System Security Certified Practitioner (SSCP 2018): Risk Management
Intermediate
- 12 videos | 40m 47s
- Includes Assessment
- Earns a Badge
This 12-video course explores risk management when engaging in business activities supported by IT solutions. Prepare for the Systems Security Certified Practitioner (SSCP) certification exam as you examine risk classification, and learn how to identify digital assets and threats, including natural disasters such as floods, fires, or storms; manmade disasters, arson, terrorism; and identity theft. This course demonstrates threat modeling, and the process to use to identify and prioritize threats. You will examine how to optimize resources, and to focus on reducing risks, and explore counter measures in relation to prioritized threats. Next, explore BIA (business impact analysis), and its importance to business continuity. You will learn how a BIA can be incorporated into a DRP (disaster recovery plan) to facilitate recovery of a failed system. Learners will examine the use of a risk registry with the likelihood of the risk occurrence, the business impact should it occur, and a severity rating. You will learn about risk avoidance and mitigation. Finally, you will explore cost efficiencies for risk mitigation.
WHAT YOU WILL LEARN
-
Describe how proper risk management can allow businesses to engage in productive activities while maintaining levels of securityCategorize risks using a risk register and common vulnerability scoring system, and share threat dataIdentify and prioritize potential security threatsDetermine how realized threats can negatively affect business processesApply common risk management frameworks such as iso and nist to organizational threatsSafely engage in endeavors that can present threats
-
Offload risks to third partiesImplement security controls to reduce the impact of realized threatsAvoid risk by not engaging in activities that present threatsUse industry-standard calculations to determine the feasibility of implementing a security controlImplement risk management techniques
IN THIS COURSE
-
1m 31s
-
2m 40sUpon completion of this video, you will be able to describe how proper risk management can allow businesses to engage in productive activities while maintaining levels of security. FREE ACCESS
-
4m 23sIn this video, you will categorize risks using a risk register and common vulnerability scoring system, and share threat data. FREE ACCESS
-
6m 17sIn this video, you will learn how to identify and prioritize potential security threats. FREE ACCESS
-
4m 19sIn this video, you will learn how realized threats can negatively affect business processes. FREE ACCESS
-
2m 52sIn this video, you will apply common risk management frameworks such as ISO 27001 and NIST 800-53 to organizational threats. FREE ACCESS
-
3m 25sDuring this video, you will learn how to safely engage in endeavors that can present risks. FREE ACCESS
-
3m 32sIn this video, learn how to transfer risks to third parties. FREE ACCESS
-
2m 38sLearn how to implement security controls to reduce the impact of threats that have been carried out. FREE ACCESS
-
2m 26sLearn how to avoid risk by not engaging in activities that present threats. FREE ACCESS
-
3m 57sIn this video, you will use industry-standard calculations to determine whether or not implementing a security control is feasible. FREE ACCESS
-
2m 48sIn this video, find out how to implement risk management techniques. FREE ACCESS
EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE
Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.
Digital badges are yours to keep, forever.