Learn the fundamentals of IT risk management and the techniques used to mitigate threats to an organisation and its people.

  • Duration

    2 weeks
  • Weekly study

    5 hours
  • 100% online

    How it works
  • Included in an ExpertTrack

    Course 2 of 5
  • Get full ExpertTrack access

    $39/monthFind out more

Discover the practices behind identifying and combating security vulnerabilities

This course aims to provide an understanding of risk and risk assessment strategies, empowering you to better protect digital environments in a professional setting.

You’ll learn to identify and assess risk levels, integrating IT risk management techniques to mitigate threats to your organisation and its decision-making processes.

By the end of the course you’ll have critical insight into organisational culture and its influence on risk management. You’ll understand leadership styles and how managing risk results in enhancing cyber-aware cultures.

Understand risk assessment

You’ll explore digital security risks to understand what a risk is and discuss identifying and assessing risks, threats, and vulnerabilities.

The course then delves into the risk management model, which illustrates the processes involved in managing risk.

You’ll consider the various categories of threats, including environmental, human errors, technical failures, and deliberate acts.

You’ll look at ‘risk appetite’ and how organisations weigh up the acceptable level of risk permitted in the pursuit of its objectives.

Identify digital security risks

You’ll examine different types of risk, for example emerging risks, often described as ‘high impact, low likelihood’ and delve into the key challenges in managing these, such as the complexity of the cyberspace, a lack of historical data, and the international nature of cyber crime.

Finally, you’ll explore how to cultivate a rigorous digital security culture where information protection considerations are an integral part of an employee’s job, habits, and conduct, and how to integrate them in their day-to-day actions.

Syllabus

  • Week 1

    Introducing Risk Management

    • Welcome to Risk Management

      Find out what topics you'll be covering in this course on risk management.

    • Risks and risk management model

      In order for an organisation to manage risk, it needs to identify and evaluate the various risks it faces.

    • Threats

      A threat is any action or event with the potential to cause harm.

    • Impact and vulnerability

      Risk assessment plays a very big and important role within organisations.

    • Coming up next

      Reflect on what you have learned and see what's coming up next.

  • Week 2

    Culture and Leadership Types

    • Introduction to Week 2

      This week will investigate the methods of managing risks, the theoretical approaches, and the challenges of managing emerging risks.

    • Concepts and challenges

      Concepts, theoretical approaches and challenges of managing digital security risks.

    • Cyber security culture

      Cyber security culture, dimensions and the role of leadership.

    • Summary and reflection

      Reflect on what you have learned and see what's coming up next.

Prove you're job ready

Highlight the new, job-relevant skills you’ve gained and supplement existing qualifications with a hard-earned, industry-specific digital certificate – plus one for every course within your ExpertTrack.

  • Learn the latest in your chosen industry or subject.
  • Complete each course and pass assessments.
  • Receive certificates validated by the educating organisation.
  • Impress employers with learning outcomes you can add to your CV.
  • Make your career dreams a reality.

Download a PDF

Learning on this course

On every step of the course you can meet other learners, share your ideas and join in with active discussions in the comments.

What will you achieve?

By the end of the course, you‘ll be able to...

  • Explain risk assessment strategies, including identifying and assessing level of risk
  • Apply IT risk management and techniques to mitigate threats to an organisation and its decision-making processes
  • Demonstrate an understanding and critical insight into organisational culture and its influence on risk management
  • Identify leadership styles that enhance cyber-aware cultures

Who is the course for?

This course is for anyone who is keen to increase their knowledge of digital security risks and the tools and techniques used to guard against them.

Who developed the course?

Coventry University

Coventry secured 5 QS Stars for Teaching and Online Learning in the QS World University Ranking 2020 and has received No. 1 in the world for Massive Open Online Courses in MoocLab’s World University Ranking 2021.

  • Established

    1992
  • Location

    Coventry

About this ExpertTrack

Explore how to protect against cyber attacks using the key principles of digital security.

Start learning today - free 7-day trial

After your free trial you can:

  • Pay $39 per month to keep learning online
  • Have complete control over your subscription; you can cancel any time
  • Work at your own pace and set your own deadlines at every stage
  • Only pay while you’re learning; the subscription will cancel automatically when you finish
  • Complete online assessments to test your knowledge and prove your skills
  • Earn digital course certificates and a final award that you can share online, with potential employers, and your professional network
  • Keep access to the content of courses you complete even after your subscription ends

Learning on FutureLearn

Your learning, your rules

  • Courses are split into weeks, activities, and steps to help you keep track of your learning
  • Learn through a mix of bite-sized videos, long- and short-form articles, audio, and practical activities
  • Stay motivated by using the Progress page to keep track of your step completion and assessment scores

Join a global classroom

  • Experience the power of social learning, and get inspired by an international network of learners
  • Share ideas with your peers and course educators on every step of the course
  • Join the conversation by reading, @ing, liking, bookmarking, and replying to comments from others

Map your progress

  • As you work through the course, use notifications and the Progress page to guide your learning
  • Whenever you’re ready, mark each step as complete, you’re in control
  • Complete 90% of course steps and all of the assessments to earn your certificate

Want to know more about learning on FutureLearn? Using FutureLearn

Do you know someone who'd love this course? Tell them about it...