The GRC Approach to Managing Cybersecurity

  • 4.8
Approx. 10 hours to complete

Course Summary

This course covers the GRC approach to managing cybersecurity, providing students with an understanding of the governance, risk management, and compliance framework. Students will learn how to apply this framework to their organization and gain insight into best practices for managing cybersecurity risks.

Key Learning Points

  • Learn the GRC approach to managing cybersecurity
  • Understand the governance, risk management, and compliance framework
  • Apply this framework to your organization
  • Learn best practices for managing cybersecurity risks

Related Topics for further study


Learning Outcomes

  • Understand the GRC approach to managing cybersecurity
  • Apply the governance, risk management, and compliance framework to your organization
  • Implement best practices for managing cybersecurity risks

Prerequisites or good to have knowledge before taking this course

  • Basic understanding of cybersecurity
  • Familiarity with governance, risk management, and compliance frameworks

Course Difficulty Level

Intermediate

Course Format

  • Online
  • Self-paced
  • Video lectures

Similar Courses

  • Cybersecurity Essentials
  • Introduction to Cybersecurity

Notable People in This Field

  • Bruce Schneier
  • Mikko Hypponen

Related Books

Description

Managing cybersecurity is about managing risk, specifically the risk to information assets of valued by an organization. This course examines the role of Governance, Risk Management, and Compliance (GRC) as part of the Cybersecurity management process, including key functions of planning, policies, and the administration of technologies to support the protection of critical information assets.

Knowledge

  • Identify the importance and functions of Governance, Risk Management, and Compliance in Cybersecurity program management.
  • Describe best practices in risk management including the domains of risk assessment and risk treatment.
  • Describe the structure and content of Cybersecurity-related strategy, plans, and planning
  • Identify the key components and methodologies of Cybersecurity policies and policy development

Outline

  • Welcome to The GRC Approach to Managing Cybersecurity (Course 2)
  • The GRC Approach to Managing Cybersecurity
  • What is GRC
  • Introduction to the Management of Cybersecurity (Module 2.1)
  • Welcome to the GRC Approach to Managing Cybersecurity
  • What is the Management of Cybersecurity? (Lesson 2.1.1)
  • Positioning the Cybersecurity Department (Lesson 2.1.2)
  • Cybersecurity Personnel: Roles and Responsibilities (Lesson 2.1.3)
  • The CyberSETA Program (Lesson 2.1.4)
  • Cybersecurity & Personnel Issues (Lesson 2.1.5)
  • The GRC Approach to Managing Cybersecurity
  • Information Security Management
  • What is the Management of Cybersecurity?
  • Positioning the Cybersecurity Department
  • Cybersecurity Personnel
  • The CyberSETA Program
  • Cybersecurity & Personnel Issues
  • Introduction to the Management of Cybersecurity
  • Cybersecurity Governance and Planning (Module 2.2)
  • Cybersecurity Governance and Planning
  • What is Cybersecurity Governance? (Lesson 2.2.1)
  • Cybersecurity Strategic Planning
  • Cybersecurity Planning for Contingencies (Lesson 2.2.3)
  • Planning for the Cybersecurity Program (Lesson 2.2.4)
  • Wrap up for Cybersecurity Governance and Planning
  • Strategic Planning
  • What is Cybersecurity Governance?
  • Cybersecurity Strategic Planning
  • Wrap up for Cybersecurity Governance and Planning
  • Cybersecurity Risk Management (Module 2.3)
  • Cybersecurity Risk Management
  • What is Risk Management?
  • Risk Management: Models and Methodologies
  • Preparation for Risk Management
  • Risk Assessment
  • Risk Treatment
  • Wrap Up for Cybersecurity Risk Management
  • Risk Management
  • What is Risk Management?
  • Risk Management: Models and Methodologies
  • Preparation for Risk Management
  • Risk Assessment
  • Risk Treatment
  • Wrap Up for Cybersecurity Risk Management
  • Cybersecurity Policy (Module 2.4)
  • Cybersecurity Policy
  • Enterprise Cybersecurity Policy
  • Issue Specific Cybersecurity Policies
  • System Specific Security Policies
  • Developing and Implementing Effective Cybersecurity Policy
  • Cybersecurity Policy
  • Policy, Standards, and Practices
  • Enterprise Cybersecurity Policy
  • Issue Specific Cybersecurity Policies
  • Developing and Implementing Effective Cybersecurity Policy
  • Cybersecurity Policy
  • Measuring Success in the Cybersecurity Program (Module 2.5)
  • Welcome to Performance Measures - Measuring Success in the Cybersecurity Program
  • What are Performance Measures?
  • Specifying Cybersecurity Measurements
  • Implementing the Cybersecurity Performance Measures Program
  • Wrap up for Performance Measures - Measuring Success in the Cybersecurity Program
  • Information Security Performance Measurement
  • What are Performance Measures?
  • Specifying Cybersecurity Measurements
  • Implementing the Cybersecurity Performance Measures Program
  • Wrap up for Performance Measures - Measuring Success in the Cybersecurity Program
  • Law and Regulation in Cybersecurity (Module 2.6)
  • Law and Regulation in Cybersecurity
  • Introduction to Key Security Laws
  • Privacy Laws
  • US and International Security Laws and Standards
  • Wrap up for Law and Regulation in Cybersecurity
  • Information Security and Law
  • Introduction to Key Security Laws
  • Privacy Laws
  • US and International Security Laws and Standards
  • Wrap up for Law and Regulation in Cybersecurity
  • Wrap-Up to the course 'The GRC Approach to Managing Cybersecurity'
  • Course Wrap-up on The GRC Approach to Managing Cybersecurity
  • Course Exam

Summary of User Reviews

Learn about GRC approach to managing cybersecurity in this course on Coursera. Students have given this course high praise for its comprehensive content and practical applications. Many users found the course to be highly informative and engaging, providing a solid foundation in cybersecurity management practices.

Pros from User Reviews

  • Comprehensive content
  • Practical applications
  • Engaging and informative instructors
  • Easy to follow modules

Cons from User Reviews

  • Some users found the course content to be too basic
  • Limited interaction with instructors
  • Lack of hands-on exercises
  • Some users experienced technical issues with the platform
English
Available now
Approx. 10 hours to complete
Herbert J. Mattord, Ph.D., CISM, CISSP, CDP, Michael Whitman, Ph.D., CISM, CISSP
University System of Georgia
Coursera
Share
Saved Course list
Cancel
Get Course Update
Computer Courses