$1,295.00

  • Overview

    About On-Demand Learning

    TechSherpas 365’s On-Demand courses provide you with access to official courseware materials and hands-on labs, empowering you to learn at your own pace. On-Demand allows you to design your training around your schedule, budget, and individual learning needs.

    On-Demand Learning is a perfect solution for students who are unable to attend traditional instructor-led training due to schedule constraints. You receive the same materials and labs as an instructor-led course, with the added convenience of flexible scheduling and a lower price tag.

    This On-Demand Course Includes:

    • Official Courseware License with Lifetime Access (and automatic version updates)
    • Access to Hands-on Labs
    • Access to 3 hours of Instructor Time (upon request):
      • One-on-one live instructor time geared towards your specific needs
      • Scheduled in 1-hour increments

    In this course, you’ll cover all four domains of the ISACA Certified in Risk and Information Systems Control (CRISC) exam and gain the knowledge and concepts required to obtain CRISC certification. Since its inception in 2010, the CRISC certification is designed for IT and business professionals who identify and manage risks through the development, implementation, and maintenance of appropriate information systems (IS) controls.

    About the exam

    The ISACA Certified in Risk and Information Systems Control (CRISC) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of ISACA Risk and Information Systems Control.

    Description

    1 – INTRODUCTION TO IT RISK MANAGEMENT

    • Governance and Risk management
    • The Context of IT Risk Management
    • Key Concepts of Risk
    • Risk in Relation to Other Business Functions
    • IT Risk Management Good Practices

    2 – IT RISK ASSESSMENT

    • Risk Capacity, Risk Appetite and Risk Tolerance
    • Risk Culture and Communication
    • Elements of Risk
    • Information Security Risk Concepts and Principles
    • The IT Risk Strategy of the Business
    • IT Concepts and Areas of Concern for the Risk Practitioner
    • Methods of Risk Identification
    • IT Risk Scenarios
    • Ownership and Accountability
    • The IT Risk Register
    • Risk Awareness

    3 – IT RISK ASSESSMENT

    • Risk Assessment Techniques
    • Analyzing Risk Scenarios
    • Current State of Controls
    • Changes in the Risk Environment
    • Project and Program Management
    • Risk and Control Analysis
    • Risk Analysis Methodologies
    • Risk Ranking
    • Documenting Risk Assessments

    4 – RISK RESPONSE AND MITIGATION

    • Aligning Risk Response with Business Objectives
    • Risk Response Options
    • Analysis Techniques
    • Vulnerabilities Associated with New Controls
    • Developing a Risk Action Plan
    • Business Process Review Tools and Techniques
    • Control Design and Implementation
    • Control Monitoring and Effectiveness
    • Types of Risk
    • Control Activities, Objectives, Practices and Metrics
    • Systems Control Design and Implementation
    • Impact of Emerging Technologies on Design and Implementation of Controls
    • Control Ownership
    • Risk management Procedures and Documentation

    5 – RISK AND CONTROL MONITORING AND REPORTING

    • Key Risk Indicators
    • Key Performance Indicators
    • Data Collection and Extraction Tools and Techniques
    • Monitoring Controls
    • Control Assessment Types
    • Results of Control Assessments
    • Changes to the IT Risk Profile