Thank you for sending your enquiry! One of our team members will contact you shortly.
Thank you for sending your booking! One of our team members will contact you shortly.
Course Outline
Course Program
Module 1: Introduction to NIST and the Cybersecurity Framework
- What is NIST and its role in global cybersecurity?
- Evolution of the NIST Cybersecurity Framework
- Scope, objectives, and benefits of the NIST CSF
- Risk-based approach
- Relationship between the NIST CSF and business
Module 2: Structure of the NIST Cybersecurity Framework
-
Components of the NIST CSF:
- Core
- Profiles
- Implementation Tiers
-
Functions of the NIST CSF:
- Identify
- Protect
- Detect
- Respond
- Recover
- Categories and subcategories
- Practical exercise: asset and risk identification
Module 3: Identify Function (Identify)
- Asset management
- Business environment
- Governance and policies
- Risk assessment
- Risk management strategy
- Practical workshop: organizational risk analysis
Module 4: Protect Function (Protect)
- Access and identity control
- Awareness and training
- Data security
- Information maintenance and protection
- Protection technologies
- Practical exercise: defining security controls
Module 5: Detect Function (Detect)
- Anomalies and events
- Continuous security monitoring
- Incident detection
- Metrics and alerts
- Practical case: incident detection
Module 6: Respond Function (Respond)
- Incident response planning
- Communications and crisis management
- Incident analysis
- Mitigation and improvement
- Practical simulation: incident response
Module 7: Recover Function (Recover)
- Recovery plans
- Business continuity
- Post-incident improvement management
- Communication and reputation
- Practical workshop: recovery plan and lessons learned
Module 8: Implementation and Continuous Improvement of the NIST CSF
- Creation of current and target profiles
- Implementation levels (Tiers)
- Cybersecurity roadmap
-
Integration with:
- ISO/IEC 27001
- NIST SP 800-53
- COBIT
- Audit, metrics, and continuous improvement
Requirements
Requirements
- Basic knowledge of IT, information security, or risk management.
- No specific prior experience in NIST is required.
Target Audience
- Information Security Officers (CISO, ISO)
- IT and cybersecurity teams
- Internal and external auditors
- Compliance and risk officers
- Consultants and IT governance managers
21 Hours
Testimonials (5)
Explaining in detail regarding RHDS.
Murat Kumburlu - Westpac Banking Corporation
Course - 389 Directory Server for Administrators
I learned a lot and gained knowledge can use at my work!
Artur - Akademia Lomzynska
Course - Active Directory for Admins
The excellent level of knowledge of the instructor, their willingness and kindness.
Luis Antonio Salazar Rivero - Banco de Mexico
Course - C/C++ Secure Coding
Machine Translated
Trainer willing to answer questions and give bunch of examples for us to learn.
Eldrick Ricamara - Human Edge Software Philippines, Inc. (part of Tribal Group)
Course - Security Testing
It opens up a lot and gives lots of insight what security