Simple play icon Course
Skills

Risk Management and Information Systems Control: Risk Response and Mitigation

by Kevin Henry

This course examines the various options available to respond to an identified risk. You will learn how to make the correct risk response decision to reduce risk to levels acceptable to management.

What you'll learn

The development of a risk response strategy is based on many factors including cost, culture, other projects, and available resources. You will first examine the factors that influence the risk response decision and how to ensure that the risk faced by the organization is within management defined limits. Next, you will cover the topics of inherent risk, data protection, and data encryption. Last, you will look at risk areas to consider in your organization. By the end of this course, you will be one step closer to being prepared for the ISACA CRISC certification examination.

Table of contents

Course Overview
2mins
Key Topics and the Learning Objectives
10mins
Risk Response Goals and Alternatives
6mins
Data Protection
7mins
Data Encryption
10mins

About the author

Kevin Henry is a well-known and respected educator and lecturer in the fields of information security and audit. Kevin uses his more than 30 years of practical experience as a network technician, computer programmer, and information systems auditor to deliver outstanding presentations that make each topic interesting, relevant, and useful. Often described by students as "The best instructor I have ever had," Kevin has the ability to provide quality instruction that engages the audience and provi... more

Ready to upskill? Get started