SSCP 2021: Risk Management

SSCP    |    Intermediate
  • 9 videos | 46m 41s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 53 users Rating 4.5 of 53 users (53)
If a threat agent exploits an IT asset's vulnerability, then the consequences for a business could be detrimental. In IT security terms, the likelihood of this happening and the potential impact if it did constitutes the concept of risk. Those responsible for the operational security of assets need to know how to reduce risk sufficiently. Use this course to learn the many ways to identify, assess, and manage risk related to IT infrastructure. Explore, in detail, various risk management techniques, such as risk visibility and reporting, threat modeling, and risk treatment. Examine legal and regulatory concerns when managing risk. And see how to implement organizational security awareness and training. Upon completion, you'll know how to bring risk magnitude down to a pre-defined acceptable level. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Describe various risk visibility and reporting methods
    Outline how to assess vulnerabilities and the impact and magnitude of their exploitation
    List and define threat modeling techniques, such as vast and stride, and compare quantitative and qualitative risk analysis
    Compare risk management frameworks from organizations such as iso, nist, and more
  • Name and describe several methods for treating or handling risk
    Describe various legal and regulatory risk issues that affect risk management
    Describe how to carry out security awareness and training
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 50s
  • 7m 20s
  • Locked
    3.  Vulnerability and Impact Assessment
    8m 57s
  • Locked
    4.  Threat Modeling Methodologies
    8m 20s
  • Locked
    5.  Risk Management Frameworks
    6m 13s
  • Locked
    6.  Risk Treatment Methods
    4m 54s
  • Locked
    7.  Legal and Regulatory Issues in Risk Management
    5m 12s
  • Locked
    8.  Conducting Security Awareness and Training
    3m 17s
  • Locked
    9.  Course Summary
    38s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 64 users Rating 4.4 of 64 users (64)
Rating 4.5 of 33 users Rating 4.5 of 33 users (33)
Rating 4.8 of 44 users Rating 4.8 of 44 users (44)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 33 users Rating 4.5 of 33 users (33)
Rating 4.4 of 66 users Rating 4.4 of 66 users (66)
Rating 4.6 of 27 users Rating 4.6 of 27 users (27)