Everything You Need to Know about CGRC

Logo
Presented by

Mohamed Malki, Director, Enterprise Security Architecture; AJ Yawn, Partner In Charge; Chris Stanley, Exam Content Developer

About this talk

Governance, risk and compliance (GRC) professionals play a vital role in organizations, aligning IT goals with objectives as they manage cyber risks and achieve regulatory needs. Learn how CGRC certification demonstrates that you have the knowledge and skills to integrate governance, performance management, risk management and regulatory compliance within an organization. Join us to learn more about: - What is GRC? - Why is GRC important for cybersecurity? - What are the core global frameworks? - How is GRC relevant in every industry? - What is the pathway to CGRC? Save your spot today! Moderator: Brandon Dunlap Panelists: AJ Yawn, Partner in Charge, Product and Innovation Mohamed Malki, Director, Enterprise Security Architecture Chris Stanley, Exam Content Developer
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (126)
Subscribers (112828)
The ISC2 Knowledge Vault brings the community relevant and cutting edge infosecurity discussions presented by subject matter experts. Subscribers also benefit from pre-recorded mini webcasts that give viewers a sneak peek into each of ISC2’s certifications' domains, including the gold standard cybersecurity certification, the CISSP, and ISC2’s fastest growing certification, the CCSP.