Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Best Practices For Cybersecurity & Grc Professionals

Posted By: ELK1nG
Best Practices For Cybersecurity & Grc Professionals

Best Practices For Cybersecurity & Grc Professionals
Published 6/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.43 GB | Duration: 3h 40m

Best Practices for Cybersecurity & GRC Professionals

What you'll learn
Students will learn the importance of applying Best Practices, when dealing with projects involving Cybersecurity or GRC
Students will learn at an high-level the best practices for: Patch Management, Incident Response, Cybersecurity Program Implementation, GDPR.
Students will learn at an high-level the best practices for: Configuration Management, Cybersecurity, IT Security Compliance, Information Security Governance.
Students will learn at an high-level the best practices for: ISO 27001 Implementation, Vulnerability Management, Cyber Risk Assessment.
Requirements
Basic understanding of cybersecurity and GRC Principles
Description
I designed this course to provide you with guidelines\best practices at a high-level. That you can use as Cybersecurity or GRC Professional to aid you in developing or implementing projects that can stand up to industry recognized practices. At the end of this course, you will learn a number of best practices covering a number of areas such as:Best Practices for Patch ManagementBest Practices for ISO 27001 ImplementationBest Practices for conducting Cyber Risk AssessmentBest Practices for CybersecurityBest Practices for Developing a Cybersecurity PlaybookBest Practices for NIST Cybersecurity ImplementationBest Practices for PCI-DSS Network-Security-ComplianceBest Practices for Vulnerability ManagementBest Practices for IT Security ComplianceBest Practices for Information Security GovernanceBest Practices for CybersecurityHow to make your ISO 27001 Audit SuccessfulBest Practices for building a strong Compliance ProgramBest Practices for Cyber Supply Chain Risk ManagementBest Practices for HIPAA ComplianceBest Practices for Implementing a Security Awareness ProgramBest Practices for MITRE ATT&CK® MappingBest Practices for Patch ManagementImplementing NIST Cybersecurity Framework using ISO 27001Armed with this knowledge, you can now decide to become a subject matter expert in any of these related subject areas. Also of importance is that you do further research beyond the scope of this course. In order to become more efficient in your field of interest.

Overview

Section 1: Introduction

Lecture 1 Introduction

Lecture 2 Course Breakdown-Walkthrough

Lecture 3 Introduction to Best Practices

Section 2: Non- Live Streamed

Lecture 4 Best Practices for Implementing a Security Awareness Program

Lecture 5 Best Practices for HIPAA Compliance

Lecture 6 Best Practices for building a strong Compliance Program

Lecture 7 Best Practices for Patch Management

Lecture 8 Best Practices for Cyber Supply Chain Risk Management

Lecture 9 Best Practices for MITRE ATT&CK® Mapping

Section 3: Live Streamed

Lecture 10 Best Practices for Cybersecurity

Lecture 11 Best Practices for Developing a Cybersecurity Playbook

Lecture 12 Best Practices for Information Security Governance

Lecture 13 Best Practices for IT Security Compliance

Lecture 14 Best Practices for NIST Cybersecurity Implementation

Lecture 15 Best Practices for PCI-DSS Network Security Compliance

Lecture 16 Best Practices for Vulnerability Management

Lecture 17 Best Practices for ISO 27001 Implementation

Lecture 18 Best Practices for conducting Cyber Risk Assessment

Lecture 19 How to make your ISO 27001 Audit Successful

Section 4: Course Conclusion

Lecture 20 End of course

Section 5: Additional Best Practices Resources

Lecture 21 Useful Best Practices Guides

This course is intended for anyone wanting to know more about industry accepted ways or guidelines for conducting cybersecurity related tasks. In order to create a strong baseline from which to work or establish strong security baselines.