Demo Sample Only Upcoming

Governance, Risk and Compliance ( GRC) Training

$ 2500 usd
Register
Tue, Feb 17, 2026, 7:00 PM EST – Thu, Apr 16, 2026, 9:30 PM EDT
Virtual
Dates Breakdown
Tue, Feb 17, 2026, 7:00 – 9:30 PM EST
Thu, Feb 19, 2026, 7:00 – 9:30 PM EST
Governance, Risk and Compliance ( GRC) Training

Governance, Risk & Compliance (GRC) Training Program

Program Overview

The Governance, Risk, and Compliance (GRC) Training Program is a comprehensive, hands-on course designed to equip professionals with the skills, frameworks, and practical experience required to manage organizational risk, ensure regulatory compliance, and strengthen governance structures in today’s complex regulatory and cybersecurity landscape.

This training bridges the gap between theory and real-world application, preparing participants to operate effectively in corporate, government, and regulated industry environments.

Who This Training Is For

  • Aspiring GRC Analysts
  • Cybersecurity & IT Professionals transitioning into risk and compliance roles
  • Auditors, Compliance Officers, and Risk Managers
  • IT Managers and Project Managers responsible for governance and controls
  • Professionals preparing for GRC, CISM, CRISC, CISSP, ISO 27001, or SOC 2–related roles

No prior GRC experience is required, though basic IT or business knowledge is helpful.

What You Will Learn

Participants will gain both strategic understanding and operational skills, including:

  • Foundations of Governance, Risk Management, and Compliance
  • Risk identification, assessment, and treatment methodologies
  • Control design, implementation, and testing
  • Regulatory and compliance mapping (policies, standards, laws)
  • Third-party and vendor risk management
  • Audit preparation and evidence collection
  • Incident response, issue management, and remediation tracking
  • GRC metrics, dashboards, and executive reporting

Frameworks & Standards Covered

The training provides exposure and practical application across leading frameworks, including:

  • NIST RMF & NIST Cybersecurity Framework (CSF)
  • ISO/IEC 27001 & 27002
  • SOC 1, SOC 2, and SOC 3
  • COBIT
  • HIPAA, PCI-DSS, and other regulatory requirements (as applicable)

Hands-On & Practical Approach

This is not theory-only training. Participants will work on:

  • Realistic risk registers and risk assessments
  • Policy and control documentation
  • Compliance gap analyses
  • Audit checklists and evidence artifacts
  • GRC workflows and reporting templates
  • Case studies based on real organizational scenarios

By the end of the program, participants will have portfolio-ready GRC artifacts they can use in interviews or on the job.

Delivery Format

  • Live instructor-led sessions (virtual)
  • Interactive discussions and case studies
  • Practical exercises and templates
  • Q&A and mentorship-style guidance
  • Optional assessments and capstone project

Career Outcomes

After completing the training, participants will be prepared to:

  • Function confidently in GRC Analyst or Compliance roles
  • Support audits and regulatory assessments
  • Communicate risk effectively to leadership
  • Contribute immediately to governance and compliance initiatives
  • Transition into or advance within cybersecurity and risk management careers

Certificate of Completion

Participants receive a Certificate of Completion, validating their practical GRC knowledge and readiness to support governance, risk, and compliance functions.

Trainers

Sarah Sampley

Master Sample Coach

chris fire

Contact us

Location

Virtual

Classifications

Levels
  • All