Cybersecurity Foundations: Governance, Risk, and Compliance (GRC) Preview

Cybersecurity Foundations: Governance, Risk, and Compliance (GRC)

With AJ Yawn Liked by 2,293 users
Duration: 1h 14m Skill level: Beginner Released: 5/30/2023

Course details

Even as protection against cyber threats becomes increasingly more critical, millions of cybersecurity positions continue to remain unfilled. If you’re interested in landing a role in this booming industry—but aren’t currently in a technical field—consider using governance, risk, and compliance (GRC) as your entry point.

GRC, as defined by OCEG, involves using a set of integrated capabilities to collaborate with stakeholders across an organization in order to ". . . achieve objectives, address uncertainty, and act with integrity.” In this course, AJ Yawn draws upon his 10 years in the GRC industry to illuminate the fundamental skills and best practices of GRC, so you can determine if it’s a fit for you.

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.8 out of 5

2,231 ratings
  • 5 star
    Current value: 1,837 82%
  • 4 star
    Current value: 326 15%
  • 3 star
    Current value: 53 2%
  • 2 star
    Current value: 7 <1%
  • 1 star
    Current value: 8 <1%

Contents

What’s included

  • Practice while you learn 1 exercise file
  • Test your knowledge 4 quizzes
  • Learn on the go Access on tablet and phone
  • Stay up to date Continuing Education Units

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.