Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Learning Security Frameworks

via LinkedIn Learning

Overview

Boost your organization's security posture with a security framework. Learn about the top four security frameworks, how they compare, and how you can create a core security set.

Syllabus

Introduction
  • Picking the right security framework
  • Who uses security frameworks?
  • Why are security frameworks important?
  • Definitions
1. Frameworks, Regulations, and Risk
  • Overview of the major frameworks
  • Other frameworks to consider
  • Cybersecurity regulations
  • Risk assessment and the SIG
2. Additional Considerations
  • PCI and credit card payments
  • CIS critical security controls
  • NIST 800-53: Guidance for US companies
  • ISO 27001: A global approach with certification
3. Framework Comparison
  • How the frameworks compare
  • Mapping process controls
  • Mapping technical controls
  • Deciding on a framework
4. The Core Security Set
  • The control families
  • The measures
  • The assurances
  • Augmenting frameworks with GRCs
  • Developing a security mindset
Conclusion
  • Next steps

Taught by

Mandy Huth

Reviews

4.7 rating at LinkedIn Learning based on 375 ratings

Start your review of Learning Security Frameworks

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.