Certified in Risk and Information Systems Control (CRISC) (UT-Sec-CRISC)


Course Description

The CRISC course is designed for those who have experience with risk identification, assessment, and evaluation; risk response; risk monitoring; information systems control design and implementation; and information systems control monitoring and maintenance.

Course Objectives

The CRISC credential is intended for risk and control professionals, including:

  • IT professionals
  • Risk professionals
  • Control professionals
  • Business analysts
  • Project managers
  • Compliance professionals

Course Outline

1 - Introduction to IT Risk Management

  • Governance and Risk management
  • The Context of IT Risk Management
  • Key Concepts of Risk
  • Risk in Relation to Other Business Functions
  • IT Risk Management Good Practices

2 - IT Risk Identification

  • Risk Capacity, Risk Appetite and Risk Tolerance
  • Risk Culture and Communication
  • Elements of Risk
  • Information Security Risk Concepts and Principles
  • The IT Risk Strategy of the Business
  • IT Concepts and Areas of Concern for the Risk Practitioner
  • Methods of Risk Identification
  • IT Risk Scenarios
  • Ownership and Accountability
  • The IT Risk Register
  • Risk Awareness

3 - IT Risk Assessment

  • Risk Assessment Techniques
  • Analyzing Risk Scenarios
  • Current State of Controls
  • Changes in the Risk Environment
  • Project and Program Management
  • Risk and Control Analysis
  • Risk Analysis Methodologies
  • Risk Ranking
  • Documenting Risk Assessments

4 - Risk Response and Mitigation

  • Aligning Risk Response with Business Objectives
  • Risk Response Options
  • Analysis Techniques
  • Vulnerabilities Associated with New Controls
  • Developing a Risk Action Plan
  • Business Process Review Tools and Techniques
  • Control Design and Implementation
  • Control Monitoring and Effectiveness
  • Types of Risk
  • Control Activities, Objectives, Practices and Metrics
  • Systems Control Design and Implementation
  • Impact of Emerging Technologies on Design and Implementation of Controls
  • Control Ownership
  • Risk management Procedures and Documentation

5 - Risk and Control Monitoring and Reporting

  • Key Risk Indicators
  • Key Performance Indicators
  • Data Collection and Extraction Tools and Techniques
  • Monitoring Controls
  • Control Assessment Types
  • Results of Control Assessments
  • Changes to the IT Risk Profile

There are no prerequisites for this course.

Course Information

Length: 3 day

Format: Lecture and Lab

Delivery Method: n/a

Max. Capacity: 16



Schedule

Contact Us

UPCOMING COURSES
Date
Geography & Location
Days
Cost
CLC
GTR
Jun 05, 2024 - 3 day(s)
Jun 05, 2024
AMER
Remote EST
AMER, Remote EST
3
$2037 USD
$2037 USD

Do you have more questions? We're delighted to assist you!

1-877-797-2799
info@firefly.cloud

Who Should Attend

The CRISC Online Review Course is an online preparation course that will prepare you for the CRISC certification exam using proven instructional design techniques and interactive activities. The course covers all four of the CRISC domains.