Certified in Risk and Information Systems ControlTM Certification Training - Brochure

Similar documents
Certified in the Governance of Enterprise IT Training - Brochure

Cloud Computing Foundation Certification Training - Brochure

MSP Foundation and Practitioner Certification Exam Training - Brochure

EXIN BCS SIAM TM Foundation Certification Training - Brochure

Ethical Hacking Foundation Certification Training - Brochure

COBIT 5 Foundation Certification Training Course - Brochure

ITIL 2011 Foundation Certification Training - Brochure

COBIT 5 Implementation Certification Training Course - Brochure

COBIT 5 Assessor Certification Training Course - Brochure

TUV SUD Certified Cloud Computing Elementary Professional (TCCEP) Certification - Brochure

DevOps Foundation Certification Training Course - Brochure

ITIL Intermediate Service Operation Certification Exam Training - Brochure

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure

ITIL Intermediate Service Strategy Certification Exam Training - Brochure

Certified Associate in Project Management (CAPM) Exam Prep Boot Camp - Brochure

ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure

Project Management Professional (PMP) Exam Prep Boot Camp - Brochure

PMI Agile Certified Practitioner (PMI-ACP) Exam Prep Training - Brochure

PRINCE2 Foundation Certification Exam Training - Brochure

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure

ITIL Intermediate Service Design (SD) Certification Training - Brochure

ITIL Intermediate Service Transition (ST) Certification Training - Brochure

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

PROJECT MANAGEMENT PROFESSIONAL (PMP)

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW

BRING EXPERT TRAINING TO YOUR WORKPLACE.

Project Management Professional (PMP) Exam Preparation elearning Course

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

What Makes PMI Certifications Stand Apart?

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

INFORMATION SYSTEMS AUDITOR EXAM PREPARATION COURSE NICOSIA LIVE ON-LINE. 1 P a g e

ON-DEMAND TRAINING FOR PROFESSIONALS

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Why MyITstudy is the best solution for your IT training needs

Professional (CBAP) version 3

Project Management Professional (PMP) 5-Day Training Program June 4 8, 2018 Cost: $ GST (Book Included) Based on PMI PMBOK 6 th Edition

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. 22 Mar

Certified Information Security Manager (CISM) Course Overview

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

CAPM & PMP Exam Preparation Boot Camp

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

GRADUATE CERTIFICATE IN RISK MANAGEMENT

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform

Information Governance: What s all the Hype? Raymond K. Cunningham, Jr. CRM, CA, CDIA+, CIP, CIPM University of Illinois Foundation

The Project Management Professional Certifications Becoming PMP / CAPM Certified

SECURITY TRAINING SECURITY TRAINING

COBIT 5 Foundation. Certification-led Audit, Security, Governance & Risk

Certificate Program in Project Management

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

How to Become a CMA (Certified Management Accountant) May 10, 2017

building for my Future 2013 Certification

PMP Certification Program

COURSE BROCHURE CISA TRAINING

E-guide Getting your CISSP Certification

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

ITIL - Managing Across Lifecycle Course

PMI Certification Overview

Expand Your Cyber Expertise. Secure Your Future.

PROJECT MANAGEMENT (PMGT)

Saskatoon Business College Corporate Training Centre (306)

Project Management Fundamentals

SANS/REN-ISAC Partnership

CISM Certified Information Security Manager

INTELLIGENCE DRIVEN GRC FOR SECURITY

Certified Professional in Enterprise Management (CPEM) Exam Preparation Boot Camp

Solutions Technology, Inc. (STI) Corporate Capability Brief

WHO SHOULD ATTEND COURSE OUTLINE. Course Outline :: PROJECT MANAGEMENT PROFESSIONAL (PMP) EXAMINATION PREPARATORY COURSE::

Certified Information Systems Auditor Training and Certification

Implementation of Business Continuity Management System (BCMS) based on ISO 22301:2012 requirements

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

PRINCE2 FOUNDATION AND PRACTITIONER CERTIFICATION TRAINING COURSE AGENDA

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

Invest in. ISACA-certified professionals, see the. rewards.

Project Management Professional (PMP) / Certified Associate in Project Management (CAPM) Certification Exam Preparation 1

CISA Training.

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support

The Project Management Professional Certifications Becoming ACP Certified

BCS Practitioner Certificate in Information Risk Management Syllabus

ITIL Service Transition Lifecycle

Registered Prep provider of CFA Institute IMS PROSCHOOL

ISO LEAD AUDITOR TRAINING

Overview Guide to PMI Certifications. Rev B Philips Excellence Project Management Practice

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

An Internationally Recognized Job Oriented Certification Program

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc.

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISO 27001:2013 certification

ISO Lead Auditor Program Risk Management System (RMS) Training Program

Continuous Professional Development (CPD) Manual

PECB Certified ISO Lead Auditor. Master the Audit of Occupational Health and Safety Management System (OHSMS) based on ISO 45001

ITIL Managing Across the Lifecycle (MALC)

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

Predstavenie štandardu ISO/IEC 27005

Corporate Overview. Trusted Education Provider of Choice for 25,000+ Professionals Worldwide!

