Udemy - IT Cyber Security NIST Risk Management Framework

"softddl.org"
1-03-2022, 21:11
Rating:
0
0 vote


  • Udemy - IT Cyber Security NIST Risk Management Framework
    Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
    Language: English | Size: 1.83 GB | Duration: 2h 40m
    Implementing NIST SP 800-37R2 Risk Management Framework (RMF) and NIST SP 800-53R5 Security and Privacy Controls



Udemy - IT Cyber Security NIST Risk Management Framework
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.83 GB | Duration: 2h 40m
Implementing NIST SP 800-37R2 Risk Management Framework (RMF) and NIST SP 800-53R5 Security and Privacy Controls


What you'll learn
Take a risk-based approach developing such as a Risk Mangment program
Understand the key components of a NIST RMF
Develop required security policies, standards, and guidelines
Understand the key NIST security controls and countermeasures, how and when to apply them, and under which state condition
Understand information risk management and compliance
Apply appropriate risk-management techniques and models including risk scenarios.
Align cyber security and enterprise risk management with NIST RMF
Manage and monitor the status of risk-management strategies and plans
Design and use effective techniques to communicate Cybersecurity risks to stakeholders in a clear manner.
Select and tailor NIST secuirty and privacy controls
Requirements
Basic Cybersecurity Knowledge
Description
If your job requires you to manage cyber security risks in the high-stakes world of enterprise IT, this course is for you. You'll examine risks, threats, opportunities, and vulnerabilities at the strategic and operational levels. This includes Cybersecurity IT value generation for the business, and the IT NIST Risk Management Framework (RMF).
You'll also explore risk appetite, risk tolerance, and mitigation strategies, selecting, implementing, tailoring, assessing, and monitoring NIST security controls. The course case study will highlight issues related to legal and regulatory compliance and stakeholder communication.
By the end of this course, you will be able to
Understand the seven-step NIST Risk management and compliance
Apply appropriate risk-management techniques and models including risk scenarios.
Conduct risk analysis and assessment
Align cyber security and enterprise risk management.
Manage and monitor the status of NIST risk-management strategies and plans.
Provide oversight of related legal and regulatory compliance such as HIPPA and credit card regulation PCI DSS
Design and use effective techniques to communicate Cybersecurity risks to stakeholders in a clear manner
Select and tailor the proper NIST security and privacy controls
Understand the difference between IT audit and assessment.
Track risks and create cyber security performance indicators
The course will provide you with a foundational understanding of risk and how to identify, assess, and mitigate risk. You will become familiar with the concepts, tools, and techniques used to develop a risk management process. You will also learn how to use these tools and techniques to effectively manage risk using the NIST seven-step approach along with security and privacy controls.
Who this course is for
Cyber Security Professionals who want to dive in depth in NIST Risk Management Framework

Homepage
https://www.udemy.com/course/it-cyber-security-nist-risk-management-framework/


Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Links are Interchangeable - No Password - Single Extraction
 
Comments
The minimum comment length is 50 characters. comments are moderated
There are no comments yet. You can be the first!
Download free » Tutorials » Udemy - IT Cyber Security NIST Risk Management Framework
Copyright holders