Introduction
Get started in cyber with GRC
()
1. What Is GRC?
Origin of the GRC acronym
()
What is governance?
()
What is risk?
()
What is compliance?
()
How do GRC and cybersecurity interact?
()
2. Building a GRC Program
Importance of GRC for companies
()
Challenges of building GRC programs
()
How can GRC tools help?
()
GRC capability model
()
GRC tips and strategies
()
3. Frameworks to Know
NIST 800-39
()
SOC 2
()
HIPAA
()
PCI-DSS
()
NIST CSF
()
FedRAMP
()
CSA STAR
()
SOX
()
GDPR
()
ISO 27001
()
ISO 27701
()
4. Treat Your GRC Program Like a Product
What does it mean to treat your GRC program like a product?
()
Building a GRC program using product management principles
()
Key metrics for measuring the success of your GRC program
()
Agile GRC: Continuous improvement in risk and compliance
()
5. AI in GRC
Introduction to AI in governance, risk, and compliance
()
NIST AI risk management framework
()
ISO 42001: The new AI governance certification
()
Ethical considerations and AI risks in GRC
()
6. GRC Career Tips
Key certifications to earn
()
Important soft skills for GRC professionals
()
Importance of technical skills for GRC professionals
()