By Ahala
Wishlist Share
Share Course
Page Link
Share On Social Media
Categories: Cybersecurity

About Course

Objectives:

  • Teach how to develop and manage Governance, Risk, & Compliance programs.
  • Familiarize learners with major standards like ISO 27001, NIST, GDPR.
  • Prepare candidates for GRC certifications.

 

 

Curriculum:

 

  • Introduction to GRC concepts & principles
  • Risk assessment methodologies
  • Policy development & management
  • Control implementation & monitoring
  • Auditing & compliance reporting
  • Data protection laws (GDPR, CCPA)
  • Incident management in GRC context
  • Business continuity planning

 

12-Week GRC Frameworks & Compliance Standards Curriculum

Week 1: Introduction to GRC Concepts & Principles

Start with defining GRC, its importance in organizational security, and how governance, risk management, and compliance interrelate. Cover the

benefits of integrated GRC programs and frameworks.

Week 2: Risk Assessment Methodologies

Explore different risk assessment techniques like qualitative, quantitative, and hybrid methods. Include practical exercises applying frameworks such as NIST 800-30 and FAIR to evaluate organizational risks.

Week 3: Policy Development & Management

Teach the essentials of creating, approving, and maintaining security policies and procedures. Practice drafting policies aligned with

organizational goals and compliance requirements, including version control and approval processes.

Week 4: Control Implementation & Monitoring

Discuss how to select, implement, and monitor controls to mitigate identified risks. Cover control frameworks like ISO 27001 Annex A controls, and demonstrate control tracking via GRC tools.

Week 5: Auditing & Compliance Reporting

Learn how to plan, execute, and document audits to verify control effectiveness. Use simulated audit scenarios and reporting templates to prepare compliance reports and remediation plans.

 

Week 6: Major Compliance Standards & Laws

Cover key standards and regulations including ISO 27001, NIST Cybersecurity Framework, GDPR, CCPA, and PCI-DSS. Highlight their scope, requirements, and how to align organizational policies accordingly.

Week 7: Data Protection Laws & Privacy

Focus on compliance with GDPR, CCPA, and other privacy laws. Discuss data subject rights, breach notification procedures, and privacy-by-design principles.

Week 8: Incident Management & GRC Integration

Address integrating incident response into GRC programs, including detection, reporting, and recovery aligned with compliance mandates.

Conduct tabletop exercises reflecting GRC processes during incidents.

Week 9: Business Continuity & Disaster Recovery Planning Teach the development of BCPs and DRPs, emphasizing resilience planning, backup strategies, and testing. Review how these plans support compliance and risk management.

Week 10: Practical GRC Tool Usage & Control Mapping

Utilize GRC tools like RSA Archer and ServiceNow GRC modules. Conduct hands-on exercises in control creation, mapping controls to policies, and managing risk registers within these platforms.

Week 11: Gap Analysis & Audit Scenario Exercises

Perform compliance gap analysis exercises, identifying deficiencies against standards. Run simulated audit scenarios, including reporting and

remediation planning.

Week 12: Final Project & Certification Preparation

Develop a comprehensive GRC program proposal for a hypothetical organization, including risk assessments, policy frameworks, and controls. Review key concepts and prepare for GRC certification exams. Conclude with a Q&A and scenario-based assessment.

Labs/Tools/Simulations:

 

  • GRC tools (RSA Archer, ServiceNow GRC modules)
  • Policy and control creation exercises
  • Risk assessment case studies
  • Compliance gap analysis
  • Audit simulation scenarios

 

Internships & Projects:

 

  • Develop a GRC implementation plan
  • Conduct a mock compliance audit

 

  • Policy review and improvement exercises

 

Certifications:

  • ISO 27001 Lead Implementer/Auditor
  • Certified Information Security Manager (CISM)
  • Certified in Governance of Enterprise IT (CGEIT)
  • NIST Cybersecurity Framework Certification

 

 

Job Readiness Program:

 

  • Policy writing workshops
  • Risk assessment simulation
  • Interview coaching for GRC roles
Show More

Student Ratings & Reviews

No Review Yet
No Review Yet

Want to receive push notifications for all major on-site activities?