Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Cybersecurity Risk Management Framework

Infosec via Coursera Specialization

Overview

Gain a holistic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization's cybersecurity risk and the steps to implement or improve a cybersecurity program. You will deep dive in to the NIST 800-171 document where you will learn how to understand each of the 110 requirements and how to satisfy each of them. You will learn ow to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

Syllabus

Course 1: NIST CSF
- Offered by Infosec. This course will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the ... Enroll for free.

Course 2: NIST DoD RMF
- Offered by Infosec. The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and ... Enroll for free.

Course 3: NIST 800-171
- Offered by Infosec. NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of ... Enroll for free.

Courses

Taught by

Dave Hatter and Ross Casanova

Reviews

Start your review of Cybersecurity Risk Management Framework

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.