resource for Cybersecurity Consultants. This course provides a deep dive into the NIST CSF, helping you to develop and implement effective cybersecurity solutions. By taking this course, you can gain the knowledge and skills needed to succeed as a Cybersecurity Consultant.
Chief Information Security Officer (CISO)
Chief Information Security Officers (CISOs) are responsible for overseeing an organization's information security program. The NIST Cybersecurity Framework (CSF) is a critical resource for CISOs. This course provides a comprehensive understanding of the NIST CSF, helping you to develop and implement an effective information security program. By taking this course, you can gain the knowledge and skills needed to succeed as a CISO.

Reading list

We've selected 17 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in How To Develop An Information Security Program.
These templates can be used to create or update your own security policies, which are an essential part of any information security program.
These templates can be used to create or update your own security procedures, which are another essential part of any information security program.
These controls provide a set of best practices for information security, and they can be used to supplement or replace the ISP covered in this course.
This regulation provides a set of requirements for protecting the privacy and security of health information, and it can be used to supplement or replace the ISP covered in this course.
This regulation provides a set of requirements for protecting the privacy and security of personal data, and it can be used to supplement or replace the ISP covered in this course.
This standard provides a set of requirements for protecting cardholder data, and it can be used to supplement or replace the ISP covered in this course.
Provides a comprehensive overview of security engineering concepts and valuable resource for practitioners in the field.
Provides a comprehensive overview of security awareness training, which is an essential part of any information security program.
Provides a comprehensive overview of information security risk assessment, which is an essential part of any information security program.
Provides a comprehensive overview of disaster recovery planning, which is an essential part of any information security program.
Provides a comprehensive overview of incident response planning, which is an essential part of any information security program.
Provides a comprehensive overview of computer security concepts and valuable resource for practitioners in the field.
Provides a comprehensive overview of cryptography and network security concepts and valuable resource for practitioners in the field.
This Chinese-language book provides a comprehensive overview of information security risk management concepts and valuable resource for practitioners in the field.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to How To Develop An Information Security Program.
NIST Cybersecurity and Risk Management Frameworks
Most relevant
Implementing the NIST Cybersecurity Framework (CSF)
Most relevant
Cybersecurity Policy for Water and Electricity...
Most relevant
Security Framework: NIST CSF
Most relevant
Cybersecurity Policy for Aviation and Internet...
Most relevant
Security Governance & Compliance
Most relevant
Cisco CyberOps: Managing Policies and Procedures
Most relevant
NIST 800-171
Most relevant
Cybersecurity Compliance and System Administration
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser