Cybersecurity Foundations: Governance, Risk, and Compliance (GRC)
Offered By: LinkedIn Learning
Course Description
Overview
Discover fundamental skills and career opportunities as a cybersecurity professional working in governance, risk, and compliance (GRC).
Syllabus
Introduction
- Get started in cyber with GRC
- Origin of the GRC acronym
- What is governance?
- What is risk?
- What is compliance?
- How do GRC and cybersecurity interact?
- Importance of GRC for companies
- Challenges of building GRC programs
- How can GRC tools help?
- GRC Capability Model
- GRC tips and strategies
- NIST 800-39
- SOC 2
- HIPAA
- PCI-DSS
- NIST CSF
- FedRAMP
- CSA STAR
- SOX
- GDPR
- ISO 27001
- What careers are there in GRC?
- Key certifications to earn
- Important soft skills for GRC professionals
- Importance of technical skills for GRC professionals
- Next steps
Taught by
AJ Yawn
Related Courses
Computer SecurityStanford University via Coursera Cryptography II
Stanford University via Coursera Malicious Software and its Underground Economy: Two Sides to Every Story
University of London International Programmes via Coursera Building an Information Risk Management Toolkit
University of Washington via Coursera Introduction to Cybersecurity
National Cybersecurity Institute at Excelsior College via Canvas Network