Starweaver
Cybersecurity Governance: 16 Steps with NIST & ISO
Starweaver

Cybersecurity Governance: 16 Steps with NIST & ISO

Paweł Mielniczek
Starweaver

Instructors: Paweł Mielniczek

Included with Coursera Plus

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

8 hours to complete
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

8 hours to complete
Flexible schedule
Learn at your own pace

What you'll learn

  • Analyze your organization’s risk landscape to scope and map controls, governance gaps and priorities.  

  • Implement automated workflows using a 16-step blueprint to integrate cloud security and privacy safeguards.  

  • Evaluate control effectiveness by applying incident response and continual improvement.  

  • Create a fully audit-ready cybersecurity governance program. 

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2025

Assessments

4 assignments¹

AI Graded see disclaimer
Taught in English

See how employees at top companies are mastering in-demand skills

 logos of Petrobras, TATA, Danone, Capgemini, P&G and L'Oreal

There are 6 modules in this course

In this course, you’ll learn how to integrate ISO 27001/27002/27701 with the NIST Cybersecurity Framework through a structured, 16-step blueprint. You’ll focus on translating global standards into actionable governance practices, from scoping and risk assessment to control mapping, cloud and privacy safeguards, and continuous improvement. Through concise expert-led videos, hands-on templates, and workflow demonstrations, you’ll gain the skills to design and operate a repeatable, audit-ready governance program. By the end, you’ll be equipped to unify fragmented processes, strengthen risk-driven decision-making, and deploy a resilient framework that adapts to evolving threats and regulatory demands.

What's included

1 video1 reading1 plugin

In this module, you’ll explore how to establish the foundation for a resilient cybersecurity governance program. You’ll examine how to define the purpose, scope, and context of an Information Security Management System (ISMS) aligned with ISO 27001 and the NIST Cybersecurity Framework. You’ll learn how to engage leadership, align stakeholders, and set clear roles and responsibilities through governance tools and RACI matrices. Finally, you’ll apply strategies for developing success criteria, mapping strategic goals, and scoping processes to ensure accurate, audit-ready implementation.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll explore how to conduct risk-driven governance by applying structured frameworks for assessment and control alignment. You’ll examine ISO 27005 and NIST SP 800-30 methods to identify, analyze, and prioritize risks, while setting acceptance thresholds that reflect business goals and compliance drivers. You’ll also learn to tailor ISO Annex A and NIST CSF controls to organizational risk profiles, justify selections for audit readiness, and integrate cloud and privacy safeguards from ISO 27017, ISO 27701, and the NIST Privacy Framework. Finally, you’ll apply documentation strategies and practical tools to deliver audit-ready risk registers, control mappings, and privacy addenda that strengthen governance and resilience.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll explore how to operationalize cybersecurity governance through continuity planning, technical safeguards, and workforce awareness programs. You’ll examine ISO 22301 and NIST CSF recovery practices to build resilience against disruptions, while applying ISO 27017 and NIST SP 800-53 to deploy cloud and technical controls. You’ll also design staff training initiatives that foster a security-aware culture and implement ISO 30111 and NIST SP 800-40 methods for vulnerability and patch management. By the end, you’ll have the tools to enforce governance effectively, minimize downtime, and ensure ongoing compliance.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll explore how to strengthen governance through proactive monitoring, incident response, and continuous optimization. You’ll examine ISO 27035 and NIST SP 800-61 playbooks to design incident-response plans, define roles, and conduct readiness drills. You’ll establish measurable KPIs and tier-based metrics with ISO 27004 and NIST frameworks to ensure audit readiness and build compliance dashboards. Finally, you’ll apply automation and AI-driven workflows to streamline monitoring, reuse templates, and embed feedback loops that drive ongoing improvement and scalability of your ISMS.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this wrap-up module, you’ll consolidate your learning by applying governance planning, risk assessment, implementation, and monitoring skills in a multi-layered breach simulation. By the end, you’ll showcase the skills to lead resilient cybersecurity programs that adapt to threats, meet compliance demands, and strengthen organizational trust.

What's included

1 video1 peer review

Instructors

Paweł Mielniczek
18 Courses16,701 learners
Starweaver
Starweaver
437 Courses808,684 learners

Offered by

Starweaver

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."
Coursera Plus

Open new doors with Coursera Plus

Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions

¹ Some assignments in this course are AI-graded. For these assignments, your data will be used in accordance with Coursera's Privacy Notice.