CRISC 2023: Risk Management

CRISC    |    Beginner
  • 13 videos | 1h 17m 47s
  • Includes Assessment
  • Earns a Badge
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Proper IT governance consists of proper risk management. Risk management specialists can apply a variety of techniques to manage risk to an acceptable level. In this course, you will begin by exploring how risk management can minimize the impact of IT security events and discussing the relevance of recurring risk assessments and the use of a risk register. You will then consider risk treatments such as risk avoidance and risk transfer. Next, you will learn how to calculate the annual loss expectancy (ALE) and how this compares to the cost of security controls. You will explore security control types such as preventative and compensating controls. Finally, you will look at how configuration management relates to IT security, how to establish security baselines and replicate cloud storage, and how to back up data to the cloud. This course can be used to prepare for the ISACA(r) Certified in Risk and Information Systems Control (CRISC) certification.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline how risk management can improve business operations including minimizing residual risk
    Identify risk metrics through monitoring and tools such as the delphi technique, strengths, weaknesses, opportunities, and threats (swot) analysis, and root cause analysis
    Use key performance indicators (kpis), key risk indicators (kris) and key control indicators (kcis) to measure risk
    Identify key points in nist sp 800-30 regarding risk assessments
    Define how operational management, risk and compliance functions, and auditing comprise the three lines of defense
    Identify the most relevant risks and record them in a risk register
  • Determine when residual risk is acceptable
    Determine how risk avoidance fits into the corporate risk appetite, such as relocation data centers from flood zones
    Identify when risk should be outsourced to other parties
    Recognize why risk cannot always entirely be eliminated
    Choose risk management software that aids in the decision-making process
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 17s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 7m 7s
    After completing this video, you will be able to outline how risk management can improve business operations including minimizing residual risk. FREE ACCESS
  • Locked
    3.  Risk Identification
    8m 4s
    Upon completion of this video, you will be able to identify risk metrics through monitoring and tools such as the Delphi technique, strengths, weaknesses, opportunities, and threats (SWOT) analysis, and root cause analysis. FREE ACCESS
  • Locked
    4.  Risk Measurement
    6m 29s
    After completing this video, you will be able to use key performance indicators (KPIs), key risk indicators (KRIs) and key control indicators (KCIs) to measure risk. FREE ACCESS
  • Locked
    5.  Consulting a Guide for Conducting Risk Assessments
    5m 48s
    In this video, find out how to identify key points in NIST SP 800-30 regarding risk assessments. FREE ACCESS
  • Locked
    6.  Three Lines of Defense
    6m 44s
    Upon completion of this video, you will be able to define how operational management, risk and compliance functions, and auditing comprise the three lines of defense. FREE ACCESS
  • Locked
    7.  Risk Assessments
    9m 41s
    After completing this video, you will be able to identify the most relevant risks and record them in a risk register. FREE ACCESS
  • Locked
    8.  Risk Acceptance
    5m 53s
    Upon completion of this video, you will be able to determine when residual risk is acceptable. FREE ACCESS
  • Locked
    9.  Risk Avoidance
    5m 30s
    After completing this video, you will be able to determine how risk avoidance fits into the corporate risk appetite, such as relocation data centers from flood zones. FREE ACCESS
  • Locked
    10.  Risk Transfer
    6m 24s
    Upon completion of this video, you will be able to identify when risk should be outsourced to other parties. FREE ACCESS
  • Locked
    11.  Risk Reduction
    7m 5s
    After completing this video, you will be able to recognize why risk cannot always entirely be eliminated. FREE ACCESS
  • Locked
    12.  Executing Risk Management and Informed Decision-making
    6m 56s
    In this video, learn how to choose risk management software that aids in the decision-making process. FREE ACCESS
  • Locked
    13.  Course Summary
    52s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)