Autoplay
Autocomplete
Previous Lesson
Complete and Continue
ISACA Certified Information Systems Manager | CISM
Introduction to CISM Certification
Introduction (1:45)
Your Instructor (2:22)
ISACA (2:04)
CISM Certificate (2:49)
Why this course is different ? (4:34)
Domain 1 - Information Security Governance
Understanding information security governance (8:09)
Roles and responsibilities of information security governance (3:02)
CISO JD (4:02)
Establishing an Information Steering Committee ISSC (3:27)
Policies and Procedures (8:57)
IS Policy Sample (7:34)
Policy Template Resources (1:35)
Compliance and Legal Requirements (3:04)
Implementing information security governance frameworks (7:26)
ISO 27001 Standards (8:56)
PCI-DSS (9:31)
Mapping between standards (2:47)
NIST 800-53 (2:38)
SP NIST 800-53 (4:02)
HIPAA (3:02)
Governance using AI Part 1 (9:24)
Governance using AI Part 2 (5:06)
Awareness and Education (7:47)
Domain 2 - Risk Management
Risk Mnagment (10:49)
Qualitative vs Quantitively Assessment (8:20)
Risk Formula (11:38)
Risk Management Strategies (10:08)
Security Controls (6:23)
NIST 800-37 (2:15)
NIST 800-37 (2:14)
Risk Register (1:12)
Domain 3 - Information Security Program Development
Resources CIS (4:17)
Security Policy Framework (24:53)
The Relationship Between Security Document Types (3:42)
Identify, analyze, and prioritize Business Continuity (BC) requirements (8:17)
BCP Phases (12:00)
Business Impact Analysis - BIA (10:41)
NIST SP 800-34 (8:06)
27. MTD-RTO-RPO- (11:29)
Business Continuity Controls (9:41)
High availability and Fault Tolerance (11:28)
Domain 4 - Information Security Incident Management
Incident Report (5:33)
Incident Management (5:24)
Backup (5:59)
Alternative Sites (8:09)
Teach online with
NIST 800-37
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock