آموزش Cybersecurity Foundations: Governance, Risk, and Compliance (GRC)
Even as protection against cyber threats becomes increasingly more critical, millions of cybersecurity positions continue to remain unfilled. If you’re interested in landing a role in this booming industry—but aren’t currently in a technical field—consider using governance, risk, and compliance (GRC) as your entry point.
GRC, , involves using a set of integrated capabilities to collaborate with stakeholders across an organization in order to ". . . achieve objectives, address uncertainty, and act with integrity.” In this course, AJ Yawn draws upon his 10+ years in the GRC industry to illuminate the fundamental skills and best practices of GRC, so you can determine if it’s a fit for you.
Introduction
Get started in cyber with GRC
()
1. What Is GRC?
Origin of the GRC acronym
()
What is governance?
()
What is risk?
()
What is compliance?
()
How do GRC and cybersecurity interact?
()
2. Building a GRC Program
Importance of GRC for companies
()
Challenges of building GRC programs
()
How can GRC tools help?
()
GRC Capability Model
()
GRC tips and strategies
()
3. 10 Frameworks to Know
NIST 800-39
()
SOC 2
()
HIPAA
()
PCI-DSS
()
NIST CSF
()
FedRAMP
()
CSA STAR
()
SOX
()
GDPR
()
ISO 27001
()
4. GRC Careers
What careers are there in GRC?
()
Key certifications to earn
()
Important soft skills for GRC professionals
()
Importance of technical skills for GRC professionals
()
Glossary_CybersecurityFoundations_GoveranceRiskCompliance.zip
(41 KB)