EtusivuHae koulutuksiaNIST Cyber Security Professional Foundation Certificate

NIST Cyber Security Professional Foundation Certificate


Koulutusmuoto

Remote


Kesto

2 päivää


Hinta

2622 €

The NIST Cybersecurity Professional Foundation course, is an overlay course, based on the NIST Cyber Security Framework, a publication of the National Institute of Standards and Technology.

The National Institute of Standards and Technology (NIST) is a non-regulatory agency of the United States Department of Commerce. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organisations to adopt cybersecurity capabilities.

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes. Originally aimed at operators of critical infrastructure, the framework is now being used by a wide range of businesses and organisations and helps shift organisations to a proactive approach to risk management. Internationally the framework has been adopted in over 27 countries, and Japan and Australia have made NCSF central to its government programs.

The NIST-CSF focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organisation’s risk management processes. The Framework consists of three parts:

  • the Framework Core,
  • the Implementation Tiers, and
  • the Framework Profiles.

The Framework Core is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure. Elements of the Core provide detailed guidance for developing individual organisational Profiles.

The Tiers provide a mechanism for organisations to view and understand the characteristics of their approach to managing cybersecurity risk, which will help in prioritizing and achieving cybersecurity objectives.

Through use of Profiles, the Framework will help an organisation to align and prioritize its cybersecurity activities with its business/mission requirements, risk tolerances, and resources.

While the NIST-CSF was developed to improve cybersecurity risk management in critical infrastructure, the Framework can be used by organisations in any sector or community. The Framework enables organisations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience. The Framework provides a common organising structure for multiple approaches to cybersecurity by assembling standards, guidelines, and practices that are working effectively today. Moreover, because it references globally recognized standards for cybersecurity, the Framework serves as a model for international cooperation on strengthening cybersecurity in critical infrastructure as well as other sectors and communities.

The Framework offers a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. It is applicable to organisations relying on technology, whether their cybersecurity focus is primarily on information technology (IT), industrial control systems (ICS), cyber-physical systems (CPS), or connected devices more generally, including the Internet of Things (IoT). The Framework can assist organisations in addressing cybersecurity as it affects the privacy of customers, employees, and other parties. Additionally, the Framework’s outcomes serve as targets for workforce development and improvement activities.

NIST Cybersecurity Professional Foundation Course Credentials

Accredited through APMG International, assured in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the training programme teaches individuals and organisations how to engineer, operationalise and continually improve a NIST Cybersecurity Framework Programme. This NIST Cybersecurity Professional courses are overlay course targeted at individuals or teams who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST Cybersecurity Framework program.

This NIST Cyber Security Foundation Certificate course is an overlay course, designed to teach IT, Business and Cybersecurity professionals the fundamentals of Digital Transformation, Cybersecurity Risk Management.

This Foundation training program outlines current cybersecurity challenges and explains how organisations who operationalize a NIST Cybersecurity program across an enterprise and its supply chain can mitigate these challenges.

Included:

  • NIST Cyber Security Professional Foundation Certificate digital courseware
  • Online Proctored Exam fees included.
  • Certificate of Attendance
  • Digital Badge on successful completion of exam

There are no pre-requisites for NIST Cyber Security Foundation Certificate course attendance.

This Foundation level course covers the following topics:

  1. Today’s Digital Economy
  2. Understanding Cyber Risks
  3. The NIST Cybersecurity Framework Fundamentals
  4. Core Functions, Categories & Subcategories
  5. Implementation Tiers
  6. Developing Framework Profiles
  7. Cybersecurity Improvement

NIST Cyber Security Professional Pathway

Students who complete and successfully pass the associated NIST Cyber Security Professional Foundation exam progress onto NIST Cyber Security 800-53 Practitioner Certificate level study.

Target Audience

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalizing and continually improving an organizations NIST-CSF program and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cybersecurity.