Udemy ISACA CISM Certified Information Security Manager Udemy
Price: USD 20

    Course details

    This training is a comprehensive reference guide designed to assist individuals in preparing for the ISACA CISM exam and individuals who wish to understand the roles and responsibilities of an information security manager. It is a current, comprehensive, peer-reviewed information security management global resource. 

    CISM Domain 1—Information Security Governance
    Establish and/or maintain an information security governance framework and supporting processes to ensure that the information security strategy is aligned with organizational goals and objectives

    CISM Domain 2—Information Risk Management
    Manage information risk to an acceptable level based on risk appetite in order to meet organizational goals and objectives.

    CISM Domain 3—Information Security Program Development and Management
    Manage information risk to an acceptable level based on risk appetite in order to meet organizational goals and objectives.

    CISM Domain 4—Information Security Incident Management
    Plan, establish and manage the capability to detect, investigate, respond to and recover from information security incidents to minimize business impact. 

    Updated on 22 March, 2018
    Courses you can instantly connect with... Do an online course on CISM starting now. See all courses

    Rate this page