0203 982 7573 [email protected]

Information Risk Analyst

Guaranteed Certification
Get started

Guaranteed Finance on all of our courses! Book a call now.

Book the call that will change your life now! It only takes 30 seconds

Step 1: Pick the date and time that best suits you.

Step 2: Enter your details and click confirm.

Step 3: We’ll call you at your chosen date and time to see if you qualify.

Want to speak sooner? Call us on 0203 982 7573

The IT Career Swap Process

Step 1: Consultation

Unsure what course is right for you? We will walk you through what the options are and how you can benefit by starting it.

The consultation is free of charge and we will find the perfect course for your needs. 

If you’d like to book this consultation call now, please just click here:

Book a Consultation Call Now

Step 2 : Online Studying

All courses are delivered online, meaning you will be able to access the materials at any time, 24/7 for the one year that your course is active. This package will build you through the fundamentals of Information Risk Analytics including (ISC)², (CAP), (CGRC) and then delving deeper into what it means to be an Information Risk Analyst with NERC CIP & NIST DoD RMF.

Step 3: Practical Placement – LiveLabs

Once you have completed your online training modules its time to get some hands on experience.

Live-Lab is real computer equipment networked together and conveniently accessible over the internet.

Our hosted platforms are configured to imitate real world configurations by providing sufficient hardware not only to carry out tasks, but also test the impact of those changes

Step 4: Exams

You will get a choice of up to 4 exams to complete and become globally certified in, with the guidance of your mentor you’ll be best prepared for your new role in Information Risk Analytics. Even more so, with our certification guarantee.

Step 5: Certification Guarantee

Our certification guarantee is a great feature for those looking to achieve their official CompTIA and/or other industry recognised certificates. With our platform, you can retake your exams as many times as it takes to get certified. This means that you don‘t have to worry about the cost or time associated with retaking exams, allowing you to focus on learning and mastering the material. Our certification guarantee is a great way to ensure that you have the best chance of passing and getting certified.

Take advantage of our job offer guarantee for just £69 a month

FAQs

Which of these courses would be the best starting point for my studies?

We recommend starting your studies with the CompTIA A+ course, as it will provide you with the basic knowledge that is essential when starting an IT career.

What is a Live Lab?

A Live Lab consists of computer equipment that you are able to access and manipulate through your browser. You will have the ability to work with real switches, servers and routers in order to gain valuable practical experience.

Do you offer finance?

Yes and at 0%, all you do is choose a payment plan to suit your financial needs with our easy, monthly payment options over 12 months.

Core Learning

This package will help you to build a full understanding of many factors within cyber security:

(ISC)² Certified Authorization Professional (CAP) (2022 Update) (Future name: Certified in Governance, Risk and Compliance (CGRC))

The Certified Authorization Professional (CAP) is an informational security practitioner who focuses on system security, risk tolerance and requirements. This course will help prepare for the CAP exam. This certification will officially be renamed Certified in Governance, Risk and Compliance (CGRC) in February 2023.

This course will prepare you for the Certified Authorization Professional (CAP) exam. There are seven domains that will be discussed in depth: information security risk management program, scope of the information system, selection and approval of security and privacy controls, implementation of security and privacy controls, assessment/audit of security and privacy controls, authorization/approval of information system and continuous monitoring.

ISACA CISA (2021 Update)

Explore the ISACA CISA domains, skills and auditing process.

The ISACA CISA (Certified Information Systems Auditor) skills path will walk you through all of the information you will need to pass the CISA certification exam. The five domains are Information Systems Auditing Process; Governance and Management of IT; Information Systems Acquisition, Development and Implementation; Information Systems Operations and Business Resilience; and Protection of Information Assets.

Vulnerability Assessment

Learn to develop a well-structured framework for analyzing the security of a system.

