Participants will enjoy

  • Immersive, hands-on experience tackling real-life challenges.

  • Engaging in collaborative projects for dynamic learning.

  • Exclusive group sessions with industry mentors.

  • Access to our weekly insightful newsletter, packed with valuable resources and updates.

Course curriculum

    1. 1.Internship Overview - Program Guide

    2. Week 1: Cyber GRC Internship Class 1 Risk Assessment

    3. 1.0 Foundation of Information Technology (IT) Presentation

    4. 1.01 Foundation of Information Technology (IT) Video

    5. 1.02 Foundation of Information Technology (IT) Fun Engagement

    6. 2.0 IT Risk Assessment (General Review)

    7. 2.01 Risk Assessment Overview

    8. 2.02 Cyber Risk Assessment Fun (World War 2 Planning Satire)

    9. 2.03 Cyber Risk Assessment (Fun Engagement)

    10. 3.0 Risk Assessment Use Case (Hospital)

    11. 3.01 Risk Assessment Use Case (Hospital with new MRI and Citi scan)

    12. 3.02 Risk Assessment Use Case (Hospital) Fun Engagement

    13. Assignment 1-Risk Assessment

    14. Week 1 Downloads

    1. Week 2: Cyber GRC Internship Class 1 Third Party Risk

    2. 1. Third Party Risk Overview

    3. 1.1 Third Party Risk Life Cycle

    4. 2.Cloud Service provider St Jude Third Party Vendor selection(Use Case)

    5. 2.1 Third Party Vendor selection (Fun Engagement)

    6. Third Party Risk Assignment (Week 2)

    1. SITUATION BACKGROUND ASSESSMENT RECOMMENDATION (SBAR) (WEEK 4)

    2. SITUATION BACKGROUND ASSESSMENT RECOMMENDATION (SBAR) Week 4 Summary Project Task

    3. Week 3: Download Files

    1. FRAMEWORK MAPPING

    2. FRAMEWORK MAPPING PROJECT

    3. Internship Week 2 (Mapping NIST to Security Controls and CMMI)

    4. Internship Week 2-Working Session (Mapping NIST to Security controls and CMMI)

    5. Assignment (Working Session Mapping NIST CSF Framework to CMMI)

    6. Download-Week 4 Material

    1. INTERVIEW QUESTIONS

    2. INTERVIEW SESSION

About this course

  • Free
  • 31 lessons

Here's what the previous students had to say

Anonymous

"I really appreciate the value of working in groups; the use of supplemental materials to drive the point home in how to conduct risk management and vendor management."

Anonymous

“My overall experience with this internship, has been wonderful I would give the internship a 10/10 I really love the group work and working with various people with different ideas.”

Anonymous

“My favorite aspect of the class was that it was interactive, the host constantly read the comments of other interns ensuring that we were following him.”

Anonymous

"This internship is amazing. I can't believe that this was FREE."
5 star rating

Reginald's Review

Reginald Andoh

I love every bit of this program but i will look the practical usage of the GRC tools to be embedded in the future sections.Thank you Skillweed this is a ste...

Read More

I love every bit of this program but i will look the practical usage of the GRC tools to be embedded in the future sections.Thank you Skillweed this is a stepping stone for some of us wanting to branch into this domain of Cybersecurity.Who knows we might also be innovative and come up with unique GRC tools or solutions

Read Less
5 star rating

Skillweed Cyber Internship

Stella Okafor

Its an amazing Course

Its an amazing Course

Read Less

Don't miss this amazing opportunity to be trained by an industry expert.

Seize this chance to elevate your skill set and jumpstart your career!