Cybersecurity GRC - RMF | PCI DSS | ISO 27001 | TPRM

 The Governance Risk and Compliance (GRC) course prepares student with extensive mentoring and drill sessions on security best practices, standards, guidelines and frameworks (such as RMF, ISO, SOX, SOC, PCI-DSS, HIPAA, HiTrust, COBIT etc.) to enable enterprise-wide infrastructure security through planning, policies, and the administration of technologies to support the protection of critical information assets.

WHO SHOULD ATTEND The certification program is targeted at candidates interested in information systems security career and professionals with at least 0 - 2 years of experience in security Assessment and Authorization. 

Take the Course

--- WHAT YOU'LL LEARN ---

 
Enroll Now

--- Cybersecurity GRC - RMF | PCI DSS | ISO 27001 | TPRM ---

Develop RMF Documents

Prepare and develop a System Security Plan (SSP). Create a Security Assessment Report (SAR). Develop a Plan of Action and Milestones (POA&M).

Monitoring Strategies

Compile and submit an Authorization to Operate (ATO) package. Implement the Information System Continuous Monitoring (ISCM) processes.

Innovative Solutions

Draft frameworks transition strategy. Reason analytically and apply framework across interdisciplinary boundaries to solve problems and create innovative solutions.

--- ADVANTAGES ---

  • World-class faculty
  • Edge-of-your-seat online learning
  • Global peer collaboration and networking
  • Real-world, case-based learning
Take the Course

One-time Payment

$2500

One-time payment of $2500.

Enroll NOW

2-Monthly Payments

$1290

2-Monthly payments of $1290/m.

Enroll NOW