The Cyber GRC Program Changes Everything

New to tech space?  

Discover how you can build a LUCRATIVE career making up to $150,000 yearly with the Cyber Governance Risk and Compliance (GRC) Program.

According to a 2022 survey by ZipRecruiter, an all-time high number of recruitments was recorded by SMBs & SMEs in the US alone. 

This is why a career in (GRC) can prove to be highly REWARDING.

We’ll be covering the most important aspects without WASTING your time

    1. Important Information

    1. Week 1 :Class 1 -Cyber Threat Overview and Asset management

    2. Week 1 :Class 1 -Vulnerability Management and Threat intelligence

    3. Week 1-Class 2 Incident Response |Identity Access Management |SIEM| DRBC

    4. Week 1-Class 2 Incident Response |Identity Access Management |SIEM| DRBC PART 2

    5. Week 1 :Class 3 - PAYMENT CARD INDUSTRY (PCI)

    6. Group Assignment 1 Week 1 :Class 1 - Vulnerability Management

    7. Individual Assignment 1 Week 1 :Class 1 - Asset management

    8. Group Assignment 1 Week 1 :Class 1 - Threat intelligence

    9. Week 1-Class 2 Assignment Identity & Access Management Overview

    10. Week 1-Class 2 Assignment Incident Response Overview

    11. Week 1-Class 2 Assignment Security Incident and Event Monitoring Overview

    12. Week 1 :Class 3 - PAYMENT CARD INDUSTRY (PCI)

    13. Group Assignment 1 Week 1 :Class 3 - Introduction to HIPAA

    14. Week 1-Class 2 Assignment Disaster Recovery and Business Continuity Planning Overview

    15. Resource Download

    1. Week 2-Class 1 Building Cyber Security Policies -ChatGPT

    2. Week 2-Class 2 NIST & ISO 27001 Assessment

    3. Assignment Week 2-Class 1: Building Policy Assignment (ChatGPT)

    4. Week 2 Class 1 Introduction to NIST Cyber Security Framework (CSF) -Old

    5. Week 2 Class 1 Lab work NIST Cyber Security Framework (CSF) -Old

    6. Assignment Week 2 -Class 2: NIST Mapping

    7. Assignment Week 2: ISO 27001 Mapping (Individual and Group Combined)

    8. Health Insurance Portability and Accountability Act (HIPPA) Overview & Use Case

    9. An Overview of HIPAA: Understanding its Significance and Real-life Applications

    10. Resource Download

    11. Workbook Exercise

    1. Week 3-Class 1 Risk Assessment

    2. Week 3-Class 2 Third Party Risk Assessment

    3. Week 3-Class 3 Privacy Impact Assessment & Data Governance

    4. Resource Download

    5. Workbook Exercise

    6. Day 1 -Assignment 1 (Risk Assessment)

    7. Day 2 -Assignment 1 (Third party)

    8. Day 3 -Assignment 1 (Privacy)

    9. Day 3 Assignment 2 (Data Governance)

    1. Week 4: IT Audit Fundamanetals (Logical Access, Change Management , and IT Operations)

    2. Week 4: IT Audit Testing (Logical Access, Change Management , and IT Operations)

    3. Week 4: Session 2 Preparing for Interviews with ChatGPT (GRC Analyst, Third-Party Risk Analyst, IT Risk Analyst)

    4. Individual Assignment Week 4- Day 1 (IT Audit)

    5. Group Assignment Week 4- Day 1 (IT Audit)

    6. Resource Download

    1. Building Cyber GRC Resume

    2. GRC STAR Scenarios for Interviews 06

    3. Interview Preparation-Mentor Valentine Perspective

About this course

  • $750.00
  • 48 lessons
  • Starting March 25th, 2023.

Bonuses for you

  • Get a comprehensive interview preparation guide

  • Get help drafting and creating an attractive resume

  • Community support network to get you started

Contact Us

Questions or comments? Call 469-554-9739

We have career mentors available to chat with you if you have any questions. Join the Cyber GRC Mentor group to stay in the know. Join my LinkedIn group
woman smiling talking on cell phone

Testimonials

"I recommend this program!"

