Packt
CRISC: Certified in Risk and Information Systems Control Specialization
Packt

CRISC: Certified in Risk and Information Systems Control Specialization

Strategize IT Risk Management for CRISC Prep. Learn to navigate the complexities of IT risk management and align your IT security measures with overarching business strategies for optimum protection

Packt

Instructor: Packt

Included with Coursera Plus

Get in-depth knowledge of a subject
Intermediate level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace
Get in-depth knowledge of a subject
Intermediate level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Understand IT risk management fundamentals

  • Analyze RACI charts and identify key risk roles

  • Evaluate organizational risk impact and its implications

  • Communicate risk concepts clearly and effectively to stakeholders

Details to know

Shareable certificate

Add to your LinkedIn profile

Taught in English
Recently updated!

October 2024

See how employees at top companies are mastering in-demand skills

Placeholder

Advance your subject-matter expertise

  • Learn in-demand skills from university and industry experts
  • Master a subject or tool with hands-on projects
  • Develop a deep understanding of key concepts
  • Earn a career certificate from Packt
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

Specialization - 4 course series

What you'll learn

  • Develop and implement IT risk management frameworks

  • Align risk management strategies with business objectives

  • Create risk profiles and evaluate risk appetite and capacity

  • Ensure compliance with legal and regulatory requirements

Skills you'll gain

Category: Responsibility Assignment Matrix
Category: RACI chart
Category: risk governance
Category: risk profiles
Category: Risk governance
Category: business risk strategy
Category: IT risk management

What you'll learn

  • Identify and analyze potential IT risks and threat scenarios

  • Conduct thorough vulnerability assessments using industry-standard tools

  • Apply risk assessment methodologies to manage and mitigate risks effectively

  • Perform business impact analysis to support business continuity planning

Skills you'll gain

Category: Vulnerability Testing
Category: Business Impact Analysis
Category: IT Risk Assessment
Category: Risk Management Lifecycle
Category: Risk Analysis Tools

What you'll learn

  • Select and apply appropriate risk response strategies based on organizational needs

  • Design, implement, and evaluate effective risk controls

  • Develop data management plans to support dynamic risk response

  • Create detailed risk reports using key indicators to communicate performance and insights

Skills you'll gain

Category: Risk Response Strategies
Category: Data Management in Risk
Category: Key Risk Indicators
Category: Risk Reporting
Category: Risk Control Design

What you'll learn

  • Analyze the impact of enterprise architecture components on IT risk management

  • Design and implement effective IT project and lifecycle risk management strategies

  • Apply core information security principles to protect organizational data

  • Evaluate data privacy requirements and implement advanced security measures

Skills you'll gain

Category: Emerging Technologies Security
Category: Data Privacy Compliance
Category: IT Security Principles
Category: IT Project Risk Management
Category: Enterprise Architecture Risk

Instructor

Packt
Packt
318 Courses5,543 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions