Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of Delivery
EnglishSelf StudyVideo and Text Based

Course Overview

Managing cybersecurity is all about managing risk, specifically the risk to an organization’s invaluable information assets. The GRC Approach to Managing Cybersecurity course examines the importance of governance, risk management, and compliance or GRC in the overall cybersecurity management process. The role of GRC in critical functions of policies, planning, and the administration of technologies for giving support to the protection of critical information assets, is also discussed.

The GRC Approach to Managing Cybersecurity training course is part of the Managing Cybersecurity Specialisation programme, offered by the University System of Georgia. It is the second in a series of five courses. The medium of instruction for the pre-recorded video lectures is English, and each video is around fifteen minutes long.

At the end of each module of the Coursera GRC Approach to Managing Cybersecurity programme, there are suggested reading materials and practise assignments. After the completion of the course, candidates can purchase a shareable electronic certificate from Coursera which they can add to the Certifications section present on their LinkedIn profiles.

The Highlights

  • Self-paced training 
  • Flexible deadlines
  • Online learning 
  • Medium of course delivery: English
  • Financial assistance available
  • Beginner-level course
  • Course completion certificate
  • Free enrolment
  • Practice assignments
  • 10-hour course (approx.)
  • Assessment quizzes and exercises 

Programme Offerings

  • pre recorded video lectures
  • Practice Exercises
  • Financial Assistance
  • video transcript
  • Online Course
  • Free Enrolment
  • Flexible Deadlines
  • shareable course completion certificate

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesCoursera

The GRC Approach to Managing Cybersecurity fee

ParticularsFees in INR
Pixel Art for Video Games (Audit Mode)
Free
Pixel Art for Video Games - 1 month
Rs. 6,486/-
Pixel Art for Video Games - 3 months
Rs. 12,973/-
Pixel Art for Video Games -6 months
Rs. 19,459/-

Eligibility Criteria

To earn the course completion certificate for the GRC Approach to Managing Cybersecurity online course, candidates need to finish the course successfully. They need to complete the modules with the pre-recorded videos, reading, and practice exercises. If they satisfy the passing requirements, they will receive a course completion certificate from Coursera. 

What you will learn

Risk takingKnowledge of Cyber Security

After completing the GRC Approach to Managing Cybersecurity classes course, candidates should be able to:

  • Identify the functions and importance of governance, risk management, and compliance (GRC) in the cybersecurity program management process
  • Describe the best practices in risk management, including risk assessment and risk treatment
  • Describe the content and structure of cybersecurity-related plans and strategies
  • Identify the primary methodologies and components of cybersecurity policies and development process

Who it is for


Admission Details

Candidates who wish to enrol in the GRC Approach to Managing Cybersecurity training course can follow these steps:

  • On Coursera’s website: https://www.coursera.org/, locate the ‘GRC Approach to Managing Cybersecurity’ using the search bar. 
  • Click on the course link to open the course page. 
  • Next, you need to select the “Join for Free” button present at the top right corner of the course page.
  • Finally, sign up for the course using your Coursera credentials if you have them. If not, then you have to sign up with your Facebook, Google, or Apple account.

Application Details

To enrol in the GRC Approach to Managing Cybersecurity training course, candidates need first to sign up on Coursera. They can use their email address to sign up or any Google account. After that, candidates need to select a suitable enrolment option, pay the course fee, and access the course material. 

The Syllabus

Video
  • The GRC Approach to Managing Cybersecurity
Reading
  • What is GRC

Videos
  • Welcome to the GRC Approach to Managing Cybersecurity
  • What is the Management of Cybersecurity? (Lesson 2.1.1)
  • Positioning the Cybersecurity Department (Lesson 2.1.2)
  • Cybersecurity Personnel: Roles and Responsibilities (Lesson 2.1.3)
  • The CyberSETA Program (Lesson 2.1.4)
  • Cybersecurity & Personnel Issues (Lesson 2.1.5)
  • The GRC Approach to Managing Cybersecurity
Reading
  • Information Security Management
Practice exercises
  • What is the Management of Cybersecurity?
  • Positioning the Cybersecurity Department
  • Cybersecurity Personnel
  • The CyberSETA Program
  • Cybersecurity & Personnel Issues
  • Introduction to the Management of Cybersecurity

