Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

CRISC Cert Prep: 2 IT Risk Assessment

via LinkedIn Learning

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
Learn about IT risk assessment, one of the four IT risk management domains, and continue your preparations for the CRISC certification exam.

Syllabus

Introduction
  • IT risk assessment
1. Risk Assessment Fundamentals
  • Basic risk assessment techniques
  • Digging deeper
  • Risk analysis methodologies
  • Determine risk rankings
  • Develop IT risk scenarios
  • Perform threat modeling
2. Criteria-Based Analysis
  • Analyze organizational structure
  • Analyze policies, standards, and procedures
  • Analyze technology
  • Analyze architecture
  • Analyze controls
3. Control Effectiveness
  • Review historical data
  • Leverage assessments
  • Incorporate external information
  • Perform a gap analysis
  • Evaluate control effectiveness
4. Assessment Results
  • Review risks
  • Communicate risk assessment results
  • Update the risk register
Conclusion
  • Next steps

Taught by

Jerod Brennen

Reviews

4.7 rating at LinkedIn Learning based on 60 ratings

Start your review of CRISC Cert Prep: 2 IT Risk Assessment

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.