Professional Training

NIST Cybersecurity and Risk Management Frameworks

ACI Learning, Online (+1 locations)
Length
4 days
Price
1,600 USD excl. VAT
Next course start
Enquire for dates and prices (+2 start dates)
Course delivery
In Company, Self-Paced Online
Length
4 days
Price
1,600 USD excl. VAT
Next course start
Enquire for dates and prices (+2 start dates)
Course delivery
In Company, Self-Paced Online

NIST Cybersecurity and Risk Management Frameworks

NIST Cybersecurity and Risk Management Frameworks

In the US, NIST is the de-facto standard for security, compliance, and privacy. If one is doing business with the US federal government, managing critical infrastructure, or maintaining personally identifiable information (PII), they must be compliant with NIST standards.

NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations on securing their infrastructure, systems, and data. In this course, learners will apply the NIST Cybersecurity and Risk Management Frameworks to better protect their infrastructure, detect possible cyber incidents and appropriately respond and recover should they occur. We teach learners how to become well-versed in the NIST CSF and RMF, how to implement them, and ways to effectively manage CSF & RMF processes for optimal security, privacy, and compliance.

Upcoming start dates

Choose between 2 start dates

Enquire for dates and prices

  • In Company
  • Worldwide

Start anytime

  • Self-Paced Online
  • Online

Suitability - Who should attend?

Information security and network professionals including Chief Data Officers, Chief Information Security Officers and Senior IT Auditors wanting to gain a deep understanding of the Cybersecurity Management System Framework

Prerequisites

Introduction to Information Security (ISG101), Information Security Boot Camp (ISG291) or a general understanding of ISO 27001, Risk Management, Audit, Knowledge Management, strategic business planning, communications, continual improvement

Outcome / Qualification etc.

NASBA Certified CPE: 32 Credits Auditing

Information Security Certificate

What You'll learn

You will gain valuable hands-on implementation skills following a proven project management strategy.

Course Level Objectives

  • Assess techniques for implementing the NIST Cybersecurity and Risk Management Frameworks.
  • Adapt methods for identifying, managing, and mitigating compliance risks for a sample of a real-world organization.
  • Interpret case studies showing how sample organizations solved common security problems using the NIST CSF and RMF.
  • Apply procedures and tools to apply the NIST Cybersecurity Framework's Five Functions.
  • Evaluate publications, procedures, and tools for applying the NIST Risk Management Framework's Six Steps for an organization.
  • Choose best practices for NIST CSF and RMF audits or assessments for organizations of all sizes, structures, and sectors.

Training Course Content


  1. NIST Cybersecurity Overview
  2. NIST CSF Identify
  3. NIST CSF Protect Function
  4. NIST CSF Detect Function
  5. NIST CSF Respond Function
  6. NIST CSF Recover Function
  7. NIST RMF Preparation
  8. NIST RMF Categorization
  9. NIST RMF Control Selection
  10. NIST RMF Control Implementation
  11. NIST RMF Control Assessment
  12. NIST RMF Authorization
  13. NIST RMF Risk Monitoring
  14. Overviews

Customer Outreach Award

customer-outreach-badge-2019

We believe that it should be easy for you to find and compare training courses. 

Our Customer Outreach Award is presented to trusted providers who are excellent at responding to enquiries, making your search quicker, more efficient and easier, too.

Ads