دوره TCM Security – GRC Analyst Master Class

Welcome to the Governance, Risk, and Compliance (GRC) Analyst Master Class. This class assumes no prior background knowledge and is setup to give you a full scope understanding and the practical skills needed to be an effective GRC Analyst.

Cybersecurity workforce development is focused on red team and blue team skills, but GRC is terribly underserved for training.

This course fills that gap by offering practical application of risk, audit, policy development, and security awareness skills needed for modern GRC analysts.

Syllabus

  1. Getting Started
  2. A Cybersecurity Primer
  3. Compliance and Audit Work
  4. Security Awareness Work
  5. Cybersecurity Risk Work
  6. Information Security Governance Work
  7. Getting a GRC Analyst Job
  8. Course Conclusions

TCM Security – GRC Analyst Master Class