$1,290.00 USD

2 monthly payments

Your payment information will be stored on a secure server for future purchases

An account already exists with this email address. Is this you?

Sign in

Cybersecurity GRC - RMF | PCI DSS | ISO 27001 | TPRM Course (8 Weeks) Offer - SR

Cybersecurity Governance Risk and Compliance (GRC) course prepares student with extensive mentoring and drill sessions on best practices and frameworks to enable enterprise-wide infrastructure security through planning, policies, and the administration of technologies to support the protection of critical information assets.

WHO SHOULD ATTEND The certification program is targeted at candidates interested in information systems security career and professionals with at least 0 - 2 years of experience in security Assessment and Authorization.

Course will cover all GRC domains and hands-on projects: 1. Understanding the Security Authorization of Information Systems 2. Prepare and Categorize Information Systems 3. Establish the Security Control Baseline 4. Apply Security Controls 5. Assess Security Controls 6. Authorize Information System 7. Monitor Security Controls 8. Hands-On Vulnerability and Infrastructure Scanning tools 9. Hands-On Project 10. Explore frameworks and standards like RMF, ISO, SOX, SOC, PCI-DSS, HIPAA, HiTrust, COBIT etc.