Cybersecurity Risk Management Framework

Completed by Mohamed Amneh

August 9, 2022

Approximately 1 months at 10 hours a week to complete

Course Certificates Completed

NIST CSF

NIST DoD RMF

NIST 800-171

View certificate for Mohamed Amneh, Cybersecurity Risk Management Framework, offered through Coursera. Gain an understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization's cybersecurity risk and the steps to implement or improve a cybersecurity program. You will deep dive in to the NIST 800-171 document where you will learn how to understand each of the 110 requirements and how to satisfy each of them. You will learn how to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

Course Certificates

Earned after completing each course in the Specialization

NIST CSF

Infosec

Taught by: Ross Casanova

Completed by: Mohamed Amneh by August 9, 2022

View this certificate

NIST DoD RMF

Infosec

Taught by: Ross Casanova

Completed by: Mohamed Amneh by August 9, 2022

View this certificate

NIST 800-171

Infosec

Taught by: Dave Hatter

Completed by: Mohamed Amneh by August 9, 2022

View this certificate