• Online, Self-Paced
Course Description

Do you develop and maintain information system controls? Interested in ops and compliance? Certified in Risk and Information Systems Control is for you! Our CRISC training course will prepare you to enact strategic and focused plans to mitigate risk and to make competent risk-based decisions.

Learning Objectives

By the end of this course, students should be able to:
- Effectively prepare and enact strategic and focused plans to mitigate risk
- Make competent risk-based decisions
- Set common language and perspective risks that can become the baseline for risk
management within their organizations

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Risk Management
  • Cybersecurity Management
  • Program/Project Management and Acquisition
  • Executive Cyber Leadership
  • Strategic Planning and Policy

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.