NIST DoD RMF

About this Course

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations.

Created by: Infosec


Related Online Courses

The Cloud Computing Specialization takes you on a tour through cloud computing systems. We start in in the middle layer with Cloud Computing Concepts covering core distributed systems concepts used... more
87% of Google Cloud certified users feel more confident in their cloud skills. This program provides the skills you need to advance your career, and training to support your preparation for the... more
In this fourth course of the Python, Bash and SQL Essentials for Data Engineering Specialization, you will build upon the data engineering concepts introduced in the first three courses to apply... more
The \"Steel Multi Storeyed Building - System Design\" course provides a thorough exploration of steel structure design. Beginning with foundational principles outlined in the design basis report,... more
This is the first course in the Learn English: Intermediate Grammar specialization. In this course, you will learn about important intermediate verb tenses, including present perfect, present... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL