NIST DoD RMF

About this Course

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations.

Created by: Infosec


Related Online Courses

By the end of the specialization, you will be able to:\\n\\nPrepare others for growth-mindset feedback and deliver it to them. Manage upward by preparing your superior to receive growth-mindset... more
Learn about the impact of infectious disease on sustainable animal-based food production by understanding the science of growth, immunity, and infection and by learning the problem-solving skills... more
CONGRATULATIONS! Not only did you accomplish to finish our intellectual tour de force, but, by now, you also already have all required skills to execute a comprehensive multi-method workflow of... more
Data science and artificial intelligence are exciting fields to join, but with the explosion of growth has come a somewhat unexpected outcome: high competitiveness in the job market. This... more
This Specialization is for learners seeking to develop skills in information systems. Through each course, learners will apply knowledge and skills to solve problems in their field (e.g., health... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL