Risk Management and Security Vulnerabilities

Updated on

Course overview

Provider
Futurelearn
Course type
Free trial availiable
Deadline
Flexible
Duration
2 hours

Description

Learn the fundamentals of IT risk management and the techniques used to mitigate threats to an organisation and its people.
Discover the practices behind identifying and combating security vulnerabilities

This course aims to provide an understanding of risk and risk assessment strategies, empowering you to better protect digital environments in a professional setting.

You’ll learn to identify and assess risk levels, integrating IT risk management techniques to mitigate threats to your organisation and its decision-making processes.

By the end of the course you’ll have critical insight into organisational culture and its influence on risk management. You’ll understand leadership styles and how managing risk results in enhancing cyber-aware cultures.

Understand risk assessment

You’ll explore digital security risks to understand what a risk is and discuss identifying and assessing risks, threats, and vulnerabilities.

The course then delves into the risk management model, which illustrates the processes involved in managing risk.

You’ll consider the various categories of threats, including environmental, human errors, technical failures, and deliberate acts.

You’ll look at ‘risk appetite’ and how organisations weigh up the acceptable level of risk permitted in the pursuit of its objectives.

Identify digital security risks

You’ll examine different types of risk, for example emerging risks, often described as ‘high impact, low likelihood’ and delve into the key challenges in managing these, such as the complexity of the cyberspace, a lack of historical data, and the international nature of cyber crime.

Finally, you’ll explore how to cultivate a rigorous digital security culture where information protection considerations are an integral part of an employee’s job, habits, and conduct, and how to integrate them in their day-to-day actions.

Risk Management and Security Vulnerabilities
  • English language

  • Recommended provider

  • Certificate available