View all courses

This 3-day instructor-led course helps students to understand the background and integration of several key frameworks from the National Institute of Standards and Technology (NIST). The course explains the background and application of NIST’s Cybersecurity Framework (CSF) version 2.0, Enterprise Risk Approach, and Risk Management Framework (RMF), and their relationship to other NIST models such as those for Cybersecurity Workforce, Privacy Risk Management, and Cybersecurity Supply Chain Risk Management (C-SCRM). Discussion also addresses NIST Special Publication 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations, that many private organizations must apply within their own operations.

Using CSF’s proven components (updated in 2024) as a way to organize risk expectations, outcomes and communication, the course explains the interaction among mission objectives and priorities, risk management through the language of business, and application of those objectives for managing risk for business systems and services.

The course is developed and delivered by one of the primary CSF authors and includes materials help students to apply the CSF principles to treat cybersecurity risk management as an enterprise practice. The course helps security teams understand how to manage risk in light of executives’ priorities, and it helps leaders apply the necessary privacy & security enablers to be prepared for an ever-evolving cybersecurity risk landscape. Note: although this course has been developed and will be delivered by an engineer that participated in numerous NIST projects, NIST itself does not deliver or endorse any formal courses about their risk management or cybersecurity initiatives.

What You'll Learn

  • The Basics of Cybersecurity Risk Management
  • Introduction to the NIST Cybersecurity Framework
  • Detailed Review of the Framework Core
  • Organizational Assessment through the Framework Implementation Tiers
  • Planning and Recording Organizational Outcomes through Framework Profiles
  • The Cybersecurity Framework Five-Step Process
  • Introduction to the NIST Risk Management Framework
  • Integration of CSF and RMF with Other Key Frameworks
  • Applying NIST Frameworks to Real-World Cybersecurity

*Request Detailed Syllabus

Register for this course
View all courses
  • Course Number NISTv2.0
  • Course Length 3 days
  • Course Fee $2,395.00
  • Delivery Format vILT (Instructor Led; Virtual LIVE Online; Remote Training)
  • Course Topic Business Analysis, Process and Requirements
  • Vendor NIST (National Institute of Standards and Technology)
Need a different date? This course is also offered on these dates
Date Course ID Course Name Duration Delivery Format Registration
08/12/2024 NISTv2.0 Integrating NIST Frameworks (ERM/CSF/RMF) 3 days vILT Register
12/11/2024 NISTv2.0 Integrating NIST Frameworks (ERM/CSF/RMF) 3 days vILT Register

Register for course: NISTv2.0

"*" indicates required fields

This field is for validation purposes and should be left unchanged.