Certified in Risk and Information Systems Control + Oefenvragen | Skillsoft Global Knowledge (2024)

  • Code training CRISC
  • Duur 4 dagen

Andere trainingsmethoden

  • Alle trainingsmethoden
  • Klassikale training
  • Op locatie klant
  • Virtueel leren

Extra betaalopties

  • GTC’s 49 (incl. BTW)

    Global Training Credits: neem contact met ons op voor meer informatie

Klassikale training Prijs

eur3.495,00

(excl. BTW)

Vraag een groepstraining aan

Schrijf je in

Ga naar:

  • Trainingsbeschrijving
  • Data
  • Doelgroep
  • Trainingsdoelstellingen
  • Inhoud training
  • Voorkennis
  • Examen
  • Gerelateerde producten

Methode

Deze training is in de volgende formats beschikbaar:

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

Het CRISC - Certified Risk and Information System Control - certificaat geeft u internationale erkenning (vanuit ISACA) als security professional. HetCRISC uitgebreide setonline oefenvragen (QAE)zijn inbegrepen in de cursusprijs.

The CRISC - Certified Risk and Information SystemControl - certificate gives you international recognition (from ISACA) as a security professional. The CRISC extensive set of online practice questions (QAE)are included in the courseprice.

  • Continuing Professional Education (CPE): 31
  • Practice questions (QAE = Questions, Answers and Explanations) : 12 month access
  • Data

    Naar boven
      • Methode: Klassikale training
      • Datum: 19-22 augustus, 2024

        Startgarantie

      • Locatie:Amsterdam ARISTO (Teleportboulevard 100)
      • Taal: Engels
      • Methode: Virtueel leren
      • Datum: 19-22 augustus, 2024

        Startgarantie

      • Locatie:Virtueel-en-klassikaal
      • Taal: Engels
      • Methode: Virtueel leren
      • Datum: 14-17 oktober, 2024
      • Locatie:Virtueel-en-klassikaal
      • Taal: Engels
      • Methode: Klassikale training
      • Datum: 14-17 oktober, 2024
      • Locatie:Amsterdam ARISTO (Teleportboulevard 100)
      • Taal: Engels
      • Methode: Klassikale training
      • Datum: 09-12 december, 2024
      • Locatie:Amsterdam ARISTO (Teleportboulevard 100)
      • Methode: Virtueel leren
      • Datum: 09-12 december, 2024
      • Locatie:Virtueel-en-klassikaal

    Bekijk de volledige planning Meer data in andere landen

    Laden…

    Doelgroep

    Naar boven

    CRISC is bedoeld voor IT-professionals, risicoprofessionals, business analysts en projectmanagers en/of complianceprofessionals, en verder voor iedereen die verantwoordelijk is voor risico-identificatie, -beoordeling en -evaluatie, risicorespons, risicomonitoring en het ontwerpen, monitoren, implementeren en onderhouden van IS-controls.

    CRISC is for IT professionals, risk professionals, business analysts, and project manager and/or compliance professionals and anyone who has job responsibilities in the following areas: Risk identification, assessment, evaluation, risk response, monitoring and IS control design/monitoring and implementation/maintenance.

    Meer…

    Trainingsdoelstellingen

    Naar boven

    The Certified in Risk and Information Systems Control certificationis designed for IT professionals who have hands-on experience with risk identification, assessment, and evaluation; risk response; risk monitoring; IS control design and implementation; and IS control monitoring and maintenance.

    The CRISC designation will not only certify professionals who have knowledge and experience identifying and evaluating entity-specific risk, but also aid them in helping enterprises accomplish business objectives by designing, implementing, monitoring and maintaining risk-based, efficient and effective IS controls.

    • Governance (25%)
    • IT Risk Assessment (20%)
    • Risk Response and Reporting (32%)
    • Information Technology and Security (22%)
    Meer…

    Inhoud training

    Naar boven

    DOMAIN 1—Governance 26%

    Organizational Governance A

    • Organizational Strategy, Goals, and Objectives
    • Organizational Structure, Roles, and Responsibilities
    • Organizational Culture
    • Policies and Standards
    • Business Processes
    • Organizational Assets

    Risk Governance B

    • Enterprise Risk Management and Risk Management Framework
    • Three Lines of Defense
    • Risk Profile
    • Risk Appetite and Risk Tolerance
    • Legal, Regulatory, and Contractual Requirements
    • Professional Ethics of Risk Management

    DOMAIN 2—IT Risk Assessment 20%

    IT Risk Identification A

    • Risk Events (e.g., contributing conditions, loss result)
    • Threat Modelling and Threat Landscape
    • Vulnerability and Control Deficiency Analysis (e.g., root cause analysis)
    • Risk Scenario Development

    IT Risk Analysis and Evaluation B

    • Risk Assessment Concepts, Standards, and Frameworks
    • Risk Register
    • Risk Analysis Methodologies
    • Business Impact Analysis
    • Inherent and Residual Risk

