CRISC CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

CRISC CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

Summary

Location

Location

Malaysia

Duration

Duration

4 Days
Format

Format

Public Class

Public Class

Unlock New Career Heights with CRISC Risk Management Certification

Are you ready to embark on a journey towards mastering the intricacies of risk management? Look no further than the CRISC Certified in Risk and Information Systems Control course. This 4-day, 28-hour intensive training is your key to understanding the impact of IT risk on organizations. No prerequisites are needed, making it accessible to all.

What You'll Learn

The CRISC Exam Preparation course delves into four crucial domains: Governance, IT Risk Assessment, Risk Response and Reporting, and Information Technology and Security. With interactive lectures, group discussions, practical exercises, and real-world insights, you’ll gain in-depth knowledge. The course prepares you for the Certified in Risk and Information System Controlsâ„¢(CRISC) exam and equips you to excel in IT and enterprise risk management.

Elevate Your Career

For individuals seeking career growth, this certification is a game-changer. It opens doors to a world of opportunities in risk management, a field in high demand. Armed with CRISC, you can navigate the complex landscape of risk with confidence and become an invaluable asset to your organization. Don’t miss this chance to elevate your career – start your CRISC journey today!

Course Details

Course Duration: 4 day; / 28 hours; Instructor-led/ remote online training

Audience

Individuals who are looking to build a greater understanding of the impact of IT Risk and how it relates to their organization.

Prerequisites

There are no prerequisite requirements for taking the CRISC Exam Preparation Course or the CRISC exam; however, in order to apply for CRISC certification, the candidate must meet the necessary experience requirements determined by ISACA There are no pre-course reading materials needed for this course although candidates are encouraged to have the ISACA CRISC Review Manual available

Methodology

This program will be conducted with interactive lectures, PowerPoint presentation, discussion and practical exercise.

Course Objectives

The CRISC Exam Preparation course is an intensive, three-day review program to prepare individuals who are planning to sit for the Certified in Risk and Information System Controlsâ„¢(CRISC) exam. The course focuses on the key points covered in the CRISC Review Manual 6th Edition and includes class lectures, group discussions, exam practice and answer debrief. The course is intended for individuals with familiarity with and experience in IT and enterprise risk management. This course is provided in partnership with Sapience Consulting Pte. Ltd.

Outlines

Lesson

  • Key Risk Concepts
  • Organisational Strategy, Goals and Objectives
  • Organisational Structure, Roles and Responsibilities
  • Organisational Culture and Assets
  • Policies, Standards and Business Process Review
  • Risk Governance Overview
  • Enterprise Risk Management, Risk Management
  • Frameworks and Three Lines of Defense
  • Risk Profile, Risk Appetite and Risk Tolerance
  • Professional Ethics, Laws, Regulations and Contracts

Lesson

  • Risk Events
  • Threat Modelling and Threat Landscape
  • Vulnerability and Control Deficiency Analysis
  • Risk Scenario Development
  • Risk Assessment Concepts, Standards and Frameworks
  • Risk Register
  • Risk Analysis Methodologies
  • Business Impact Analysis
  • Inherent, Residual and Current Risk

Lesson

  • Risk and Control Ownership
  • Risk Treatment/Risk Response Options
  • Managing Risk from Processes, Third Parties and Emergent Sources
  • Control Types, Standards and Frameworks
  • Control Design, Selection and Analysis
  • Control Implementation, Testing and Effectiveness Evaluation Risk Treatment Plans
  • Data Collection, Aggregation, Analysis and Validation
  • Risk and Control Monitoring and Reporting Techniques Metrics

Lesson

  • Enterprise Architecture
  • IT Operations Management
  • Project Management
  • Enterprise Resiliency
  • Data Life Cycle Management
  • System Development Life Cycle
  • Emerging Technologies

Trainers

Reviews

Interested In

CRISC CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL

Starting From
RM9000
Intake Date
22-25 APR 2024
,
13-16 MAY 2024
,
24-27 JUNE 2024
,
2-5 SEPT 2024
,
14-17 OCT 2024
,
25-28 NOV 2024
Class Type
Private, Public

Why Us

Variety of Courses

Variety of Courses

Customizable Class

Customizable Class

Consultants Facilitate

Consultants Facilitate

HRDF Claimable

HRDF Claimable

Professional Certifications

Professional Certifications

Free Chat to Get Quote

Free Chat to Get Quote

Related Courses

Book Now

Course Name: CRISC CERTIFIED IN RISK AND INFORMATION SYSTEMS CONTROL
Duration: 4 Days
Class Type *
Intake Date *
First Name *
Last Name *
Email *
Contact No. *
Pax *
Total Price: RM
0.00

Enquire Now

Course Name *
Name *
Email *
Contact No. *
Enquiry For
Company Name *
Job Position *
Message *

Download Details

Name *
Email *
Contact No. *