Ready to discover

NIST Cybersecurity Framework (NCSF) Foundation Training

Book a one-on-one call with one of our senior team members to find out what it takes to learn this course!
  • No cost
    Whether or not you decide to work with us, the consultation is absolutely free. There is no commitment or obligation.
  • Personalized quote
    Get custom (but not cookie cutter) pricing based on YOUR learning needs and goals.
  • All-in-one solution
    Invest in the most profitable channels and services that grow your skills.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Walk Away with Clarity, Confidence, and a Growth Plan in 3 Easy Steps:
  • Submit the form.
    Help us get to know your interest.
  • Schedule a call.
    Choose a day and time that works for you.
  • Chat 1:1 with a senior team member.
    Discover new opportunities for growth!

Benefits

This course is a great fit for anyone with an interest in or responsibility for the survival of the business. This includes IT, C level personnel, compliance, legal, auditing, human resources, etc.

Outline

MODULE 1: COURSE INTRODUCTION

Provides the student with information relative to the course, conduct of the course in the virtual classroom, and course materials.

MODULE 2: THE BASICS OF CYBERSECURITY

  1. What is cybersecurity?
  2. Types of attackers
  3. Vulnerabilities
  4. Exploits
  5. Threats
  6. Controls
  7. Frameworks
  8. Risk-Based Cybersecurity

MODULE 3: A HOLISTIC STUDY OF THE NIST CYBERSECURITY FRAMEWORK

  1. History
  2. EO 13636
  3. Cybersecurity Enhancement Act of 2014
  4. EO 13800
  5. Uses and Benefits of the Framework
  6. Attributes of the Framework
  7. Framework Component Introduction
  8. Framework Core
  9. Framework Profiles
  10. Framework Implementation Tiers

MODULE 4: CYBERSECURITY ACTIVITIES: THE FRAMEWORK CORE

  1. Purpose of the Core
  2. Core Functions, Categories, and Subcategories
  3. Informative References

MODULE 5: RISK MANAGEMENT CONSIDERATIONS: FRAMEWORK IMPLEMENTATION TIERS

  1. Purpose of the Tiers
  2. The Four Tiers
  3. Components of the Tiers
  4. Compare and contrast the NIST Cybersecurity Framework with the NIST Risk Management Framework

MODULE 6: CURRENT AND DESIRED OUTCOMES: FRAMEWORK PROFILES

  1. Purpose of the Profiles
  2. The Two Profiles
  3. Interrelationships between the Framework Components

MODULE 7: A PRIMER ON THE SEVEN STEP FRAMEWORK IMPLEMENTATION PROCESS

  1. Prioritize and Scope
  2. Orient
  3. Create a Current Profile
  4. Conduct a Risk Assessment
  5. Create a Target Profile
  6. Determine, Analyze, and Prioritize Gaps
  7. Implement Action Plan

Required Prerequisites

Basic computing skills and security knowledge will be helpful.

Register Now
numbers
CWNCSF-FOUNDATION
timer
Duration:
7
hours
payment
747,00
(excluded VAT)
groups
Remote
notifications_active
Reg. deadline:
calendar_month
From 
to 

[

Contact us

]

Have Questions?

Fill out the form and ask away, we’re here to answer all your inquiries!
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.