Professional Training

What Every IT Risk Assessment Should Include - OAR686WEB

ACI Learning, Online
Length
1 day
Length
1 day

What Every IT Risk Assessment Should Include - OAR686WEB

What Every IT Risk Assessment Should Include - OAR686WEB

A risk assessment shows an organizations’ ability to maintain the confidentiality, integrity, and availability of information assets. Organizations are expected to have a demonstrated risk management process that includes asset identification and inventory, vulnerability and threat analysis, control inventory, risk assessment and response, monitoring, reporting and incident response and business continuity. This webinar provides the information you need to assess these dynamics.

Suitability - Who should attend?

Financial, Operational and Information Technology auditors and Audit management, Information Security, Project Managers and Risk Management professionals who need to know about the risk assessment process.

Prerequisites - None

Outcome / Qualification etc.

NASBA Certified CPE: 3.00 Credits Auditing

Training Course Content

You will learn the more common risk assessment and analysis requirements for meeting regulatory and industry requirements.

  • Risk Management Strategy and Program Development
  • The Risk Universe and it's Key Components
  • Inherent Risk Concept and Assessment Techniques
  • Scenario Analysis Development Fundamentals
  • Regulatory Requirements for Assessments
  • Conducting a Maturity Assessment (Gap between current and desired state)
  • Tips to Conducting Third Party Assessments
  • Risk Response Preparation and Execution Basics
  • Assessment Follow-up

Customer Outreach Award

customer-outreach-badge-2019

We believe that it should be easy for you to find and compare training courses. 

Our Customer Outreach Award is presented to trusted providers who are excellent at responding to enquiries, making your search quicker, more efficient and easier, too.

Ads