COBIT5F - COBIT5® Foundation

COBIT5 helps enterprises maximize the value of their information - the currency of the 21st century. Throughout its history, COBIT has been used by enterprises around the world to improve management of enterprise IT and governance.

COBIT5 provides globally accepted principles,practices, analytical tools and models designed to help business and IT leaders maximize trust in, and value from, their enterprise’s information and technology assets. COBIT5 provides guidance to executives and those charged with making decisions concerning the use of technology in support of organizational objectives. This framework helps business leaders address the needs of all stakeholders across the enterprise and ultimately maximize the value from information and technology

COBIT5 integrates existing ISACA risk and value management frameworks into an established governance framework provided for in earlier versions of COBIT. 

This course is provided in partnership with Sapience Consulting Pte. Ltd.

Code: cobit5f

Duration: 3.0 days

Enquire Now

Start learning today!

Click Hereto customize your Training

Objectives

On completion of this course, the following learning outcomes will be achieved:
  • Understand the governance and management of enterprise IT
  • Create awareness with your business executives and senior IT management
  • Assess the current state of enterprise IT in your department or organization
  • Scope which aspects of COBIT 5 would be appropriate to implement

Content

1. Understanding the drivers and benefits to organizations using the COBIT 5 Framework
2. Understanding the 5 Key Principles of the COBIT 5 Framework

  • Meeting stakeholder needs
  • Covering the enterprise end-to-end
  • Applying a single integrated framework
  • Enabling a holistic approach
  • Separating governance from management

3. Understanding the 7 Enablers of the COBIT 5 Framework

  • Principles, Policies and Framework
  • Processes
  • Organizational Structures
  • Culture, Ethics and Behaviour
  • Information
  • Services, Infrastructure and Application
  • People, Skills and Competencies

4. How to manage performance of organization enablers
5. Understanding Process Reference Model Governance Domain including

  • Five Processes in the Governance Domain
  • Processes in the 4 Management Domains

6. Using Continual Improvement Cycle in enabling change in the enterprise
7. Understanding pain points and trigger points for improving governance and management of enterprise IT
8. Developing a business case for initiatives related to COBIT 5
9. Appreciating and understanding the COBIT 5 Process Assessment Model (PAM) including

  • Differences between Maturity Levels and Capability Levels
  • Capability Levels in the PAM
  • Attributes for the levels in PAM
  • Ratings scale and how it is used in PAM
  • Purpose and Benefits of the Assessment Model

10. Guided Examination Preparation

Audience

The target audience for this course and qualification are
  • IT Consultants
  • IT Management and Governance related roles
  • Business Professionals who want to gain knowledge of the scope and structure of COBIT 5
  • Professionals who want to improve IT Governance in their or their clients' organizations

Prerequisites

There are no prerequisites to attending the COBIT5 Foundation course or for sitting for the COBIT5 Foundation certification examination.

Certification

product-certification

Participants who successfully complete the course and pass the examination will be recognized as certified with COBIT5 Foundation under the ISACA certification scheme managed by People cert.

Delegates who do not attain a passing score for the examination would be awarded a course attendance certificate only

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

ISACA Popular Courses

caif

This course introduces you to Artificial Intelligence (AI), a rapidly growing and changing field that is becoming increasingly vital to business survival, job s

cisa

The course is intended for individuals with familiarity with and experience in information systems auditing, control or security

cism

This course is an intensive, four-day review program to prepare individuals who are planning to sit for the Certified Information Security Manager (CISM) exam.
Enquire Now
 
 
 
 
fqqnki
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy