Cybersecurity Compliance Framework, Standards & Regulations

via Coursera

Coursera

1276 Courses


course image

Overview

Cybersecurity Compliance Framework, Standards & Regulations

Cyber threats present a constant challenge today, costing billions and affecting everyone, from governments to small businesses. Are you ready to contribute to the solution? This course will provide you with a deep understanding of cybersecurity principles, industry standards, regulations, and audit processes.

You will explore the fundamental concepts of information security and compliance, covering topics such as governance, risk, compliance, cybersecurity frameworks, and process management. Additionally, you will learn about IT service management and explore the NIST risk management framework and AI ethical considerations.

Gain insights into cybersecurity laws and regulations, focusing on both US and global perspectives, including HIPAA, GDPR, and PCI DSS.

Familiarize yourself with the audit processes using the COBIT framework and SOC reports. Explore prominent standards such as OWASP, ISO, and IEEE, and learn how to apply them effectively.

Throughout this five-module self-paced course, you will engage in interactive activities to apply your knowledge in real-world scenarios. You will also complete a final project to test your skills and showcase your understanding.

Join us on this cybersecurity journey! Provided by Coursera.

Syllabus


Taught by


Tags

united states

Found in