Project Management Certification

Transcription:

Certified in Risk and Information Systems ControlTM Certification Training - Brochure Manage IT risks to control Information Systems effectively Course Name : CRISC Certification Training Version : INVL_CRISC_BR_1.0 Course ID : ITSG - 156 www.invensislearning.com

Importance of CRISC Certified in Risk and Information Systems Control (CRISC ) help enterprises to understand business risk, and have the technical knowledge to implement appropriate IS controls. CRISC Increases your value to your organization as it seeks to manage IT risk. Getting certified in the course gives you a competitive advantage over peers when seeking job growth. You also get access to ISACA s global community of knowledge and the most up-to-date thinking on IT risk management. CRISC certification helps you achieve a high professional standard through ISACA s requirements for continuing education and ethical conduct. Get Invensis Learning Advantage ISACA accredited CRISC certification exam training Expert trainer, interactive sessions with case studies CRISC sample mock tests Classes across 108+ locations worldwide Exam fee included in the training course 40 PDUs certificate provided Instructor-led training that is always on schedule Global approval and accreditation

Key Benefits of CRISC for Businesses Enterprises can understand business risk Technical knowledge which is acquired can be implement to control Information Systems appropriately Identification, evaluation, assessment, response, and monitoring of the risks involved Information Systems control design and execution Information Systems control maintenance and monitoring About ISACA CRISC Training Course Certified in Risk and Information Systems Control (CRISC ) is the most current and rigorous assessment which is presently available to evaluate the risk management proficiency of IT professionals and other employees within an enterprise or financial institute. CRISC help enterprises to understand business risk, and have the technical knowledge to implement appropriate IS controls.

Target Audience for CRISC Certification Job roles that can benefit from CRISC Certification include, but are not limited to: IT professionals Risk professionals Control professionals Business analysts Project managers Compliance professionals About Invensis Learning Invensis Learning is a leading certification training provider for individuals and enterprises globally. Our expertise in providing globally-recognized IT & Technical certification courses has enabled us to be one of the trusted certification training partners for many Fortune 500 organizations and Government institutions worldwide. Invensis Learning has trained and certified thousands of professionals across a wide range of categories such as IT Service Management, Project Management, Quality Management, IT Security and Governance, Cloud Computing, CRISC, Agile Project Management, and Digital Courses. Invensis Learning s certification training programs adhere to global standards such as PMI, TUV SUD, AXELOS, ISACA, CRISC Institute, EXIN, and PEOPLECERT.

CRISC Course Overview - Daywise Agenda Day 1 - Risk Management and Information Systems Control Differentiate between risk management and risk governance Identify the roles and responsibilities for risk management Identify relevant standards, frameworks and practices Explain the meaning of key risk management concepts, including risk appetite and risk tolerance Differentiate between threats and vulnerabilities Apply risk identification, classification, quantitative / qualitative assessment and evaluation techniques Describe the key elements of the risk register Describe risk scenario development tools and techniques Help develop and support risk awareness training tools and techniques Relate risk concepts to risk assessment Day 2 - Risk Response List various parameters for risk response selection List the different risk response options Describe risk responses may be most suitable for a high-level risk scenario

Describe how exception management relates to risk management Monitor existing risk Report noncompliance and other changes in information risk Describe how residual risk relates to inherent risk and risk appetite Describe the need for performing a cost-benefit analysis when determining a risk response Describe the attributes of a business case to support project management Identify standards, frameworks and leading practices related to risk response Day 3 - Risk Monitoring As a result of completing this chapter, the CRISC candidate should be able to: Explain the principles of risk ownership List common risk and compliance reporting requirements, tools and techniques Describe various risk assessment methodologies Differentiate between key performance indicators and Key Risk Indicators Describe, at a high level, data extraction; aggregation; and, analysis tools and techniques Differentiate between various types of processes to review organization s risk monitoring process List various standards, frameworks, and practices related to risk monitoring

Day 4 - Information Systems Control Design and Implementation List different control categories and their effects Judge control strength Explain the importance of balancing control cost and benefit Leverage understanding of the SDLC process to implement IS controls efficiently and effectively Differentiate between the four high-level stages of the SDLC Relate each SDLC phase to specific tasks and objectives Apply core project management tools and techniques to the implementation of IS controls Day 5 - Information Systems Control Maintenance and Monitoring Describe the purpose and levels of a maturity model as it applies to the risk management process Compare different monitoring tools and techniques Describe various testing and assessment tools and techniques Explain how monitoring of IS controls relates to applicable laws and regulations Understand the need for control maintenance

CONTACT INVENSIS LEARNING Email Us: support@invensislearning.com USA +1-910-726-3695 IND +91 9620-200-784 UK +44 2033-223-280 Hong Kong +852-5803-9039 Switzerland +41-22-518-2042 Germany +49-2119-5987-989 www.invensislearning.com Copyright 2018 Invensis Technologies Pvt Ltd. All rights reserved. Invensis Learning is a registered mark of Invensis Technologies Pvt Ltd.