Comparison: GRC Masterclass and Cyber Resilience with NIST CSF 2.0

Simply Cyber Academy

I want to launch or lift my GRC career. I hear that Simply Cyber Academy is the best place to train for that. Which course should I take?

Frequently Asked Question

There are 3 courses in the Simply Cyber Academy with more on the way.

This blog post:

1) Discusses how certifications and training are built around job roles, and can be broad or focused

2) Deep dives into comparing two Simply Cyber Academy courses:

  • GRC Analyst Masterclass

  • Cyber Resilience w/ NIST CSF

Chapters

Certs Are Built Around Job Roles, and Can be Broad or Focused

To help determine which Simply Cyber Academy course is right for you and when, they all appear on the GRC Certification roadmap. Beginning with the end in mind, it assumes your target role is GRC Analyst or GRC Manager.

The Beginner (Year 1) phase starts with broad understanding cybersecurity fundamentals and terminology with immersion in YouTube, books, podcasts blogs and broad training such as Simply Cyber Academy Cyber 101, and Security+.

The GRC Masterclass and Cyber Resilience courses are more focused and specialized than the broad Security+.

Both apply directly to a GRC Analyst job role. The AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) cert was designed for a Cybersecurity Consultant job role.

💡 Pro Tip: don’t get analysis paralysis; do tailor this baseline to areas that catch your interest. Just jump in to diverse topics, content sources and start learning. You do not need to follow the sequence and you do not need cover all of these. More ideas in the GRC Career Development Plan template.

Deep Dive into GRC Masterclass and Cyber Resilience w/ NIST CSF

General Thoughts on Scope

GRC Masterclass

Cyber Resilience with NIST CSF 2.0 (A/CCRF)

What to expect in or how to run a GRC department, with a primer for each key element of the service catalogue:

- Governance work

- Compliance work

- Risk work

- Security Awareness work

Then a chapter on applying to jobs

CSF is a guidebook on how to do comprehensive cybersecurity

It’s very frequently used in GRC and Information Security (Blue team) roles. Some quick examples:

- In Risk work: Identifying and reporting on top 5 cyber risks, or describing vulnerability in a risk assessment by CSF category

- In Compliance work: Control testing

- In Governance work: Ensuring policies and standards are comprehensive

Headlines

GRC Masterclass

The comprehensive entry-level GRC analyst course provides theory and practice on assessing and qualifying cybersecurity risk for an organization.

Students get hands on skills in 5 labs

Learn the full scope understanding and the practical skills needed to be an effective GRC Analyst and what you need to know to get a GRC Analyst job.

I can relate! Getting familiar with CSF was one of my top takeaways as described in an earlier blog post.

Cyber Resilience with NIST CSF 2.0 (A/CCRF)

Mastering Cyber Resilience with AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) is designed to enhance your understanding and application of the NIST Cybersecurity Framework (CSF), within various organizational contexts and across multiple sectors.

Certify your knowledge in cyber resilience and NIST Cybersecurity Framework 2.0

CSF is one of the best guidebooks for breaking into cybersecurity at an entry level or making a mid career transition to GRC.

It’s remarkably effective at helping organizations of all shapes and sizes baseline their current state and establish an appropriate, tailored, desired state to become cyber resilient.

Comes With

GRC Masterclass $149

Cyber Resilience with NIST CSF 2.0 (A/CCRF) $199

✅ Instructor: Gerald Auger

✅ 44 lecture videos (7 hours), with quizzes and transcripts

✅ Access to support on the Simply Cyber Discord server

✅ 7 CPEs

✅ Instructor: Steve McMichael

✅ 93 video lectures (5.5 hours), that include presentation materials, quizzes and text transcripts

✅ Access to support on the Simply Cyber Discord server

✅ 12.5 CPEs

✅ 1 licensed e-book copy of "Mastering Cyber Resilience" by AKYLADE $20 value

✅ 7 practice exams

✅ 1 Certiverse exam voucher ($125 value)

✅ 100% pass guarantee policy

You Graduate With

GRC Masterclass

Cyber Resilience with NIST CSF 2.0 (A/CCRF)

✅ Certificate of Completion

✅ GRC Knowledge

✅ Certification

✅ Pre-Requisite completed for A/CCRP (AKYLADE Certified Cyber Resilience Practitioner)

✅ CSF Knowledge

Hiring Manager Recognition

GRC Masterclass

Cyber Resilience with NIST CSF 2.0 (A/CCRF)

✅ It’s the “go-to” course for GRC

✅ Simply Cyber has 5 million YouTube views and 26,000 students

✅ CSF is very well known

✅ AKYLADE is brand new so not well known, but co-founder Jason Dion trained 2 million students in Security+ (the global leader) and other certs and co-founder Kip Boyle has been on Linkedin for 19 years, as well as Udemy/podcasts/blogs where he has great courses and content

Course Chapters

GRC Masterclass

Cyber Resilience with NIST CSF 2.0 (A/CCRF)

1. A Cybersecurity primer.

2. Compliance and Audit work.

- Breakthrough for me with CSF

3. Practical Security Awareness.

- Got me started on Canva and YouTube

4. Cybersecurity risk.

5. Information Security Governance work.

- Helpful to clarify this often misunderstood area

6. Getting a GRC Analyst Job.

1. Introduction

2. Cybersecurity Fundamentals

3. Risk Management Fundamentals

4. NIST Cybersecurity Framework

5. Framework Components

6. CSF Functions

- Goes through all 106 CSF subcategories!

7. Controls and Outcomes

- includes 12 frameworks/standards

8. Implementation Tiers

- Right size to your organization’s mission and strategy

9. Profiles

- Make a strategic roadmap

- includes 11 sector specific profiles

10. Assessing Cyber Risk

- case study