View all courses

This 3-day instructor-led boot camp is a combination of the NIST Cybersecurity Framework (NCSF-F) Foundation and Practitioner (NCSF-P) courses. This boot camp provides a deep dive into the components of the NIST CSF and NIST Risk Management Framework (RMF) and how they align to risk management. The course will follow the principles of the NIST Cybersecurity Framework to design and implement (or improve) a cybersecurity program to protect critical assets. The training details defense in depth, creation of a Written Information Security Program and implementing ongoing assessments for a continuous improvement plan. Note: includes NIST Framework certification exam and continuing education credits, such as PDUs and CEUs. Candidates receive a certificate for a passing score and a skills-gap document after completing their exam. And while there are no prerequisites for this course, basic computing skills and security knowledge will be very helpful.

Target Audience
This course is suited for individuals working with and overseeing the cybersecurity of an organization, including CIOs, CISOs, IT Security workforce and IT Directors/Managers/Personnel.

What You'll Learn

Foundation

  • The Basics of Cybersecurity
  • A Holistic Study of the NIST Cybersecurity Framework
  • Cybersecurity Activities: The Framework Core
  • Risk Management Considerations: Framework Implementation Tiers
  • Current and Desired Outcomes: Framework Profiles
  • A Primer on the Seven Step Framework Implementation Process

Practitioner

  • Components of the NIST Cybersecurity Framework
  • Risk Management in the NIST CSF and NIST RMF
  • Real World Attacks
  • Defense in Depth and the NIST Cybersecurity Framework
  • Assessing Cybersecurity in the Subcategories
  • Creating a Written Information Security Program (WISP)
  • Practitioner’s Deep Dive into Creating or Improving a Cybersecurity Program
  • Continuous Cybersecurity Improvement

*Request Detailed Syllabus
*On-Demand Sessions also available!

Register for this course
View all courses
  • Course Number NCSF-BC
  • Course Length 3 days
  • Course Fee $2,995.00
  • Delivery Format vILT (Instructor Led; Virtual LIVE Online; Remote Training)
  • Course Topic Certification
  • Vendor NIST (National Institute of Standards and Technology)

Register for course: NCSF-BC

"*" indicates required fields

This field is for validation purposes and should be left unchanged.