Cybersecurity: GRC Frameworks and Certifications - Training Courses | Afi U.
afiU logo
Explore our 2025-2026 catalogue View all courses
Training and Coaching

Cultivate a learning organization and develop talent.

Customer Experience

Optimize your processes for operational excellence.

Employee Experience

Engage, empower, and enhance employee well-being.

Artificial Intelligence

Master AI and automate your processes.

Leadership

Develop key skills to inspire and mobilize.

Digital Tools

Boost collaboration and productivity within your teams

Strategy and Performance

Align your goals for sustainable growth.

Digital Transformation

Leverage technology to innovate and accelerate your growth.

ContactFAQ

New

Cybersecurity: GRC Frameworks and Certifications

Gain a clear understanding of governance, risk management, and compliance (GRC) in cybersecurity, including international standards, certification programs, and GRC’s role in organizational resilience.
Private session

This training is available in a private or personalized format. It can be provided in one of our training centres or at your offices. Call one of our consultants of submit a request online.

Call now at 1 877 624.2344

  • Duration: 1 day
  • Regular price: On request

Course outline

Duration : 1 Day

© AFI par Edgenda inc.

This course equips participants with a solid understanding of governance, risk management, and compliance (GRC) in cybersecurity. It explores international standards, certification programs, and the role of GRC in establishing resilient information security programs.

Audience

CISOs, compliance officers, IT managers, auditors, and executives involved in cybersecurity governance.

Prerequisites

  • General knowledge of cybersecurity concepts
  • No prior GRC or compliance experience required

Objectives

  • Understand the role of governance, risk, and compliance in cybersecurity
  • Explore major frameworks (ISO 27001, SOC 2, NIST, Law 25)
  • Learn how to design and implement a GRC program
  • Prepare for certification and audit readiness

Contents

Module 1: Introduction to Cybersecurity GRC

  • Defining governance, risk, and compliance
  • GRC in the context of cybersecurity strategy
  • Key stakeholders and responsibilities

Module 2: Frameworks and Standards

  • ISO/IEC 27001 and ISMS foundations
  • SOC 2 Trust Services Criteria
  • NIST Cybersecurity Framework and AI Risk Framework
  • Law 25 and GDPR overview

Module 3: Building a GRC Program

  • Risk assessment methodologies
  • Policy development and control selection
  • Monitoring, auditing, and continuous improvement

Module 4: Certifications and Audit Readiness

  • Certification processes for ISO and SOC 2
  • Preparing documentation and evidence
  • Case study: implementing GRC in an SME

Related courses

Course material

  • Audit of AI and Compliance
  • Zero Trust Architecture

Reference standards and compliance templates provided.