NIST DoD RMF

About this Course

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations.

Created by: Infosec


Related Online Courses

This training equips students with the skills they need to become productive with Google Workspace. By the end of this Specialization, the student will be proficient in the use of the core Google... more
This is a self-paced lab that takes place in the Google Cloud console. In this lab, you migrate MySQL data from an Amazon RDS instance for MySQL to Cloud SQL for MySQL using a one-time Database... more
This course examines the differences between machine and human learning and the ways in which machines can complement human learning. It examines technical definitions of supervised and... more
In this anatomy course, part of the Anatomy Specialization, you will explore the interactive relationships of the cardiovascular, respiratory and urinary systems, and the roles they play in your... more
In this course, learners will be introduced to the capstone project and learn how to integrate the design thinking process in business problem solving. In addition, learners will develop a... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL