8 Weeks
30 Challenges
The GRC Analyst Internship Program is an 8-week, comprehensive training designed to provide interns with in-depth knowledge and practical skills in Governance, Risk, and Compliance (GRC). The program starts with an introduction to GRC concepts and frameworks, basic risk assessment and management, compliance basics, and policy development and documentation. As the program progresses, interns delve into more advanced topics, including advanced risk assessment techniques, compliance and auditing techniques, data protection and privacy, and the integration of technology with GRC.
The middle weeks of the internship focus on business continuity and disaster recovery, ethical and legal considerations in GRC, communication skills for GRC professionals, and project management within GRC contexts. Advanced GRC strategies, cybersecurity technologies, governance in cybersecurity, and risk analysis and business impact are also covered. The program continues with modules on regulatory changes, audit planning and execution, GRC in cloud computing, emerging trends in GRC, GRC reporting and dashboards, and third-party risk management.
In the final weeks, the program emphasizes crisis management in GRC, GRC and organizational culture, and includes an advanced GRC project and ethics and compliance training. The program culminates with a final capstone project and presentation, allowing interns to apply and demonstrate the comprehensive skills and knowledge they have acquired throughout their internship.
OpenVAS
Archer Community Edition
Metasploit Framework
OWASP ZAP (Zed Attack Proxy)
Wireshark
Risk Assessment Framework (RAF)
Compliance Sheriff
Open-AudIT
A1 Tracker
ERPScan Security Monitoring Suite for SAP
SimpleRisk
Cryptomator
GRC Toolbox
LogicGate Risk Cloud
KeePass
GDPR Tracker
Apptega
OSSIM (Open Source SIEM)
ModSecurity
ISO Risk Analyzer
Meet our Cybersecurity Maestro—an expert in the dynamic world of cybersecurity. With a wealth of experience, our instructor guides you through ethical hacking, penetration testing, and more. In an era where digital security is paramount, they equip you with hands-on skills to safeguard assets and fend off threats. Whether you're into Red Teaming, network security, or fortifying systems, our mentor's expertise lights your path to success. Join us and learn from the best in the field.