Jun

21

2024

Isaca It Risk Fundamentals: Complete Training Course

unity3d 21 Jun 2024 08:34 LEARNING » e-learning - Tutorial

Isaca It Risk Fundamentals: Complete Training Course
Published 6/2024
Created by Essential Credential
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 35 Lectures ( 1h 52m ) | Size: 561 MB



Learn how to manage IT risk the ISACA way with this course based on The ISACA IT Risk Fundamentals Certificate

What you'll learn:
Prepare for and pass the ISACA IT Risk Fundamentals exam first time
Gain a clear understanding of all the ISACA IT Risk Fundamentals Domains
Understand IT Security and Cyber Security from a management-level perspective
Learn what the IT Risk Fundamentals certificate can do for your career
Requirements:
No prior knowledge required! This course will teach you everything need to know about Cybersecurity & IT Risk Management
Description:
Every organisation experiences risk. ISACA's IT Risk Fundamentals Certificate is perfect for anyone wanting to learn about information and technology (I&T)-related risk. Our IT Risk Fundamentals course covers the fundamentals of risk management; from identifying and prioritising risk to responding and communicating the risk to management. You'll learn about six functions throughout the course:Domain 1 - Risk Introduction and Overview (5%): We start by setting a strong foundation and understanding of risk. In this domain we will cover fundamental concepts of IT risk management. We will discuss how risks links to business functions, the importance of the three lines of defense and the role of IT controls.Domain 2 - Risk Governance and Management (15%): We will explain the structure of risk governance and management and how it's used to set a direction for a business. We will discuss risk appetite, risk tolerance, and risk capacity and introduce the risk management cycle.Domain 3 - Risk Identification (20%): Risk identification is the process of spotting and documenting the risks a business faces. It is crucial because only identified risks can be assessed and responded to. In this domain we will talk about assets, threats, and vulnerabilities and how we can use them to identify risk.Domain 4 - Risk Assessment and Analysis (25%): After identifying risk, the next step is to understand its impact on the business. In this domain, we will discuss the different approaches to risk assessments, how to use risk registers to document risks, and the importance of risk aggregation.Domain 5 - Risk Response (15%): After risk has been identified and assessed, decisions need to be made about the appropriate risk response. In this domain we will discuss risk response strategies, control design and implementation and other response approaches.Domain 6 - Risk Monitoring, Reporting and Communication (20%): The monitoring and reporting of risk play an important role in the risk management process. Indicators for risk and performance should be considered carefully and chosen deliberately, based on their alignment with enterprise goals. Because of the changing nature of risk and associated controls, ongoing monitoring and reporting are essential steps in the risk management process.
Who this course is for:
Anyone wanting to get a deeper understanding of cyber security and IT risk management
Students preparing for the ISACA IT Risk Fundamentals exam
Homepage

https://www.udemy.com/course/isaca-it-risk-fundamentals/

Screenshots

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis