Transform Your Future with Cyber GRC, even if you have no IT experience!

Secure Your Career: Unleash the power of Cyber Governance, Risk, and Compliance (GRC) even without IT experience. Skillweed's 5-week class, starting March 2nd, is tailored for you even if you have no IT experience and position yourself to thrive financially in a tough economic climate.

Why Choose Skillweed?

  • Access materials anytime.

  • Get your resume reviewed.

  • Join an active community, meeting thrice weekly.

  • Master Risk Management on RiskRhino.

  • Benefit from close monitoring.

  • Personalized Learning Management System.

  • Access class recordings for review.

  • Prepare for interviews.

Why Wait? Enroll Today and Begin Your Cyber Journey!

We’ll be covering the most important aspects without WASTING your time

    1. Important Information (You can watch the videos below to gain more knowledge before March 2nd)

    1. Reference Cyber News Cyber attacks:

    2. Week 1 Class 1 Foundation and Introduction to Information technology

    3. Week 1 Class 1 Foundation and Introduction to Information technology (NEW)

    4. Week 1-Class 2 Asset Management Vulnerability Management and Threat Intelligence (NEW)

    5. Week 1 -Class 3 Identify and Access Management , Security Incident and Event Monitoring, and Incident Response (NEW)

    6. Week 1 -Class 2 Asset Management , Vulnerability Management, and Threat Intelligence

    7. Week 1 -Day 3 Identify and Access Management , Security Incident and Event Monitoring, and Incident Response

    8. Overall Guide to Assignment

    9. Week 1 :Class 2 - Asset management (Assignment )

    10. Week 1 :Class 2 - Vulnerability Management(Assignment )

    11. Week 1 :Class 2 - Threat Intelligence(Assignment )

    12. Week 1 :Class 3 - Identity & Access Management

    13. Week 1: Class 3 - Security Incident and Event Monitoring (SIEM)

    14. Week 1: Class 3 -Incident Response Policy and Incident Response Sample PlayBook

    15. Week 1:Resource Download

    16. Additional Assignment (Use for Wrong Submission or additional documentation)

    17. Additional Assignment (Use for Wrong Submission or additional documentation)

    1. Week 2 :Class 1 - Comprehensive IT Policy

    2. Week 2 Class 1- Building Policies, Procedures and Guidelines (NEW)

    3. Week 2: Class 2 - Mapping NIST CSF Framework and Assessment

    4. Week 2: Class 2 - Mapping NIST CSF 2.0 Framework and Assessment(New)

    5. Week 2 Class 3 Mapping ISO 27001 Framework and Assessment

    6. Assignment Week 2: PCI (Individual and Group Combined)

    7. Assignment Week 2: HIPAA (Individual and Group Combined)

    8. Assignment Week 2: Business Impact Analysis BIA (Individual and Group Combined)

    9. Additional Assignment (Use for Wrong Submission or additional documentation)

    10. Additional Assignment (Use for Wrong Submission or additional documentation)

    11. Week 2:Resource Download

    12. Week 2: Building Cyber Security Policies Procedures and Guideline (Assignment)

    1. Week 3 Class 1 Risk Assessment (NEW)

    2. Week 3 Class 1 Risk Assessment -Class

    3. Week 3 Class 2 Third Party Risk (NEW)

    4. Week 3 Class 2 Third Party Risk Management

    5. Week 3: Class 3 PCI-DSS Assessment |HIPPA Assessment|

    6. Assignment Week 3 Day 1 (Risk Assessment)

    7. Assignment Week 3 Day 2 (Third Party Risk Assessment| Risk Questionnaire)

    8. Risk Assessment Reference Links:

    9. Week 3:Resource Download

    1. Week 4 Class 1:Data Privacy, Data Privacy Impact Assessment and Data Governance(NEW)

    2. Week 4 Class 2: IT General Controls Foundation (New)

    3. Week 4 Class 3 PIPEDA| NERC-CIP

    4. Assignment Week 3 Day 3 (Data Governance Risk Assessment)

    5. Assignment Week 3 Day 3 (Privacy Impact Assessment)

    6. Week 4 Class 1 Foundation of IT Audit Overview (OLD)

    7. Week 4 Class 2 IT Audit Hands on Lab

    8. Group Assignment - Week 4 Class 2 (Core Team)

    9. Week 4 Day 1 Assignment (Recording yourself doing Interview and uploading-2 minutes maximum)

    10. Week 4: Resource Download

    1. Week 5 Class 1 FedRAMP| PIPEDA| NERC-CIP

    2. Week 5 Class 2 Risk Rhino Overview(New)

    3. Risk Rhino Solution Class

    4. Risk Rhino Resource Download

About this course

  • $799.00
  • 57 lessons
  • Starting March 2nd, 2024.

Bonuses for you

  • Get a comprehensive interview preparation guide

  • Get help drafting and creating an attractive resume

  • Community support network to get you started

Testimonials

"I recommend this program!"

Tiwa

"I have attended many training programs but I make BOLD to say that the Skillweed GRC Training Program is different and all credit goes to Skillweed TEAM and partners. Akin is a passionate, resourceful and great mentor! I attended the program and landed a job in less than one month after the program. I recommend this program for anyone who wants to have a great career in the GRC space. This course is cost effective and offers great value for your money."

Anonymous

The 7 weeks I spent on the Skillweed GRC program was exceptional and I was able to complete the program with a new vision for my future in GRC as a profession. The instructor / mentor is a dynamic, charismatic trainer and facilitator. I strongly recommend Skillweed's GRC program to anyone who needs a career change or entry level cyber security course to enroll in the Skillweed GRC course . I can guarantee you'll be glad you made the life changing decision to engage with a brilliant trainer/mentor with a positive attitude, wonderful facilitator, industry's standard knowledge and exceptional course delivery.

Anonymous

The GRC Analyst program by Skillweed has been exceptionally valuable to my career. After 7 weeks of knowledge packed well orchestrated content, I finished the program feeling like a professional with 2 decades of experience. Akin’s expertise has been invaluable. He worked closely with everyone on the program to hone and perfect our leadership skills in Governance Risk and Compliance. His knowledge, insight and perspective nature opened my eyes to opportunities for improvement in my management style and I'm a better GRC processional because of the Skillweed GRC Analyst Program.

Anonymous

I recently participated in The Mentor, Mr. Akin Akinfenwa's GRC Analyst Program powered by Skillweed. He is a dynamic, charismatic trainer and facilitator. Akin is excellent at establishing clear directions and explaining why we’re doing what we’re doing by mapping the various Cyber Security Framework. He communicated the course information in a clear and easy manner for us to learn and comprehend with his great facilitation skills as well as encouraged us to collaborate as groups and teammates. After a few days of the Skillweed GRC training, I felt fully prepared and ready to tackle my first GRC Manager's assignment. I strongly recommend the Skillweed GRC Course to anyone who needs a career change or upskill.

Anonymous

I have attended the last two meetings you have had teaching us GRCP and Interview skills. I want to personally thank you so much for the very valued information. I have been interviewing in the last 2 weeks and the very next day after the GDPR training, I had an interview with a data company and that was one of the first questions I got.I had not been actively using my STAR methodology and yesterday was a good reminder. Had an interview this morning and it went very well. Thank you so much again.

Anonymous

Thank you so much my big brother. I told my hubby I loved it.. it was very interactive..it was wonderful. I think I found another passion.

Anonymous

Good and patient job, today, Akin. Thank you. I pray it continues like this.

Anonymous

Keep up with the good work

Frequently Asked Questions

  • Is programming involved?

    There is no programming involved. You can choose to go to a career path in cyber that requires some programming if you want to pursue that path.

  • Do I need to be a US citizen to get into this?

    It depends. Most jobs will not require citizenship, but you must be authorized to work in the United States.

  • I have no IT background. Can I do this?

    It is essential to have basic knowledge of IT or be willing to put in the hours to learn the basics of IT. Without these basics, you will struggle. We provide links on basics to know before the class if you are interested in joining without knowledge.

  • Do you help with your resume?

    Yes, we provide a draft resume to help build your resume

  • Do I need to commit a lot of time to be successful?

    To be great at anything, we will require some quality time. We recommend a minimum of 1hr a day for the next two months, giving you 60 hrs of study time outside of class time. With this level of dedication, we stand a good chance.

  • Will I get a job immediately?

    It is a fantasy to expect a job immediately. Harvard and other ivy League will not guarantee employment. However, we stand a good chance with the fundamentals and constant focus on applications.

  • What job sites do I use to apply?

    Some common sites include dice.com, indeed.com, and LinkedIn.

  • Do I need the experience to begin my career?

    For the GRC field, we require you to learn basic IT Terminology or, at the minimum, aspire to learn and take some of our basic IT classes before the program begins.

  • What is the Cost?

    $799, We keep the cost affordable to align our vision to empower many Africans in cyberspace.

Social proof: reviews

5 star rating

CRG

Eno Okon

THOUGH i KEPT OVERTHINKING THAT I WANT TO REALLY UNDERSTAND THIS CLASS, I BELIEVE I AM MAKING HEAD WAY TO REALLY GO BACK TO LOOK AT ALL MY NOTES AND LOOKING ...

Read More

THOUGH i KEPT OVERTHINKING THAT I WANT TO REALLY UNDERSTAND THIS CLASS, I BELIEVE I AM MAKING HEAD WAY TO REALLY GO BACK TO LOOK AT ALL MY NOTES AND LOOKING AT DIFFERENT AREAS IN IT FIELD

Read Less
5 star rating

it is fun and interesting also informative

Stanley Agbor

5 star rating

Excellent

Rita Etoh