Domain 2: IT risk assessment Course

This course serves as an introduction to CRISC Domain 2: Risk Assessment.

1 hour, 30 minutes

Course description

This course covers the essentials of IT Risk Assessment. It provides an overview of Risk Scenario Analysis and how to review the current state of the controls. It also walks you through how to do a gap analysis between the current state of an IT System and a desired state.

Syllabus

Task 2.3: Gap assessment

Video - 00:24:00

This video is about task 2.3: Review the results of risk and control analysis to assess any gaps between current and desired states of the IT risk environment.
Task 2.2: Review current state of controls

Video - 00:19:00

This video is about task 2.2: Identify the current state of existing controls and evaluate their effectiveness for IT risk mitigation.
Task 2.1: Analyze risk scenarios

Video - 00:34:00

This video is about task 2.1: Analyze risk scenarios based on organizational criteria (e.g., organizational structure, policies, standards, technology, architecture, controls) to determine the likelihood and impact of an identified risk.
Domain 2: IT risk assessment introduction

Video - 00:13:00

This video serves as an introduction to Domain 2.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust