Security Governance & Compliance

  • 4.8
Approx. 9 hours to complete

Course Summary

This course teaches about security governance, compliance, and risk management to help organizations protect their information assets from cyber threats.

Key Learning Points

  • Understand the principles of security governance, compliance, and risk management
  • Learn how to identify and evaluate information security risks
  • Develop strategies to mitigate risks and comply with regulations

Job Positions & Salaries of people who have taken this course might have

    • USA: $120,000
    • India: ₹1,000,000
    • Spain: €50,000
    • USA: $120,000
    • India: ₹1,000,000
    • Spain: €50,000

    • USA: $70,000
    • India: ₹800,000
    • Spain: €30,000
    • USA: $120,000
    • India: ₹1,000,000
    • Spain: €50,000

    • USA: $70,000
    • India: ₹800,000
    • Spain: €30,000

    • USA: $90,000
    • India: ₹1,200,000
    • Spain: €40,000

Related Topics for further study


Learning Outcomes

  • Ability to identify and evaluate information security risks
  • Understanding of compliance regulations and how to comply with them
  • Strategies for developing effective security governance policies

Prerequisites or good to have knowledge before taking this course

  • Basic knowledge of information security
  • Familiarity with compliance regulations

Course Difficulty Level

Intermediate

Course Format

  • Self-paced
  • Online
  • Video lectures
  • Quizzes and assignments

Similar Courses

  • Cybersecurity and Its Ten Domains
  • Information Security: Context and Introduction
  • Introduction to Cybersecurity

Related Education Paths


Notable People in This Field

  • Bruce Schneier
  • Eugene Spafford
  • Mikko Hypponen

Related Books

Description

Students are introduced to the field of cyber security with a focus on the domain of security & risk management. Topics include the fundamental concepts and goals of cybersecurity (the CIA triad), security governance design, the NIST cybersecurity framework, relevant laws and regulations, and the roles of policies, strategies, and procedures in cybersecurity governance.

Outline

  • Introduction to Cybersecurity
  • Course Overview
  • Goals of Cybersecurity
  • Threats, Vulnerabilities, Risks, & Countermeasures
  • Supplementary Readings
  • CIA Triad & Core Concepts
  • Security Governance
  • Security Governance
  • Supplementary Readings
  • Security Governance
  • Legal & Regulatory Compliance
  • Legal and Regulatory Compliance
  • Supplementary Readings
  • Legal and Regulatory Compliance
  • Policies, Standards, & Procedures
  • Policies, Standards, & Procedures
  • Supplementary Readings
  • Policies, Standards, & Procedures

Summary of User Reviews

Learn about security, governance, and compliance with this highly rated course on Coursera. Users have praised the course for its comprehensive content and engaging instructors.

Key Aspect Users Liked About This Course

comprehensive content

Pros from User Reviews

  • Instructors are engaging and knowledgeable
  • Course content is comprehensive and covers a wide range of topics
  • Great for beginners who want to learn about security, governance, and compliance
  • Course is well-structured and easy to follow

Cons from User Reviews

  • Some users found the course to be too basic
  • A few technical issues reported with the platform
  • Course can be time-consuming and require a significant time commitment
English
Available now
Approx. 9 hours to complete
Jacob Horne
University of California, Irvine
Coursera

Instructor

Jacob Horne

  • 4.8 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses