Security Governance For Cyber Security Management

What is Security Governance?

Without Security Governance, our security efforts have no direction and are useless. It is important that we have a solid structure in our organizations so that we can define and direct security implementations. Imagine an organization where policies are not clearly defined and people operate in chaos. It is also true that as organizations mature, so to should the Security Governance program. Additionally a successful implementation will enable your organization to better meet compliance requirements such as the NIST SP 800 series or PCI-DSS.

In this video we go over what Security Governance is and important concepts that help us implement a solid program. The better we can govern our organization, the more likely we are to succeed in having a successful security program implementation. Make sure to focus on the concepts because this subject is extremely important for not only the CISSP exam, but also for security management in general.

CISSP Resources
Official CISSP CBK: https://amzn.to/2THCPhy
Official CISSP Study Guide: https://amzn.to/369BT7Z
Eleventh Hour CISSP: https://amzn.to/2Rfavl4

Make sure to check out my courses page: https://jongood.com/courses/

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced. As an Amazon Associate, I earn a commission from qualifying purchases.