Cyber Security GRC Mastery

Embark on a thrilling journey into the dynamic world of Cybersecurity, GRC, and NIST 800 with our compelling resources. Plunge into the depths of intricate systems and concepts, unlock the secrets of secure digital infrastructures, and master the art of governance, risk, and compliance. Our meticulously curated resources provide an engaging and practical roadmap, illuminating the path to proficiency in these critical domains. Propel yourself beyond the conventional with our enriching material and navigate the digital realm like a true cybersecurity maven.
NIST 800 RMF GRC resources

Instructor(s)

Instructor

Bruce Brown

Bruce Brown has been doing security for the U.S. government and private sector since 1996. With a CISSP, a ISC2 CAP and other IT certifications he has experience conducting security control assessments, information system security officer (ISSO) work on federal systems using NIST 800, PCI compliance assessments, physical security assessments and cyber threat intelligence. His main expertise is in security compliance.

Social proof: reviews

5 star rating

Very appropriate for the material covered

Wendy Barnes

Very acknowledgeable, resourceful, easy understood material, great course

Very acknowledgeable, resourceful, easy understood material, great course

Read Less