NIST Cyber Security Professional (NCSP) Foundation

Skip to Scheduled Dates

Course Overview

This course is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity Framework (NCSF) across an enterprise and its supply chain.

This course includes an exam voucher.

NCSP® Approved Partner

Course Outline

1 - DIGITAL TRANSFORMATION

  • Explain what it means to “become digital”
  • Discuss the difference between industrial and digital era enterprises
  • Explain how cybersecurity supports an organization’s digital transformation

2 - UNDERSTANDING CYBER RISKS

  • Explain the cyber risk equation
  • Identify and explain each component of the cyber risk equation
  • Describe the basics of a risk assessment

3 - NIST CYBERSECURITY FRAMEWORK FUNDAMENTALS

  • Explain the genesis of the NIST-CSF
  • List and describe the components of the NIST-CSF
  • Describe each of the NIST-CSF’s objectives

4 - CORE FUNCTIONS, CATEGORIES & SUBCATEGORIES

  • Core Functions
  • Framework Categories
  • Informative References

5 - IMPLEMENTATION TIERS & PROFILES

  • Understand and explain Implementation Tier terms and their use
  • Understand and explain each Implementation Tier
  • Understand and describe the three risk categories
  • Understand and explain Profiles and their use of Current
  • Understand and explain Profiles and their use of Target
  • Understand and describe the use of Profiles when determining gaps
  • Understand and describe the use of Profiles when to identify & prioritize focus areas

< Back to Course Search

Class Dates & Times

Class times are listed Eastern time
‘GTR’ = Guaranteed to Run

This is a 1-day class

Price: $995.00

Class dates not listed.
Please contact us for available dates and times.