Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Evaluating Your Organization’s Security Posture

via Pluralsight

Overview

This course will teach you about completing a holistic security evaluation, and how to shape it into a repeatable practice that helps raise the IT security posture for the whole company.

Assessing your organization’s security is a long process consisting of many moving parts. In this course, Evaluating Your Organization’s Security Posture, you will gain the ability to complete an end-to-end security evaluation to provide a “map” of your company’s security posture. First, you will learn about the practices of security evaluation. Next, you will discover the many tools and techniques available. Finally, you will explore how to effectively juggle the amount of work, evidence, and data collection required of an assessment. When you’re finished with this course, you will have the skills and knowledge of auditing, governance, and critical thinking needed to evaluate your organization’s security.

Topics:
  • Course Overview
  • The Case for Evaluating Your Organization’s Security
  • Planning and Organizing the Evaluation
  • Collecting Data and Conducting Interviews
  • Evaluating Your Organization’s Physical Security
  • Evaluating the External Footprint
  • Evaluating the Internal IT Security Posture
  • Evaluating the Weakest Link - Social Engineering
  • Setting the Benchmark and the Concept of Iterative Evaluations
  • Wrapping the Security Evaluation

Taught by

Paul Mealus

Reviews

4.7 rating at Pluralsight based on 12 ratings

Start your review of Evaluating Your Organization’s Security Posture

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.