CISM 2020: Managing IT Risk

CISM    |    Intermediate
  • 14 videos | 1h 20m 18s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 85 users Rating 4.6 of 85 users (85)
Using on-premises and cloud computing IT environments introduces an element of risk. In this course, you'll explore risk management concepts, including gap analysis and SWOT, as well as strategies to manage risk, such as applying risk treatments and creating a risk register. Additionally, you'll outline data governance and examine the responsibilities of specific data roles, including the data owner and data custodian. You'll then work with data classification using Amazon Macie and Microsoft FSRM. Moving on, you'll learn how to tag cloud resources and carry out cloud risk assessments. You'll explore how to determine if specific security controls are worth implementing to protect assets. Lastly, you'll investigate how to establish a security awareness program through the organization. This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline how to apply common risk management concepts, such as gap analysis, swot, and risk vs. incident
    Outline how to determine the risk appetite of an organization
    List asset risks centrally in a risk register
    Outline how to determine organizational asset values
    Recognize the responsibilities associated with data roles, such as data owner and data custodian
    Recall the importance of classifying data and assigning data responsibility
  • Use amazon macie to classify cloud data
    Use microsoft fsrm to classify file server data
    Tag cloud resources to facilitate resource tracking
    Outline how to conduct a cloud risk assessment
    Outline how to calculate the annual loss expectancy to help in determining it security roi
    Recognize the importance of communicating security awareness at all levels of an organization
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 57s
  • 5m 40s
    In this video, you will outline how to apply common risk management concepts, such as gap analysis, SWOT analysis, and risk vs. incident. FREE ACCESS
  • Locked
    3.  Risk Treatments
    6m 38s
    In this video, you will learn how to determine the risk appetite of an organization. FREE ACCESS
  • Locked
    4.  Risk Register
    7m 24s
    Upon completion of this video, you will be able to list asset risks in a central risk register. FREE ACCESS
  • Locked
    5.  Asset Inventory
    6m 18s
    In this video, you will learn how to determine organizational asset values. FREE ACCESS
  • Locked
    6.  Data Roles
    6m
    After completing this video, you will be able to recognize the responsibilities associated with data roles, such as data owner and data custodian. FREE ACCESS
  • Locked
    7.  Data Classification
    8m 17s
    After completing this video, you will be able to recall the importance of classifying data and assigning responsibility for data. FREE ACCESS
  • Locked
    8.  Classifying Data with Amazon Macie
    5m 34s
    To find out how to use Amazon Macie to classify cloud data, consult the Amazon Macie documentation. FREE ACCESS
  • Locked
    9.  Classifying Data with Microsoft FSRM
    5m 57s
    In this video, you will use Microsoft FSRM to classify data on your file server. FREE ACCESS
  • Locked
    10.  Tagging Cloud Resources
    6m 9s
    In this video, you will learn how to tag cloud resources to help keep track of resources. FREE ACCESS
  • Locked
    11.  Cloud Risk Assessments
    5m 22s
    In this video, you will learn how to conduct a cloud risk assessment. FREE ACCESS
  • Locked
    12.  IT Security Return on Investment
    7m 18s
    In this video, you will learn how to calculate the annual loss expectancy to help in determining IT security ROI. FREE ACCESS
  • Locked
    13.  Establishing a Security Awareness Program
    6m 39s
    Upon completion of this video, you will be able to recognize the importance of communicating security awareness at all levels of an organization. FREE ACCESS
  • Locked
    14.  Course Summary
    1m 5s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 21 users Rating 4.6 of 21 users (21)
Rating 4.8 of 44 users Rating 4.8 of 44 users (44)
Rating 4.6 of 198 users Rating 4.6 of 198 users (198)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.3 of 127 users Rating 4.3 of 127 users (127)
Rating 4.5 of 37 users Rating 4.5 of 37 users (37)
Rating 4.5 of 53 users Rating 4.5 of 53 users (53)