0

Loading ...

Course / Course Details

Information Security Management

  • Super admin image

    By - Super admin

  • 1 students
  • N/A
  • (0)

Course Requirements

  • 1. Basic understanding of IT systems and concepts (helpful but not mandatory).
  • 2. Familiarity with general cybersecurity principles (optional).
  • 3. Interest in organizational security policies, risk management, and compliance.
  • 4. A computer or mobile device with internet access for case studies and exercises.
  • Course Description

    This course introduces participants to the principles and practices of Information Security Management (ISM). It provides an overview of how organizations protect their information assets from risks, threats, and vulnerabilities. Topics covered include the fundamentals of confidentiality, integrity, and availability (CIA), risk assessment and mitigation, security policies, compliance standards (e.g., ISO 27001), and incident management.

    Course Outcomes

    By the end of the course, participants will be able to:

    1. Understand the key concepts of information security and the CIA triad.
    2. Identify common threats, vulnerabilities, and risks to organizational information.
    3. Develop and implement security policies and procedures.
    4. Conduct basic risk assessments and propose mitigation strategies.
    5. Gain awareness of international standards and compliance frameworks (e.g., ISO/IEC 27001, GDPR).
    6. Manage security incidents and understand the importance of incident response planning.
    7. Promote a security-conscious culture within an organization to minimize risks.
    8. Align information security strategies with organizational goals and objectives.

    Course Curriculum

    • 11 chapters
    • 67 lectures
    • 10 quizzes
    • N/A total length
    Toggle all chapters
    1 Module Objectives
    1 Min

    Module 1


    2 Information Security and Its Objectives
    2 Min

    Module 1 - 2


    3 The Role Of Information Sec
    5 Min

    Module 1 - 3


    4 Role of a Information Security Manager
    2 Min


    5 Info Sec Mgmt Quiz 1 [Quiz]
    10 Min


    6 InfoSecMgmt Exercise 1
    5 Min


    7 What is Information Security Management Systems
    1 Min


    1 Module 2 Objectives
    1 Min

    Module 2


    2 Common Threats And Vulnerabilities
    2 Min

    Module 2 - 2


    3 Vulnerability vs Threat vs Risk
    3 Min


    4 Impact Of Security Breaches
    2 Min

    Module 2 - 3


    5 InfoSecMgmt Exercise 2
    5 Min


    6 Info Sec Mgmt Quiz 2 [Quiz]
    10 Min


    1 Module 3 Objectives
    1 Min

    Module 3


    2 Elements Of a Security Policy
    3 Min

    Module 3 - 2


    3 Information Security Policies
    2 Min


    4 Role Of Governance In Information Security
    5 Min

    Module 3 - 3


    5 IT Security Documentations/Governance
    3 Min


    6 InfoSecMgmt Exercise 3
    5 Min


    7 Info Sec Mgmt Quiz 3 [Quiz]
    10 Min


    1 Module 4 Objectives
    N/A

    Module 4


    2 Risk Management
    2 Min


    3 Risk Assessment Techniques
    1 Min

    Module 4 - 2


    4 Why You Should Have a Cybersecurity Risk Assessment
    1 Min


    5 Risk Analysis - Know Your Threat Tolerance
    2 Min


    6 Risk Mitigation Strategies
    3 Min

    Module 4 - 3


    7 InfoSecMgmt Exercise 4
    5 Min


    8 Info Sec Mgmt Quiz 4 [Quiz]
    10 Min


    1 Module 5 Objectives
    N/A

    Module 5


    2 Common Security Frameworks
    3 Min

    Module 5 -2


    3 Building a Cybersecurity Framework
    4 Min


    4 Benefits Of Adopting Security Frameworks
    4 Min

    Module 5 - 3


    5 Security Frameworks
    4 Min


    6 The NIST Cybersecurity Framework
    N/A


    7 InfoSecMgmt Exercise 5
    5 Min


    8 Info Sec Mgmt Quiz 5 [Quiz]
    10 Min


    1 Module 6 Objectives
    N/A

    Module 6


    2 Types Of Security Controls
    1 Min

    Module 6 - 2


    3 Security Controls
    4 Min


    4 Implementing Security Controls
    5 Min

    Module 6- 3


    5 Info Sec Mgmt Quiz 6 [Quiz]
    10 Min


    6 InfoSecMgmt Exercise 6
    5 Min


    1 Module 7 Objectives
    N/A

    Module 7


    2 Developing An Incident Response Plan
    2 Min

    Module 7 - 2


    3 Incident Response
    2 Min


    4 Steps In Incident Management
    3 Min

    Module 7 - 3


    5 Incident Response VS Incident Management
    3 Min


    6 Info Sec Mgmt Quiz 7 [Quiz]
    10 Min


    7 InfoSecMgmt Exercise 7
    5 Min


    1 Module 8 Objectives
    N/A

    Module 8


    2 Developing A Security Awareness Program
    2 Min

    Module 8 - 2


    3 Phishing Simulations and Awareness Campaign
    2 Min

    Module 8 - 3


    4 Measuring the Benefits of a Successful Security Awareness Program
    N/A


    5 Information Security Awareness Employee Training
    N/A


    6 InfoSecMgmt Exercise 8
    5 Min


    7 Info Sec Mgmt Quiz 8 [Quiz]
    10 Min


    8 Making security awareness training fun and engaging
    2 Min


    1 Module 9 Objectives
    N/A

    Module 9


    2 Evolution Of Cyber Threats and Defense Mechanisms
    1 Min

    Module 9 - 2


    3 Role Of AI and ML In Security
    1 Min

    Module 9 - 3


    4 Current Trends and Future Directions in Cyber Security
    2 Min


    5 Rise Of Zero Trust Models
    3 Min

    Module 9 - 4


    6 Info Sec Mgmt Quiz 9 [Quiz]
    10 Min


    7 InfoSecMgmt Exercise 9
    9 Min


    1 Conclusion
    2 Min

    Information Security Management Conclusion


    2 References
    N/A


    1 Info Sec Final Exam [Quiz]
    25 Min


    Instructor

    Super admin

    Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages, and more recently with desktop publishing software like Aldus PageMaker including versions of Lorem Ipsum.

    0 Rating
    0 Reviews
    56 Students
    16 Courses

    Course Full Rating

    0

    Course Rating
    (0)
    (0)
    (0)
    (0)
    (0)

    No Review found

    Sign In or Sign Up as student to post a review

    Student Feedback

    Course you might like

    Beginner
    Starting and Building a Career in Cyber Security
    0 (0 Rating)
    The primary goal of this quick start guide is to introduce you to cybersecurity and how to build a successful career. Th...
    Beginner
    Certified Secure Computer User (CSCU) - Int'l Certification Inclusive
    5 (2 Rating)
    The purpose of the CSCU training program is to provide individuals with the necessary knowledge and skills to protect th...

    You must be enrolled to ask a question

    Students also bought

    More Courses by Author

    Discover Additional Learning Opportunities