View all courses

The NCSF Foundation course outlines current cybersecurity challenges and explains how organizations who implement a NCSF program can mitigate these challenges. This 1-day instructor-led course is designed for anyone in an organization who needs to understand the basics of cybersecurity, the components of the NIST CSF, and how the NIST CSF aligns to risk management. Security, IT, risk management, policy makers and other business professionals who have responsibility for aspects of business or technical security can benefit from this course. Note: includes NIST Framework certification exam and continuing education credits, such as PDUs and CEUs. Candidates receive a certificate for a passing score and a skills-gap document after completing their exam. Note: there are no prerequisites for this course, although basic Security knowledge will be helpful.

Target Audience
Security, IT, Risk Management, Policy Makers and other business professionals who have responsibility for aspects of business or technical security.

What You'll Learn

  • The Basics of Cybersecurity
  • A Holistic Study of the NIST Cybersecurity Framework
  • Cybersecurity Activities: The Framework Core
  • Risk Management Considerations: Framework Implementation Tiers
  • Current and Desired Outcomes: Framework Profiles
  • A Primer on the Seven Step Framework Implementation Process

*Request Detailed Syllabus

Register for this course
View all courses
  • Course Number NCSF-F
  • Course Length 1 day
  • Course Fee $995.00
  • Delivery Format vILT (Instructor Led; Virtual LIVE Online; Remote Training)
  • Course Topic Certification
  • Vendor NIST (National Institute of Standards and Technology)

Register for course: NCSF-F

"*" indicates required fields

This field is for validation purposes and should be left unchanged.