What is the difference between doing a vulnerability assessment for a fitness tracker and an internet-connected pacemaker? Quite significant! Simple scanning may be sufficient in some cases, but others require a deeper look. In this path, you’ll learn a variety of ways to discover vulnerabilities, classify and prioritize vulnerabilities based on real-world criticality measures, define the actual risk of the vulnerabilities, create and execute an actionable remediation plan, and document and maintain a vulnerability assessment. Finally, you’ll learn some key security controls that don’t target specific vulnerabilities, but enhance the overall security of your system.

Enterprise Security Risk Management

Learn essential enterprise risk topics, including risk identification and assessment.

This learning path builds your knowledge and skills around managing enterprise security risk. As you progress through 21 courses, you’ll gain a thorough understanding of enterprise risk concepts, frameworks, reporting metrics, mitigation strategies and decision making. You’ll also explore a variety of administrative, technical and physical controls, such as audits, incident response, security policies and access controls. Upon completion, you’ll have an in-depth understanding of enterprise risk and the controls needed to help keep organizations safe from cybercrime.

Elective Learning

This package will help you to evolve your understanding of many factors within cyber security:

NERC CIP

This course will cover the creation of NERC, each CIP controlling family and best practices when working with auditors.

NERC CIP is a field designed to protect the bulk electric system. The focus of this NERC CIP learning path is on having a stronger concept of understanding and the skill sets to immediately implement and assist your organization. Through this, you will gain fundamental knowledge of NERC CIP standards, as well as access to an expert compliance analyst.

NIST DoD RMF (2022 Update)

This course explains the Risk Management Framework (RMF) and its processes.

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk that includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels.

NIST 800-53 Assessments and Audits

In this path, you’ll explore the details of NIST 800-53. You’ll look at controls, network security, compliance and much more.

NIST 800-53 represents security and privacy controls for information systems and the necessary support to develop a comprehensive set of safeguarding measures for all types of computing platforms. This course will help you identify the degree of collaboration needed between security and privacy programs with respect to the implementation of controls. Each control addresses diverse requirements derived from business needs, regulations, laws, policies, standards and guidelines. By addressing each control’s functionality, you help to ensure that your information technology systems are sufficient.

NIST 800-171

Learn about CUI and how to identify/protect it under the NIST 800-171 requirements.

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach you how to comply with the requirements of NIST 800-171. You will understand what CUI is and how to identify it; what a nonfederal information systems is; how to understand each of the 110 requirements in the framework and satisfy each of them if necessary; how to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

Implementing Controls for HIPAA Compliance

Learn to maintain the confidentiality, integrity and availability of PHI and ePHI.

A covered entity is required to have updated policies and procedures defining how their organization handle the privacy and security of their ePHI. This learning path will help you implement hardware, software and procedural mechanisms to examine access and other activity in information systems that contain or use ePHI. You’ll learn all the information necessary to administer HIPAA compliance training for your organization.

CompTIA Cloud+

Learn information security concepts that affect the cloud.

This learning path prepares you to earn your Cloud+ certification. You’ll learn the basics of system requirements, cloud storage, security, troubleshooting as you progress through 9 courses tied to the Cloud+ certification exam objectives. Upon completion, you’ll have a foundation of knowledge and skills needed to start a career in the cloud.

NIST Cybersecurity Framework

Learn about an industry-recognized framework for improving infrastructure cybersecurity.

This learning path will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization’s cybersecurity risk and the steps to implement or improve a cybersecurity program.

What our students are saying

Guaranteed Finance on all of our courses! Book a call now.

Book the call that will change your life now! It only takes 30 seconds

Step 1: Pick the date and time that best suits you.

Step 2: Enter your details and click confirm.

Step 3: We’ll call you at your chosen date and time to see if you qualify.

Want to speak sooner? Call us on 0203 982 7573

We're Here To Help!

Head Office

Mortimer House Chatsworth Parade
Petts Wood
Kent
BR5 1DE

Hours

Mon - Fri: 8.30am - 6.00pm

Call Us

0203 982 7573