Cybersecurity Risk Management Framework

About this Specialization

Gain a holistic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization\'s cybersecurity risk and the steps to implement or improve a cybersecurity program. You will deep dive in to the NIST 800-171 document where you will learn how to understand each of the 110 requirements and how to satisfy each of them. You will learn ow to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

Created by: Infosec


Related Online Courses

Ready to imagine and create human-centered mobility futures? Using cycling as a lens to view pressing mobility and sustainability issues of today, this 3 course specialization is about opening... more
This specialization demonstrates the basics of Junos OS DevOps automation Tools, protocols and technologies. This specialization covers basic DevOps principles, Junos APIs, and the Network... more
How well do you think you know tango? This two-week mini-course is designed for music lovers, musicians, and dancers who are interested in learning more about the Argentine Tango. It will explore... more
You will identify ways to implement the six principles of Integrative Nursing in your work setting, then learn how to practice and apply specific integrative therapies at work, in alignment with... more
This specialization studies spacecraft relative orbits. This is of interest to mission scenarios including rendezvous and docking, inspection circumnavigation trajectories, on orbit assembly, space... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL