Governance and Strategy

Description

This course is an introduction and an overview to the basic principles of cybersecurity Governance and Strategy. It provides guidance on determining information security objectives and how to

measure progress toward achieving them. It is an exposition on the rationale and necessity for
senior management to integrate information security into overall organizational governance at
the highest levels.

What you will learn

Introduction to IS Governance (474)
IS Roles and Responsibilities (475)
Information Security Strategy (478)
IS Resources and Constraints (480)

What’s included