Certified in Governance, Risk Management & Compliance (CGRC™)

CGRC

Objectives of the course

This course will provide participants with an understanding of all the globally accepted GRC frameworks and how they can be applied to drive higher levels of business performance and improve short, medium and long-term business sustainability. Governance, Risk Management, and Compliance (GRC) are three main pillars that help assure an organization reliably achieves objectives, addresses uncertainty and acts with integrity. These frameworks ensure Confidentiality, integrity, and availability of information is maintained while operating more efficiently, enabling effective information sharing, predicting and managing risks that could hinder the organization from reliably achieving its objectives under uncertainty, reporting activities and avoiding wasteful overlaps while adhering with the mandated boundaries-laws and regulations, and voluntary boundaries-company's policies, procedures, etc.

Who should attend this training?

This course opens career avenues in the areas of consulting for ISO 27001, PCI DSS, HIPAA, and various other cybersecurity compliance requirements. Professionals from a largely technical background will also immensely benefit from gaining exposure to the governance, risk management and compliance aspects of cybersecurity.

Table of Contents

Module 1: Cyber Security Fundamentals
Module 2: Network Security
Module 3: Operating System Security and Database Security
  • Operating System Security
  • Database Security
Module 4: Web Application Security
Module 5: Risk Management and Governance
Module 7: General Data Protection Regulation (GDPR) and Health Insurance Portability and Accountability Act (HIPAA) | Health Insurance Portability and Accountability Act (HIPAA)
Module 8: Payment Card Industry Data Security Standard (PCI DSS)
Module 9: Business Continuity Management (BCM)
Module 10: Information Technology Infrastructure library (ITIL), IT Act & Sarbanes Oxley Act | IT Act & Sarbanes Oxley Act
Module 11: Cloud Security Audit & Exercises

Register for a training

Previous TrainingCertified Professional Hacker NxG
Next TrainingCISC - 6 Months
Munir Tuwairgi, Student

The course was basic and new information was gained and hands on lab performed.

Ali Dhawi – Al Qahtani

I would like to extend my recognition and thanks for to instructor (Mahesh) for his professional knowledge and clear answer.

Nemwr Al-Xami,

Faculty is excellent teacher. He can teach us by easy way & useful, hope to get another course with him in future.

Saurabh Singh, Nomura, Senior Analyst

Faculty is enthusiastic, approachable & he is having brilliant presentation skills.