Ready to Step-Up from Compliance to Risk?

What You'll Learn

Competencies

✓ Understand the foundations of risk management and its importance in cybersecurity

✓ Identify, assess, and prioritize risks using established frameworks like the NIST Risk Management Framework (RMF)

✓ Apply basic risk mitigation strategies to protect organizational assets

✓ Recognize the role of governance, compliance, and regulatory requirements in managing cyber risks

✓ Communicate foundational risk management concepts effectively to stakeholders

What to Expect 👇



Includes 3 Hours with Dr. Gerald Auger!


Including exclusive content only in Simply Cyber Academy

Steve's 4th and Most Value Packed Course Yet! 💎

Building on the success of his popular GRC courses, Steve delivers his most comprehensive training yet. At 14 hours with 100+ videos, learn to develop comprehensive risk strategies, implement ongoing monitoring, conduct security audits and align cybersecurity with business objectives.

About Your Instructor, Steve McMichael, CRMP

Instructor Steve McMichael is committed to helping YOU accelerate your cybersecurity career.

Steve is passionate about guiding students, from backgrounds as diverse as accounting, into cybersecurity GRC. He successfully made this transition himself and shares how you can do it too in the popular blog, CPA to Cybersecurity. Exam prep courses for the AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF), AKYLADE Certified Cyber Resilience Practitioner (A/CCRP) and AKYLADE Cyber Risk Management Foundations (A/CRMF) can help accelerate that journey.

Steve holds advanced degrees in business (BBA, MBA), along with top cybersecurity certifications (CCRP, CRMP, CISSP, CISA), and is a Chartered Professional Accountant (CPA). With nearly 20 years of experience in tech, he currently serves as Director of Governance, Risk, and Compliance at BlackBerry.

Curriculum


  INTRODUCTION
Available in days
days after you enroll
  DOMAIN 1: Risk Management Concepts | 1.1 Risk Management Lifecycles, Frameworks and Processes
Available in days
days after you enroll
  DOMAIN 1: Risk Management Concepts | 1.2 Explain the types of risk and risk responses which can be utilized by an organization
Available in days
days after you enroll
  DOMAIN 1: Risk Management Concepts | 1.3 Given a scenario, conduct a qualitative, quantitative, or hybrid risk analysis
Available in days
days after you enroll
  DOMAIN 1: Risk Management Concepts | 1.4 Explain the importance of training and awareness programs to mitigate risk within an organization
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.1 Given a scenario, explain how common threats and vulnerabilities may affect an organization’s risk posture
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.2 Given a scenario, identify assumptions that affect how risk is assessed, responded to, and monitored within the organization
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.3 Summarize constraints on the conduct of risk assessment, risk response, and risk monitoring activities within the organization
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.4 Given a scenario, identify the level of risk tolerance for an organization
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.5 Given a scenario, consider the priorities and trade-offs considered by an organization when managing risk
Available in days
days after you enroll
  DOMAIN 2: Risk Strategy and Governance | 2.6 Explain how a comprehensive organizational risk management strategy is developed
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.1 Given a scenario, identify threats and vulnerabilities in organizational information systems and the environments in which they operate
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.2 Given a scenario, determine the risk to organizational operations, assets, and personnel when a threat exploits a vulnerability
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.3 Summarize the use of vulnerability assessment and penetration testing to validate the potential threats against known vulnerabilities
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.4 Given a scenario, analyze and prioritize security risks based on their likelihood of occurrence and impact to the organization’s operations
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.5 Given a scenario, conduct assessments for new and existing systems
Available in days
days after you enroll
  DOMAIN 3: Risk Identification and Analysis | 3.6 Given a scenario, assess an organization’s data loss prevention strategy and systems
Available in days
days after you enroll
  DOMAIN 4: Risk Response and Mitigation
Available in days
days after you enroll
  DOMAIN 5: Risk Monitoring and Communication | 5.1 Given a scenario, develop a risk monitoring strategy for an organization that includes the purpose, type, and frequency of monitoring activities
Available in days
days after you enroll
  DOMAIN 5: Risk Monitoring and Communication | 5.2 Given a scenario, monitor organizational information systems and environments on an ongoing basis to verify compliance, determine effectiveness of risk response measures, and identify changes
Available in days
days after you enroll
  DOMAIN 5: Risk Monitoring and Communication | 5.3 Explain how to maintain clear communication across diverse teams and stakeholders
Available in days
days after you enroll
  DOMAIN 5: Risk Monitoring and Communication | 5.4 Given a scenario, prepare for and conduct audits within an organization
Available in days
days after you enroll
  DOMAIN 5: Risk Monitoring and Communication | 5.5 Given a scenario, utilize a risk-based approach to conducting the authorization and accreditation process for information systems within an organization
Available in days
days after you enroll
  YOUR NEXT STEPS
Available in days
days after you enroll
  PRACTICE EXAMS
Available in days
days after you enroll

A/CRMF Certification Domains



📡 DOMAIN 1: Risk Monitoring and Communication

Implementing continuous risk monitoring, conducting security audits, and communicating risk management findings to stakeholders

