NCSP® Foundation Certificate

Skip to Scheduled Dates

Course Overview

Accredited through APMG International, certified in the UK by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the USA, the NIST Cyber Security Professional (NCSP®) training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cybersecurity Framework program. This NCSP® Foundation Certificate course is designed to teach IT, Business and Cybersecurity professionals the fundamentals of digital transformation, cyber security risk management and the NIST Cybersecurity Framework (NIST-CSF). Accredited through APMG International, certified in the UK by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the US, the NIST Cyber Security Professional (NCSP®) training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cyber Security Framework (NIST-CSF) Program.

Who Should Attend

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalizing and continually improving an organizations NIST-CSF program and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cybersecurity.

Course Objectives

    • This Foundation training course outlines current cybersecurity challenges and explains how organizations who operationalize a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges.
    • This course, is the first examinable course in a series of NIST Cyber Security Professional (NCSP®) training courses designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, and delivering digital business value.

Course Outline

1 - Outline

  • Today’s Digital Economy
  • Understanding Cyber Risks
  • The NIST Cybersecurity Framework Fundamentals
  • Core Functions, Categories & Subcategories
  • Implementation Tiers
  • Developing Framework Profiles
  • Cybersecurity Improvement

< Back to Course Search

Class Dates & Times

Class times are listed Eastern time
‘GTR’ = Guaranteed to Run

This is a 2-day class

Price: $2,010.00

Register for Class

Register When Time GTR How
Register 06/12/2024 9:00AM - 5:00PM GTR VILT
Register 09/05/2024 9:00AM - 5:00PM GTR VILT