Simple play icon Course
Skills

Evaluating Your Organization’s Security Posture

by Paul Mealus

This course will teach you about completing a holistic security evaluation, and how to shape it into a repeatable practice that helps raise the IT security posture for the whole company.

What you'll learn

Assessing your organization’s security is a long process consisting of many moving parts. In this course, Evaluating Your Organization’s Security Posture, you will gain the ability to complete an end-to-end security evaluation to provide a “map” of your company’s security posture. First, you will learn about the practices of security evaluation. Next, you will discover the many tools and techniques available. Finally, you will explore how to effectively juggle the amount of work, evidence, and data collection required of an assessment. When you’re finished with this course, you will have the skills and knowledge of auditing, governance, and critical thinking needed to evaluate your organization’s security.

Table of contents

Course Overview
1min
Wrapping the Security Evaluation
4mins

About the author

Paul started building computers in high school. He feels lucky to have received life lessons and technical training in the United States Air Force. Throughout his career he has been part of many project teams ranging from single server deployments, to data center refreshes, to cloud migrations. He believes in being a well rounded IT practitioner and studying all aspects of technology. In the future he plans to move into IT leadership roles or build his own company. In his free time Paul enjoys w... more

Ready to upskill? Get started