
INFOSEC — Cybersecurity Risk Management Framework
Number of Courses: 3
Current Progress: Completed (Apr 16, 2025)
Overview
The Cybersecurity Risk Management Framework specialization (Infosec / Coursera) provides a comprehensive understanding of NIST’s RMF process and its application in managing organizational cybersecurity risks. The program focuses on identifying, assessing, and mitigating risks through policy-driven governance and control implementation aligned with NIST standards.
What I Learned
- Understand and apply the NIST Cybersecurity Framework (CSF) and RMF process.
- Identify and manage cybersecurity risks through assessment and control mapping.
- Implement and evaluate security controls aligned with NIST SP 800-171 and 800-53.
- Develop and maintain key compliance documents: System Security Plan (SSP), Plans of Action and Milestones (POAM), and Body of Evidence (BOE).
Skills Gained
- Risk Management & Security Governance
- NIST 800-53 / 800-171 Frameworks
- Continuous Monitoring & Security Controls
- Cybersecurity Policy Development
- Security Requirements Analysis
- Cybersecurity Program Implementation
Course Certificates
- NIST CSF — Completed Mar 31, 2025 — Grade: 93.33%
- NIST DoD RMF — Completed Apr 14, 2025 — Grade: 80.00%
- NIST 800-171 — Completed Apr 16, 2025 — Grade: 96.00%
Completion Summary
- Overall: Strong foundation in NIST-based cybersecurity risk management and compliance frameworks. Developed the ability to assess and implement controls using structured documentation and continuous monitoring strategies.