Ir al contenido principal

RITx: Cybersecurity Risk Management

4.4 stars
8 ratings

Learn key principles of risk analysis, risk assessment and risk mitigation for information security using both qualitative and quantitative methodologies.

Cybersecurity Risk Management
8 semanas
10–12 horas por semana
Al ritmo del instructor
Con un cronograma específico
Gratis
Verificación opcional disponible

Elige tu sesión:

¡Ya se inscribieron 44,007! Una vez finalizada la sesión del curso, será archivadoAbre en una pestaña nueva.
Comenzó el 4 mar
Termina el 29 abr
Comienza el 8 jul
Termina el 2 sept

Sobre este curso

Omitir Sobre este curso

Cybersecurity risk management guides a growing number of IT decisions. Cybersecurity risks continue to have critical impacts on overall IT risk modeling, assessment and mitigation.

In this course, you will learn about the general information security risk management framework and its practices and how to identify and model information security risks and apply both qualitative and quantitative risk assessment methods. Understanding this framework will enable you to articulate the business consequences of identified information security risks. These skills are essential for any successful information security professional.

The goal of this course is to teach students the risk management framework with both qualitative and quantitative assessment methods that concentrate on the information security (IS) aspect of IT risks. The relationship between the IT risk and business value will be discussed through several industry case studies.

First, you will learn about the principles of risk management and its three key elements: risk analysis, risk assessment and risk mitigation. You will learn to identify information security related threats, vulnerability, determine the risk level, define controls and safeguards, and conduct cost-benefit analysis or business impact analysis.

Second, we will introduce the qualitative and quantitative frameworks and discuss the differences between these two frameworks. You will learn the details of how to apply these frameworks in assessing information security risk.

Third, we will extend the quantitative framework with data mining and machine learning approaches that are applicable for data-driven risk analytics. You will explore the intersection of information security, big data and artificial intelligence.

Finally, you will analyze a series of extended case studies, which will help you to comprehend and generalize the principles, frameworks and analytical methods in actual examples.

This offering is part of the RITx Cybersecurity MicroMasters Program that prepares students to enter and advance in the field of computing security.

De un vistazo

  • Language English
  • Video Transcript English
  • Associated skillsCyber Risk, Business Valuation, Risk Modeling, Cyber Security, Data Mining, Cost Benefit Analysis, Risk Analytics, Management, Quantitative Research, Machine Learning, Business Continuity Planning, Risk Analysis, Big Data, Analytical Techniques, Risk Management, Risk Mitigation, Risk Management Framework

Lo que aprenderás

Omitir Lo que aprenderás
  • Information security risk management framework and methodologies
  • Identifying and modeling information security risks
  • Qualitative and quantitative risk assessment methods
  • Articulating information security risks as business consequences

Plan de estudios

Omitir Plan de estudios

Week 1: Evolution of Information Security
Week 2: Risk Management Process, Framework and Life Cycle
Week 3: Quantitative versus Qualitative Risk Assessment
Week 4: Defining Information Security Metrics
Week 5: Analysis Techniques
Week 6: Automating Metrics Calculations and Tools
Weeks 7 & 8: Industry case studies

¿Quién puede hacer este curso?

Lamentablemente, las personas residentes en uno o más de los siguientes países o regiones no podrán registrarse para este curso: Irán, Cuba y la región de Crimea en Ucrania. Si bien edX consiguió licencias de la Oficina de Control de Activos Extranjeros de los EE. UU. (U.S. Office of Foreign Assets Control, OFAC) para ofrecer nuestros cursos a personas en estos países y regiones, las licencias que hemos recibido no son lo suficientemente amplias como para permitirnos dictar este curso en todas las ubicaciones. edX lamenta profundamente que las sanciones estadounidenses impidan que ofrezcamos todos nuestros cursos a cualquier persona, sin importar dónde viva.

Este curso es parte del programa Cybersecurity MicroMasters

Más información 
Instrucción por expertos
4 cursos de nivel universitario
Dictado por instructores
Las tareas y los exámenes tienen fechas de entrega específicas
8 meses
10 - 12 horas semanales

¿Te interesa este curso para tu negocio o equipo?

Capacita a tus empleados en los temas más solicitados con edX para Negocios.