The Business of Cybersecurity Capstone

  • 4.9
Approx. 17 hours to complete

Course Summary

This course is a capstone experience that focuses on the business aspects of cybersecurity. Students will learn how to identify and analyze cybersecurity risks, develop and implement security measures, and create a cybersecurity strategy that aligns with business objectives.

Key Learning Points

  • Gain practical experience in developing and implementing cybersecurity strategies
  • Learn how to identify and analyze cybersecurity risks
  • Understand the business aspects of cybersecurity

Related Topics for further study


Learning Outcomes

  • Develop a cybersecurity strategy that aligns with business objectives
  • Identify and analyze cybersecurity risks
  • Implement security measures to protect against cyber threats

Prerequisites or good to have knowledge before taking this course

  • Basic knowledge of cybersecurity concepts
  • Familiarity with business operations and objectives

Course Difficulty Level

Advanced

Course Format

  • Online self-paced course
  • Interactive assignments and quizzes
  • Real-world case studies

Similar Courses

  • Cybersecurity for Small Business
  • Cybersecurity Essentials

Notable People in This Field

  • Bruce Schneier
  • Eva Galperin

Related Books

Description

This course intends to make the student familiar with information security management. When you have finished with this course you will know more about:

Outline

  • Welcome to the Management of Information Security
  • An overview of this course
  • Welcome to security Management
  • What is security management?
  • Capstone Project: Getting started
  • Pretest: Test your knowledge before you begin
  • Governance and Strategic Planning in Information Security
  • How organizations are governed
  • Executive viewpoint on governance in cybersecurity
  • How organizations structure the security function
  • What does the CSO do?
  • How organizations make strategic plans for security
  • Capstone Project: Organizing for cybersecurity
  • Governance and strategic planning in information security practice quiz
  • Governance and strategic planning in information security quiz
  • Risk Management
  • The risk identification process
  • The risk assessment process
  • Executive viewpoint on risk management methodology
  • An overview of the risk management process
  • More on identifying and assessing risk
  • Determining risk control strategies
  • Methods used to implement risk management
  • Capstone Project: Identifying risks
  • Risk management practice quiz
  • Risk management quiz
  • Regulatory Compliance, Law and Ethics
  • An introduction to law, ethics, and compliance
  • Executives viewpoint on implementing compliance programs
  • The legal landscape of cybersecurity
  • Workplace ethics
  • Common processes in cybersecurity programs
  • Capstone Project: Ethical decision making
  • Regulations, law, ethics, and compliance practice quiz
  • Regulations, law, ethics, and compliance
  • Security Programs
  • Measuring performance
  • Managing technical controls
  • Contigency planning including incident response
  • Capstone Project: Assessing an incident response plan
  • Security programs practice quiz
  • Security programs
  • Conclusion
  • Executive viewpoint on the importance of cybersecurity
  • Pulling it all together
  • Capstone Project: Completion Report
  • Final Exam

Summary of User Reviews

Key Aspect Users Liked About This Course

The course provides practical insights and challenges that are relevant to real-world business scenarios.

Pros from User Reviews

  • The course content is well-structured and easy to follow
  • The instructors are highly knowledgeable and engaging
  • The case studies and assignments are challenging and relevant to industry needs
  • The course provides a great opportunity to network with professionals in the field
  • The course provides a comprehensive overview of cybersecurity in a business context

Cons from User Reviews

  • The course may be too advanced for beginners with limited cybersecurity knowledge
  • Some of the assignments may be time-consuming and require a significant amount of effort
  • The course may not be suitable for individuals who are looking for a more technical or hands-on approach to cybersecurity
  • The course may not provide enough depth in certain areas of cybersecurity
English
Available now
Approx. 17 hours to complete
Dr. Humayun Zafar, CEH, CISM, CRISC, PCIP, Dr. Traci Carte, Herbert J. Mattord, Ph.D., CISM, CISSP, CDP, Andy Green, Ph.D., Michael Whitman, Ph.D., CISM, CISSP
University System of Georgia
Coursera
Share
Saved Course list
Cancel
Get Course Update
Computer Courses