Tiwa

"I have attended many training programs but I make BOLD to say that the Skillweed GRC Training Program is different and all credit goes to Skillweed TEAM and partners. Akin is a passionate, resourceful and great mentor! I attended the program and landed a job in less than one month after the program. I recommend this program for anyone who wants to have a great career in the GRC space. This course is cost effective and offers great value for your money."

Anonymous

The 7 weeks I spent on the Skillweed GRC program was exceptional and I was able to complete the program with a new vision for my future in GRC as a profession. The instructor / mentor is a dynamic, charismatic trainer and facilitator. I strongly recommend Skillweed's GRC program to anyone who needs a career change or entry level cyber security course to enroll in the Skillweed GRC course . I can guarantee you'll be glad you made the life changing decision to engage with a brilliant trainer/mentor with a positive attitude, wonderful facilitator, industry's standard knowledge and exceptional course delivery.

Anonymous

The GRC Analyst program by Skillweed has been exceptionally valuable to my career. After 7 weeks of knowledge packed well orchestrated content, I finished the program feeling like a professional with 2 decades of experience. Akin’s expertise has been invaluable. He worked closely with everyone on the program to hone and perfect our leadership skills in Governance Risk and Compliance. His knowledge, insight and perspective nature opened my eyes to opportunities for improvement in my management style and I'm a better GRC processional because of the Skillweed GRC Analyst Program.

Anonymous

I recently participated in The Mentor, Mr. Akin Akinfenwa's GRC Analyst Program powered by Skillweed. He is a dynamic, charismatic trainer and facilitator. Akin is excellent at establishing clear directions and explaining why we’re doing what we’re doing by mapping the various Cyber Security Framework. He communicated the course information in a clear and easy manner for us to learn and comprehend with his great facilitation skills as well as encouraged us to collaborate as groups and teammates. After a few days of the Skillweed GRC training, I felt fully prepared and ready to tackle my first GRC Manager's assignment. I strongly recommend the Skillweed GRC Course to anyone who needs a career change or upskill.

Anonymous

I have attended the last two meetings you have had teaching us GRCP and Interview skills. I want to personally thank you so much for the very valued information. I have been interviewing in the last 2 weeks and the very next day after the GDPR training, I had an interview with a data company and that was one of the first questions I got.I had not been actively using my STAR methodology and yesterday was a good reminder. Had an interview this morning and it went very well. Thank you so much again.

Anonymous

Thank you so much my big brother. I told my hubby I loved it.. it was very interactive..it was wonderful. I think I found another passion.

Anonymous

Good and patient job, today, Akin. Thank you. I pray it continues like this.

Anonymous

Keep up with the good work

Frequently Asked Questions

  • Is programming involved?

    There is no programming involved. You can choose to go to a career path in cyber that requires some programming if you want to pursue that path.

  • Do I need to be a US citizen to get into this?

    It depends. Most jobs will not require citizenship, but you must be authorized to work in the United States.

  • I have no IT background. Can I do this?

    It is essential to have basic knowledge of IT or be willing to put in the hours to learn the basics of IT. Without these basics, you will struggle. We provide links on basics to know before the class if you are interested in joining without knowledge.

  • Do you help with your resume?

    Yes, we provide a draft resume to help build your resume

  • Do I need to commit a lot of time to be successful?

    To be great at anything, we will require some quality time. We recommend a minimum of 1hr a day for the next two months, giving you 60 hrs of study time outside of class time. With this level of dedication, we stand a good chance.

  • Will I get a job immediately?

    It is a fantasy to expect a job immediately. Harvard and other ivy League will not guarantee employment. However, we stand a good chance with the fundamentals and constant focus on applications.

  • What job sites do I use to apply?

    Some common sites include dice.com, indeed.com, and LinkedIn.

  • Do I need the experience to begin my career?

    For the GRC field, we require you to learn basic IT Terminology or, at the minimum, aspire to learn and take some of our basic IT classes before the program begins.

  • What is the Cost?

    $750 , We keep the cost affordable to align our vision to empower many Africans in cyberspace.