We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Security Governance & Compliance

Jacob Horne

Students are introduced to the field of cyber security with a focus on the domain of security & risk management. Topics include the fundamental concepts and goals of cybersecurity (the CIA triad), security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.

Enroll now

What's inside

Syllabus

Introduction to Cybersecurity
Welcome to the first module of Security Governance & Compliance. This course is also the first of three courses in the Introduction to Cybersecurity & Risk Management specialization. In this module we introduce the field of cybersecurity and the topics that will be covered over the duration of this certificate program. This module's lectures will also cover the CIA triad, which is a framework for understanding the fundamental goals of cybersecurity. Lastly, we will define and practice applying foundational cybersecurity terminology.
Read more
Security Governance
Welcome back! In this module we dive deeper into the processes of security governance. Despite a constant stream of security breaches, lawsuits, FTC rulings, and headlines, the market still does not reward security for security's sake. Every decision to spend money on security is a decision to not invest money in other activities that drive the bottom line. The role of security governance is to create a security strategy that aligns with the "main thing" a business does, whatever that may be.
Legal & Regulatory Compliance
Welcome back! Alignment within an organization happens in many ways. This includes the culture of an organization, its risk tolerance, and overall market industry conditions. However, most importantly of all of these, is the surrounding legal and regulatory landscape. In this module we will investigate legal and regulatory compliance.
Policies, Standards, & Procedures
Welcome to the fourth and final module for this course! As we move further down the pyramid of governance, we enter into the territory of policies, standards, and procedures. In this module we will define and differentiate between each of these concepts and processes. Lastly, in the peer-graded activity you will have the opportunity to apply this knowledge to a real world case study.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Introduces the CIA triad, a foundational framework in cybersecurity
Explores security governance and its alignment with business objectives
Examines legal and regulatory requirements within cybersecurity
Defines and differentiates policies, standards, and procedures in cybersecurity
Teaches fundamental cybersecurity concepts and goals, providing a strong foundation
Provides a comprehensive introduction to cybersecurity risk management

Save this course

Save Security Governance & Compliance to your list so you can find it easily later:
Save

Reviews summary

Security governance & compliance fundamentals

Learners say that this course is well-received in the Cybersecurity industry for both advanced learners and beginners in Information Technology. They found that the lectures, readings, case studies, and assignments were helpful and well-structured. The assignments are peer-graded, which is a helpful way to understand how to apply the course concepts in practical ways. The instructor provides clear and concise explanations throughout the course, making difficult concepts easy to understand. One negative point mentioned in a few reviews is that there isn't enough engagement between students and instructors or experts in the field.
The lessons are well-structured, informative, and presented by an instructor who is engaging to listen to.
"the lectures are really good"
"The instructor was excellent, very articulate and able to convey compex subjects very well"
Course structure suits different levels of learners.
"tailored perfectly for beginners like me"
"suitable for both experts and beginners"
"great starter for cyber security related governnance"
Provides a deep understanding of foundational cybersecurity principles.
"I learned a lot about this area"
"gave me a basic understanding of cybersecurity"
"will gain a deeper understanding of the topic by completing the task"
As the assignments are peer graded, learners say this leads to great engagement among course participants.
"I really enjoyed what I learned from this course. This really did enlighten me. "
"Great Course to improve knowledge around Security and GRC."
"The course is excellent. The pace of the instructor's cadance is a little fast and he hesitates for periods in the beginning, but overall he's very thorough."
Concepts are reinforced through assignments and case studies which help learners apply their knowledge directly to real-world scenarios.
"good luck"
"helpfull course"
"Excellent course. I would recommend it to everyone who wants to improve their knowledge in cybersecurity. "

Activities

Coming soon We're preparing activities for Security Governance & Compliance. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Security Governance & Compliance will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts are responsible for protecting an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Risk Manager
Risk Managers identify and assess risks to organizations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Auditor
Auditors examine an organization's financial records and operations to ensure compliance with relevant laws and regulations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Information Technology Manager
Information Technology Managers plan and direct the activities of an organization's information technology department. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Security Engineer
Security Engineers implement and maintain security solutions for organizations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Cybersecurity Analyst
Cybersecurity Analysts monitor an organization's computer networks and systems for security breaches. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Security Consultant
Security Consultants help organizations to identify and address security risks. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Incident Responder
Incident Responders investigate and respond to security breaches. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Cybersecurity Engineer
Cybersecurity Engineers design and implement security solutions for organizations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Cybersecurity Specialist
Cybersecurity Specialists protect an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Compliance Manager
Compliance Managers ensure that organizations comply with relevant laws and regulations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Security Architect
Security Architects design and implement security solutions for organizations. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Chief Information Security Officer (CISO)
Chief Information Security Officers (CISOs) are responsible for the overall security of an organization's information systems. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Security Operations Center (SOC) Analyst
Security Operations Center (SOC) Analysts monitor an organization's computer networks and systems for security breaches. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.
Business Continuity Manager
Business Continuity Managers develop and implement plans to ensure that an organization can continue to operate in the event of a disaster or other disruption. This course may be useful in helping you develop the skills and knowledge necessary to succeed in this role, as it covers topics such as security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Security Governance & Compliance.
In addition to being written by an authoritative figure in cybersecurity, this book provides a practical guide to security governance and risk management, aligned with the course's focus on real-world applications.
Delves into the engineering principles of building secure distributed systems, a topic that may be of interest to learners seeking advanced knowledge.
Offers practical advice on managing information security risks, complementing the course's emphasis on real-world applications.
Written by a renowned hacker, this book explores the human element in security and provides insights into social engineering techniques.
Provides an in-depth look at information security risk analysis, which may be of interest to learners seeking a deeper understanding of this topic.
Offers a comprehensive overview of cybersecurity fundamentals, suitable for learners new to the field.
Serves as a good starting point for those seeking to gain a thorough grounding in information security fundamentals.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser