The Governance, Risk, & Compliance (GRC) Training is a key aspect of overall risk management of cyber security programs. Risks and vulnerabilities in vendors, suppliers, or other third-party environments can quickly become risks and vulnerabilities that affect organization environment.
COURSE OVERVIEW
Become a Job-Ready Governance, Risk, and Compliance (GRC) Professional in just 16-Weeks! This course is designed to equip TPRM/GRC analysts with the ability to assess and document an organization’s compliance and risk posture through accurately reviewing and assessing its information assets. Participants will learn how to effectively identify, mitigate, and reduce risks. In addition, participants will gain the skills needed to examine & audit current policies, procedures, and standards to support more risk-aware decisions across organizations.
WHO SHOULD ATTEND?
LEARNING OBJECTIVES
DELIVERY FORMATS
WHY TRUTEK ACADEMY?
JOBS AFTER THIS TPRM/GRC TRAINING
8 Lessons 00:11:11 Hours
LMS Demo - Getting Started Recording Preview 00:11:11
TPRM/GRC Training Syllabus Preview .
Sign Student Training Agreement .
How to Setup Your TruTek Academy Microsoft Account .
Create your Outlook Signature .
Microsoft 365 & MS Teams Training .
Download Microsoft Teams on Mobile Phone and Laptop/Desktop .
Send Introduction Email To Classmates .
6 Lessons 03:17:53 Hours
Introduction To Cybersecurity .
Recording: Week 1 - Intro To Cybersecurity & Technologies - Part 1 03:17:53
Week 1 - Research Assignment .
Reading Assignment: Introduction To Cybersecurity .
Reading: Additional Reading .
Cybersecurity News: Pick Favorite & Read Latest News .
8 Lessons 02:48:29 Hours
Introduction To Cybersecurity & Technologies - Part 2 .
Recording: Introduction To Cybersecurity & Technologies - Part 2 02:48:29
Week 2 - Research Assignment .
Additional Reading 1: A Conceptual Guide to Enterprise Information Security .
Additional Reading 2: Cyber Security Acronym .
Additional Reading 3: Governance Risk and Compliance Handbook .
Additional Reading 4: Cybersecurity TERMS YOU MUST KNOW .
Additional Reading 4: Common Ports .
3 Lessons 03:10:01 Hours
Introduction To GRC .
Recording: Introduction To GRC 03:10:01
Week 3 - Research Assignment .
15 Lessons 03:16:38 Hours
Lecture Slide: GRC Frameworks-Standards-Law and Regulatory Compliance .
Recording: GRC Frameworks, Standards, Laws, and Regulatory Compliance 03:16:38
Assignment 1: Jira Fundamentals (Proof of Completion Certificate Required) .
Week 4 - Research Assignment .
Reading Assignment: Jira User Guide .
Additional Reading: HIPAA-HITRUST .
Additional Reading: ISO 27001 CLAUSES - Money Heist Illustrations .
Additional Reading: ISO27001 - NIST 800-53 Mapping .
Additional Reading: ISO 27001_2013 ISMS Requirements .
Additional Reading: ISO 27001 Annex Control & Objectives .
Additional Reading: Everything you need to know about SOC 2 .
Additional Reading: SOC 1 SOC 2 Report .
Additional Reading: PCI DSS v4 - Requirements and Testing Procedures .
Additional Reading: NIST CSF .
Additional Reading: CIS Control v8 Mapping To ISO-PCI-DSS-SOC2 .
6 Lessons 02:44:56 Hours
Lecture Slide: TPRM & Internal Controls in GRC .
Recording: TPRM & Internal Controls in GRC 02:44:56
Assignment 1: Confluence Fundamentals (Proof of Completion Certificate Required) .
Assignment 2: Qualys PCI Compliance .
Reading Assignment: Confluence User Guide .
Reading Assignment: Third-Party Cyber Risk Management .
4 Lessons 02:53:50 Hours
Recording: Auditing, Attestation, and Assurance in GRC 02:53:50
Lecture: Auditing, Attestation, and Assurance in GRC .
Week 6 - Research Assignment .
Assignment 3: Qualys PCI Compliance (Continue) .
2 Lessons 01:12:47 Hours
Recording - Risk Management, Reporting & Communication 01:12:47
Week 7 - Risk Management, Reporting & Communication .
1 Lessons 01:12:10 Hours
5/14/2023 - Vulnerability Scan Review and Analysis 01:12:10
Copyright © 2024 Trutekacademy, All rights reserved
Write a public review