Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Governance and Strategy

Infosec via Coursera

Overview

This course is an introduction and an overview to the basic principles of cybersecurity Governance and Strategy. It provides guidance on determining information security objectives and how to measure progress toward achieving them. It is an exposition on the rationale and necessity for senior management to integrate information security into overall organizational governance at the highest levels.

Syllabus

  • Introduction to IS Governance (474)
  • IS Roles and Responsibilities (475)
  • Information Security Strategy (478)
  • IS Resources and Constraints (480)
  • Implementation Action Plan (484)
  • Strategy and Implementation (488)
  • Risk Assessment (494)
  • Asset Classification and Operational Considerations (496)
  • Security Program Architecture (502)
  • Security Program Activities (508)
  • Effective Incident Management (512)
  • IR, BC and DR Planning and Procedures (513)
  • Risk Management (413)

Taught by

Cicero Chimbanda and infosec instructor

Reviews

4.5 rating at Coursera based on 30 ratings

Start your review of Governance and Strategy

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.