  • Risk monitoring strategy development: purpose, type, frequency of monitoring activities
  • Key risk indicators (KRI) and key performance indicators (KPI) implementation
  • Compliance and effectiveness monitoring with change management integration
  • Monitoring solutions deployment: SIEM, SOAR, EDR, physical security measures
  • Organizational information systems and environments monitoring for compliance
  • Clear communication maintenance across diverse teams and stakeholders
  • Audit preparation and conduct: kick-off meetings, artifact requests, project planning
  • Risk-based authorization and accreditation processes for information systems
  • Documentation preparation: risk response activities, decisions, approved exceptions


⚠️DOMAIN 2: Risk Identification and Analysis

Identifying, assessing, and analyzing threats, vulnerabilities, and security risks affecting organizational information systems

  • Threat modeling using MITRE ATT&CK, STRIDE, OCTAVE, PASTA frameworks
  • Common vulnerabilities and exposures (CVE) analysis
  • Network traffic and log data analysis for threat identification
  • Physical security audit results analysis
  • Common vulnerability scoring system (CVSS) implementation
  • Vulnerability assessment and penetration testing validation
  • Security risk prioritization based on likelihood and impact
  • Enterprise networks, cloud computing, IoT, and OT system risk analysis
  • Data loss prevention strategy and system assessment
  • Assessments for new and existing systems including cloud migration


🧯DOMAIN 3: Risk Response and Mitigation

Determining appropriate risk responses, implementing security controls, and evaluating mitigation strategies to reduce cybersecurity risks

  • Appropriate risk response identification: acceptance, avoidance, transference, mitigation
  • Alternative courses of action evaluation: cost-benefit analysis, feasibility, resource availability
  • Security controls implementation: administrative, technical, physical, deterrent, preventative, detective
  • Incident response plan development: purpose, roles, lifecycle, containment, recovery
  • Business continuity planning: BIA, backup strategies, recovery strategies, alternative sites
  • Continuity of operations planning (COOP): hot, warm, cold, mobile, cloud sites
  • Risk mitigation measure effectiveness evaluation
  • Standard processes and procedures establishment
  • Vulnerability management and patch management programs
  • Physical security controls and penetration testing implementation


📚 DOMAIN 4: Risk Management Concepts

Understanding fundamental risk management frameworks, lifecycles, and processes used to assess and mitigate cybersecurity risks

  • Risk management lifecycle: Identify, Analyze, Prioritize, Treat, Monitor, Communicate, Document
  • Risk management frameworks: NIST 800-37, ISO 27001
  • Risk management processes: NIST SP 800-39 (Frame, Assess, Respond, Monitor)
  • Types of risk: Inherent, Residual, Control, Systemic, Operational, Strategic, Compliance
  • Risk responses: Acceptance, Avoidance, Transference, Mitigation, Exploitation, Enhancement, Sharing, Escalation
  • Risk analysis methods: Qualitative, Quantitative, and Hybrid approaches
  • Training and awareness programs for cybersecurity risk mitigation


🧭 DOMAIN 5: Risk Strategy and Governance

Developing risk management strategies, assessing organizational risk posture, and applying governance frameworks to align cybersecurity with business objectives

  • Common threats and vulnerabilities affecting organizational risk posture
  • Hostile cyber and physical attack risks: DDoS, malware, APTs, ransomware
  • Human errors and omissions risks: accidental data deletion, misconfigurations
  • Environmental and natural disaster risks: earthquakes, floods, fires, hurricanes
  • Supply chain risks: counterfeit hardware/software, tampering, poor manufacturing practices
  • Technical risks: software bugs, hardware failures, network failures, outdated software
  • Political, legal, and regulatory risks: non-compliance, penalties, law changes
  • Risk tolerance identification and organizational risk appetite assessment
  • Comprehensive organizational risk management strategy development


Where These Skills Can Take You

Job Roles

Disclaimer: Salary ranges represent estimates based on current market data. Individual compensation may vary based on experience, location, and economic factors. This information alone does not guarantee specific salary levels or employment.

Source: Indeed.com Cybersecurity Salary Guide

A/CRMF (This Course)

💼 Junior Risk Analyst $50,000 - $80,000 View job listings 🔗

💼 IT Compliance Specialist $55,000 - $90,000 View job listings 🔗

💼 Incident Response Analyst $60,000 - $95,000 View job listings 🔗

💼 Security Awareness Trainer $55,000 - $85,000 View job listings 🔗

💼 GRC Analyst $65,000 - $100,000 View job listings 🔗

And A/CRMF is a prerequisite for 👇

A/CRMP
(AKYLADE Cyber Risk Management Practitioner)

Coming later this year to Simply Cyber Academy

💼 Cyber Risk Analyst $85,000 - $135,000 View job listings 🔗

💼 IT Compliance Lead $95,000 - $150,000 View job listings 🔗

💼 Risk Management Consultant $100,000 - $165,000 View job listings 🔗

💼 IT Audit Manager $115,000 - $175,000 View job listings 🔗

💼 Chief Risk Officer $180,000 - $400,000 View job listings 🔗

Choose a Pricing Option