    DOMAIN 3—Risk Response and Reporting 32%

    Risk Response A

    • Risk Treatment / Risk Response Options
    • Risk and Control Ownership
    • Third-Party Risk Management
    • Issue, Finding, and Exception Management
    • Management of Emerging Risk

    Control Design and Implementation B

    • Control Types, Standards, and Frameworks
    • Control Design, Selection, and Analysis
    • Control Implementation
    • Control Testing and Effectiveness Evaluation

    Risk Monitoring and Reporting C

    • Risk Treatment Plans
    • Data Collection, Aggregation, Analysis, and Validation
    • Risk and Control Monitoring Techniques
    • Risk and Control Reporting Techniques (heatmap, scorecards, dashboards)
    • Key Performance Indicators
    • Key Risk Indicators (KRIs)
    • Key Control Indicators (KCIs)

    DOMAIN 4—Information Technology and Security 22%

    Information Technology Principles A

    • Enterprise Architecture
    • IT Operations Management (e.g., change management, IT assets, problems, incidents)
    • Project Management
    • Disaster Recovery Management (DRM)
    • Data Lifecycle Management
    • System Development Life Cycle (SDLC)
    • Emerging Technologies

    Information Security Principles B

    • Information Security Concepts, Frameworks, and Standards
    • Information Security Awareness Training
    • Business Continuity Management
    • Data Privacy and Data Protection Principles
    Meer…

    Voorkennis

    Naar boven

    Er zijn geen toelatingseisen voor het CRISC-examen; wie in aanmerking wil komen voor CRISC-certificatie moet echter wel voldoen aan de ervaringseisen van ISACA.

    There is no prerequisite to take the CRISC exam; however, in order to apply for CRISC certification you must meet the necessary experience requirements as determined by ISACA

    Meer…

    Examen

    Naar boven

    Oefenvragen (QAE = Questions, Answers and Explanations) zijn online beschikbaar via een voucher. Het voucher is onderdeel van het cursusmateriaal. Hiermee kunt u tijdens de training oefenen.

    Om officieel CRISC gecertificeerd te worden dient u aan de onderstaande eisen te voldoen:

    • slagen voor het officiële CRISC-examen
    • beschikken over ten minste3 jaar relevante werkervaring in ten minste twee CRISC-domeinen waarvan een in Domain 1of 2. Er zijn geen alternatieven of vrijstellingen voor deze ervaringseis.

    Het daadwerkelijke examen duurt 4 uur en bestaat uit 150 Engelstalige multiplechoicevragen.

    Het examenvoucher voor het officiële CRISC examen is nietinbegrepen in de prijs.

    -----

    QAE (Questions, Answers and Explanations) is online available via a voucher which is part of the courseware.

    The requirements for certification are:

    • Pass the official CRISC-exam
    • Three (3) or more years of cumulative work experience performing the tasks of a CRISC professional across at least two (2) CRISC domains, of which one must be in Domain 1 or 2, is required for certification. There are no substitutions or experience waivers.

    The exam lasts 4 hours and consists of 150 English Multiple Choice questions.

    Theexamenvoucherfor the official CRISC exam is notincluded in the price.

    Meer…

    Gerelateerde producten

    Naar boven
    • CRISC Exam Voucher
    • CRISC Online Review Course
    • #000000
    • CRISC
    • Het CRISC - Certified Risk and Information System Auditor - certificaat geeft u internationale erkenning (vanuit ISACA) als security professional. Volg deze cursus voordeling bij Global Knowledge.
    • CRISC, cursus, training, ISACA, examen, Certified Risk and Information Security Auditor, Security, Cybersecurity, Security Manager, CRISC Examen, CRISC examen voucher, Global Knowledge, IT, RISK, IT RISK, Global Knowledge, Skillsoft
    • Certified in Risk and Information Systems Control + Oefenvragen (QAE)
    • GRC - Governance Risk and Compliance
    • Certified in Risk and Information Systems Control + Oefenvragen | Skillsoft Global Knowledge
    • ISACA
    Certified in Risk and Information Systems Control + Oefenvragen | Skillsoft Global Knowledge (2024)
    Top Articles
    Latest Posts
    Article information

    Author: Allyn Kozey

    Last Updated:

    Views: 6811

    Rating: 4.2 / 5 (63 voted)

    Reviews: 86% of readers found this page helpful

    Author information

    Name: Allyn Kozey

    Birthday: 1993-12-21

    Address: Suite 454 40343 Larson Union, Port Melia, TX 16164

    Phone: +2456904400762

    Job: Investor Administrator

    Hobby: Sketching, Puzzles, Pet, Mountaineering, Skydiving, Dowsing, Sports

    Introduction: My name is Allyn Kozey, I am a outstanding, colorful, adventurous, encouraging, zealous, tender, helpful person who loves writing and wants to share my knowledge and understanding with you.