Instructor-led
+ View more

Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 course description in Alexandria

This 8-week course focuses on the Risk Management Framework (RMF) prescribed by NIST Standards. It provides an in-depth analysis of information security and risk management, FISMA regulations, roles, and responsibilities, and NIST RMF process steps, including security authorization (SA). Each student will gain in-depth knowledge of the NIST publications along with the practical guidance needed to implement them in a work environment. The course also prepares students for the ISC2 Certified Authorization Professional (CAP) certification.

This RMF course is suitable for employees and contractors of federal “civil” agencies as well as their supporting vendors and supporting providers. It also contains practical guidance that students can use in organizations in the private sector to better protect their operations, assets, and people.

It is more than just a course it is a program. The final week of the course is dedicated to preparing students for a career in information security/privacy and includes job search strategies, resume building, interview prep, and career growth tips.

+ View more

Jobs that you can apply for after taking the Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 program in Alexandria


  • Security Advisor GRC
  • GRC Analyst
  • Governance & Policy Specialist
  • Information System Security Officer (ISSO)

What you'll learn in this Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 course in Alexandria ?

  • Provide an in-depth review and analysis of the risk management framework (RMF)
  • Describe the process to effectively implement the RMF
  • Examine documentations associated with the RMF
  • Describe the steps necessary to effectively analyze security and privacy risks
  • Be ready to execute the RMF

Requirements

  • Mid-level English
Instructor-led Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023

Flexible batches for you

FAQ about our Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 course

The program prepares students for the ISC2 Certified Authorization Professional (CAP) certification. CAP exams are administered by the International Information System Security Certification Consortium (ISC2) - www.ISC2.org. The ISC2 CAP certification is mainly targeted to those candidates who want to build their career in Cybersecurity domain. The ISC2 Certified Authorization Professional (CAP) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of ISC2 CAP.
There is nothing about being being a citizen of any country that makes a person inherently more trustworthy or better at a certain type of job. There are a few exceptions for certain government positions and government contractors that do require US citizenship. However there are ample opportunities in private/non-federal sectors too.
The academy provides assistance for job search, resume building, interview, and career growth tips
Yes. This program follows a cybersecurity management path with no prior IT experience required.
This may be the only class you will need depending on the specific career field sought. However, to be more competitive in the job market, we also recommend CompTIA Security+

Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 Course Curriculum

53 Lessons 45:54:07 Hours
Introductions and Logistics
8 Lessons 03:00:00 Hours
  • Module 1 Week 1
    03:00:00
  • Week 2 Deck 2
    .
  • Syllabus
    .
  • Week 1 Deck
    .
  • Module 2 Week 2
    03:00:00
  • Week 2 Deck 1
    .
  • Module 2 Assignments
    .
  • Module 3 Assignment
    .
  • Module 3 Week 3 Deck
    .
  • Recording Module 3 Week 3 SDLC and RMF
    03:00:00
  • Recording Module 4 Week 4 Prepare
    03:00:00
  • Week 4 Deck Prepare
    .
  • Recording Module 5 Week 5 Categorize
    03:00:00
  • Week 5 Deck Categorize
    .
  • Week 6 Deck Select
    .
  • Week 6 Deck Implement
    .
  • Recording Week 6 Select and Implement Step
    03:00:00
  • Module 7 Week 7 Deck Assess Step
    .
  • Recording Week 7 Assess and Authorize Step
    03:00:00
  • Module 8 Week 8 Monitor Step
    .
  • Privacy and Recap
    .
  • Recording Week 8 Monitor Step and Privacy
    04:00:00
+ View more
Other related courses
20:54:07 Hours
5 18 $2950 $2500
About instructor

Dr. Maisonobe Fokwa

Instructor Cybersecurity - GRC

1 Reviews | 31 Students | 5 Courses
CISM CIPP/G Public Speaker Privacy Engineering Manager PhD
Dr. Maisonobe Fokwa currently serves as Privacy Engineering Manager at a Fortune 10 company where he is responsible for the development and implementation of scalable privacy focus...

Cybersecurity Risk Management, Compliance, GRC/Privacy January 2023 Training Review

0
Based on 0 Reviews
5 Stars
4 Stars
3 Stars
2 Stars
1 Stars

Top Latest Couse

Includes:
  • Last Updated: Sat 18-Feb-2023
  • 45:54:07 Hours On demand videos
  • 53 Lessons
  • Access on mobile and tv
  • Time access 90 days (3 month)
  • Compare this course with other

Latest Course

Questions? Let's Chat
Customer Support
Need Help? Chat with us on Whatsapp