Videos
  • Cybersecurity Governance and Planning
  • What is Cybersecurity Governance? (Lesson 2.2.1)
  • Cybersecurity Strategic Planning
  • Cybersecurity Planning for Contingencies (Lesson 2.2.3)
  • Planning for the Cybersecurity Program (Lesson 2.2.4)
  • Wrap up for Cybersecurity Governance and Planning
Reading
  • Strategic Planning
Practice Exercises
  • What is Cybersecurity Governance?
  • Cybersecurity Strategic Planning
  • Cybersecurity Planning for Contingencies
  • Planning for the Cybersecurity Program
  • Wrap up for Cybersecurity Governance and Planning

Videos
  • Cybersecurity Risk Management
  • What is Risk Management?
  • Risk Management: Models and Methodologies
  • Preparation for Risk Management
  • Risk Assessment
  • Risk Treatment
  • Wrap Up for Cybersecurity Risk Management
Reading
  • Risk Management
Practice Exercises
  • What is Risk Management?
  • Risk Management: Models and Methodologies
  • Preparation for Risk Management
  • Risk Assessment
  • Risk Treatment
  • Wrap Up for Cybersecurity Risk Management

Videos
  • Cybersecurity Policy
  • Enterprise Cybersecurity Policy
  • Issue Specific Cybersecurity Policies
  • System Specific Security Policies
  • Developing and Implementing Effective Cybersecurity Policy
  • Cybersecurity Policy
Reading
  • Policy, Standards, and Practices
Practice Exercises
  • Enterprise Cybersecurity Policy
  • Issue Specific Cybersecurity Policies
  • System Specific Security Policies
  • Developing and Implementing Effective Cybersecurity Policy
  • Cybersecurity Policy

Videos
  • Welcome to Performance Measures - Measuring Success in the Cybersecurity Program
  • What are Performance Measures?
  • Specifying Cybersecurity Measurements
  • Implementing the Cybersecurity Performance Measures Program
  • Wrap up for Performance Measures - Measuring Success in the Cybersecurity Program
Reading
  • Information Security Performance Measurement
Practice Exercises
  • What are Performance Measures?
  • Specifying Cybersecurity Measurements
  • Implementing the Cybersecurity Performance Measures Program
  • Wrap up for Performance Measures - Measuring Success in the Cybersecurity Program

Videos
  • Law and Regulation in Cybersecurity
  • Introduction to Key Security Laws
  • Privacy Laws
  • US and International Security Laws and Standards
  • Wrap up for Law and Regulation in Cybersecurity
Rreading

Information Security and Law

Practice Exercises
  • Introduction to Key Security Laws
  • Privacy Laws
  • US and International Security Laws and Standards
  • Wrap up for Law and Regulation in Cybersecurity

Video
  • Course Wrap-up on The GRC Approach to Managing Cybersecurity
Practice Exercise
  • Course Exam

Instructors

University System of Georgia, Atlanta Frequently Asked Questions (FAQ's)

1: Which University is offering Online GRC Approach to Managing Cybersecurity programme?

This course is being offered by the University System of Georgia, as part of their Managing Cybersecurity Specialization programme. The GRC Approach to Managing Cybersecurity course is the second course in a series of five.

2: What will I learn from the GRC Approach to Managing Cybersecurity online course?

Candidates will learn several concepts, including risk management in cybersecurity, cybersecurity-related planning, performance measures, policy development methodologies, and much more. To know more, enrol in the GRC Approach to Managing Cybersecurity programme. 

3: How much time will it take to complete this training course?

The GRC Approach to Managing Cybersecurity course can be completed in approximately 10 hours.

4: How will Coursera provide my course completion certificate?

Because the certificate feature is a paid one, candidates need to request the completion certificate by paying for the certificate experience. They can pay for the certificate at any time during the duration of the course. 

5: Are there any assessments in the course?

Yes, this training course comprises practice assignments and quizzes towards the end of each module. 

6: Does GRC Approach to Managing Cybersecurity courses offer any university credit?

The GRC Approach to Managing Cybersecurity online programme does not carry any university credit.

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    300M+

    Students

  • colleges
    36,000+

    Colleges

  • exams
    550+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    16000+

    Certifications

student
Mobile Screen

We Appeared in

Back to top