Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Advanced Risk Management, Security Controls & Monitoring

Packt via Coursera

Overview

This comprehensive course delves into the NIST Risk Management Framework, guiding you through the process of selecting, implementing, and monitoring security controls. Beginning with an overview of control selection, you will explore various control frameworks, assess applicable laws and standards, and learn how to tailor control baselines to organizational needs. The course then transitions to implementing these controls, emphasizing the importance of documentation and approval processes to ensure compliance and system security. Next, the course covers the crucial steps involved in assessing and remediating security controls. You will learn to develop assessment plans, conduct thorough evaluations, and analyze results to identify compliance gaps. The course also provides insight into effective risk remediation strategies, helping you understand how to prioritize, and address identified risks to maintain a robust security posture. Finally, the course addresses continuous monitoring and change management, teaching you how to maintain control effectiveness over time. You will explore change management techniques, configuration controls, and best practices for handling system disposal. This advanced training equips you with the necessary skills to manage complex security environments and ensure continuous risk mitigation. This course is designed for cybersecurity professionals, risk managers, and IT auditors who have a foundational understanding of cybersecurity principles. Familiarity with basic risk management concepts and the NIST framework is recommended.

Syllabus

  • Control Selection in the NIST Risk Management Framework
    • In this module, we will explore the process of selecting appropriate security controls within the NIST Risk Management Framework. You will learn how to identify applicable rules and standards, set and tailor control baselines, allocate controls effectively, and document them for approval.
  • Implementing and Documenting Security Controls in Cybersecurity
    • In this module, we will delve into the practical aspects of deploying security controls in cybersecurity. You will learn how to implement, evaluate, and document these controls, ensuring that they meet the necessary standards and requirements.
  • Assessment and Remediation in the NIST Risk Management Framework
    • In this module, we will cover the entire assessment process within the NIST RMF. You will learn to plan, conduct, and document assessments, as well as to identify and remediate risks based on the findings.
  • System Authorization and Risk Response in Cybersecurity
    • In this module, we will focus on the final steps of system authorization and risk response. You will learn about the authorization process, how to document risk responses, and strategies for mitigating identified risks.
  • Continuous Monitoring and Change Control in Cybersecurity
    • In this module, we will examine the continuous monitoring and change control processes in cybersecurity. You will learn to manage system changes, handle configuration control, and evaluate secure methods for system disposal at the end of its lifecycle.

Taught by

Packt

Reviews

Start your review of Advanced Risk Management, Security Controls & Monitoring

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.