Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Security and Risk Management

Packt via Coursera

Overview

In this course, you’ll dive deep into the essential components of Security and Risk Management, aligned with the latest CISSP curriculum. The journey begins with a strong foundation in security concepts, governance principles, and legal frameworks, including ISO and NIST. As you progress, you'll explore the complexities of risk management, threat modeling, and supply chain risk, ensuring you're prepared to manage modern security challenges effectively. You'll gain critical insights into regulatory and compliance issues, learning how legal systems impact security strategies globally and in the U.S. The course also covers security control frameworks, helping you understand the application of security governance in real-world scenarios. From security awareness and personnel policies to risk analysis and business continuity, this course provides a thorough approach to developing secure environments. By the end, you’ll be adept in identifying and responding to security risks, implementing robust controls, and conducting continuous monitoring. Whether your goal is CISSP certification or advancing your career in information security, this course equips you with practical and exam-ready knowledge for success. This course is designed for IT professionals, security managers, and cybersecurity enthusiasts aiming for CISSP certification. Familiarity with basic IT security concepts is recommended but not required.

Syllabus

  • Security Governance and Compliance Fundamentals
    • This module focuses on establishing a solid understanding of security governance, legal regulations, and compliance requirements that form the foundation of effective information security. Learners will explore various security control frameworks, legal systems, and regulatory environments applicable both in the U.S. and internationally. The course also covers compliance management and security documentation, preparing learners to navigate the complex legal and regulatory landscape of information security.
  • Risk Management and Business Continuity in Information Security
    • This module addresses the core elements of risk management and business continuity planning within the context of information security. It covers critical concepts such as business impact analysis, threat and vulnerability identification, and risk analysis methodologies. The module also focuses on the implementation of control measures, risk monitoring, and continuous assessment, ensuring organizations remain resilient and prepared to respond to evolving risks and supply chain threats.

Taught by

Packt

Reviews

Start your review of Security and Risk Management

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.