Governance, Risk and Compliance Courses

As emerging cyberthreats scale up in complexity and consequence, organizations must adopt comprehensive programs to defend their digital assets. Demonstrate your understanding of the latest strategies to assess risk and ensure regulatory compliance with ISC2 Governance, Risk and Compliance Courses.

Don’t miss out – start expanding your expertise today and stay at the forefront of cybersecurity.

NIST Cybersecurity Framework 2.0

DELIVERY METHOD: ON-DEMAND | TIME: 1 HOUR | EXPERIENCE: VIDEO + TEXT-BASED CONTENT + LEARNING ACTIVITIES + ASSESSMENT| CPE: 1 | PROFICENCY LEVEL: INTERMEDIATE | LANGUAGE: ENGLISH | KNOWLEDGE AREA: STRATEGY

Learn how the NIST Cybersecurity Framework 2.0 (CSF) can be used to prioritize and manage cybersecurity expectations and to implement and maintain cyber programs. This course reviews the non-prescriptive, risk-based approach of the CSF, examining the components, activities and functions of the framework.

Non-Member $32.00  Member $19.00

 

Why Governance, Risk and Compliance Courses?

These courses are designed to equip you with specialized skills necessary to apply strategies in governance, risk and compliance. You will learn about the importance, components and implementation of frameworks.


Who Should Take the Courses?

Learners enrolling in these courses should understand cybersecurity principles and be ready to explore higher-level concepts of applying established frameworks.