NIST DoD RMF

About this Course

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations.

Created by: Infosec


Related Online Courses

This course teaches dynamics, one of the basic mechanics subjects of Mechanical Engineering. Students would be able to organize their knowledge about force and motion, work-energy, impulse-momentum... more
Code and run your first python program in minutes without installing anything! This course is designed for learners with no coding experience, providing a solid foundation of not just python, but... more
This advanced course, \"Advanced Business Analysis Mastery,\" offers a deep dive into the intricacies of business analysis. Participants will gain expertise in planning, stakeholder engagement,... more
This series of courses provides best practices for online instruction, student engagement and virtual community building; effective uses of asynchronous and synchronous technologies, social media... more
This is a self-paced lab that takes place in the Google Cloud console. In this lab you will explore existing datasets with Data Catalog and mine the table and column metadata for insights.Created... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL