• Online, Self-Paced
Course Description

This series of courses provides foundational knowledge of the process of information systems risk management. The process of risk management is used in establishing an information security framework. You can use these courses to learn more about IT risk and how it relates to your company or to prepare for the ISACA® CRISC™ (Certified in Risk and Information Systems Control™) exam, with coverage of the 2015 CRISC™ Job Practice Areas.

Learning Objectives

  • Risk Management
  • Risk Identification
  • IT Risk Assessment
  • Risk Response and Mitigation
  • Risk and Control Monitoring and Reporting

    Framework Connections

    The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

    Specialty Areas

    • Vulnerability Assessment and Management

    Feedback

    If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.