University System of Georgia
Implementing a Risk Management Framework
University System of Georgia

Implementing a Risk Management Framework

This course is part of Cybersecurity Risk Management Frameworks Specialization

Taught in English

Michael Whitman, Ph.D., CISM, CISSP
Herbert J. Mattord, Ph.D., CISM, CISSP, CDP

Instructors: Michael Whitman, Ph.D., CISM, CISSP

Included with Coursera Plus

Course

Gain insight into a topic and learn the fundamentals

Intermediate level
Some related experience required
18 hours (approximately)
Flexible schedule
Learn at your own pace

What you'll learn

  • Identify the career development and path of a Cybersecurity professional from entry-level to CISO

  • Define and describe the role and function of a CISO in planning for cybersecurity

  • Identify the development of a cybersecurity governance program and the role the CISO would play in it

  • Discuss the strategic responsibilities of the CISO in overseeing an organization’s cybersecurity program

Details to know

Shareable certificate

Add to your LinkedIn profile

Course

Gain insight into a topic and learn the fundamentals

Intermediate level
Some related experience required
18 hours (approximately)
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Build your subject-matter expertise

This course is part of the Cybersecurity Risk Management Frameworks Specialization
When you enroll in this course, you'll also be enrolled in this Specialization.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 6 modules in this course

Learning objectives for the capstone project.

What's included

5 readings

Prepare and submit a case-based presentation to deliver the results of a proposal to implement a risk management framework suitable for the case organization.

What's included

1 reading1 peer review

Identify the information assets to be included in the risk management effort.

What's included

1 reading1 peer review

Identify threats to key information assets.

What's included

1 reading1 peer review

Perform risk analysis and prepare a report.

What's included

1 reading1 peer review

Justify a comprehensive risk management program for the case company.

What's included

1 reading1 peer review

Instructors

Michael Whitman, Ph.D., CISM, CISSP
University System of Georgia
14 Courses120,436 learners
Herbert J. Mattord, Ph.D., CISM, CISSP, CDP
University System of Georgia
14 Courses120,436 learners

Offered by

Recommended if you're interested in Security

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions