top of page
bg01.jpg

GOVERNANCE, RISK & COMPLIANCY

bg02.jpg

AUDIENCE

  • Executive Board Members, Directors or Managers and IT group members who seeks for an overview in the Cyber GRC requirements.

  • Directors who want to understand what technical people are telling them 

  • Managers who need an understanding of risks from different perspectives

PRE-REQUISITES

  • There is no need for prior technical knowledge

  • Candidates with basic understanding of technology, networks, and security.

LOCATION

  • Online

  • Face to face (bootcamp)

  • Hybrid

  • Train-the-Trainer

bg03.jpg

DESCRIPTION

GRC (Governance, Risk, and Compliance) is one of the Core courses for organizations. This training offers your organization a preventive, Real Time approach to governance, risk analysis and compliance. Risk Analysis and compliance activities can help the organization to prevent risk events and compliance violations, helping to protect the value of the organizations brand and assets. 
This course empowers you that an organization has the core understanding of GRC processes and capabilities, and the skills to integrate governance, performance management, risk management, internal control, and compliance activities. 
The GRC training gives assurance that the GRC Professional has core knowledge, skills and understanding of managing and advising on risk, internal controls, key compliance matters and functions compliance, and how these must be integrated for effective and appropriate governance. 

COURSE OBJECTIVES

After completing this course, you should be able to:

  • Make sense of different cybersecurity frameworks 

  • Understand Risk Management methodology

  • Understand the Cyber world terms, threats and vulnerabilities 

  • Effectively manage Compliance and Controls 

  • Supply chain threats and risks 

  • Prepare your organization to handle with privacy and security regulations 

  • Security as part of process management 
    Develop a GRC strategic plan

bg01.jpg

COURSE SYLLABUS

bottom of page