Acumen IT Training, Inc.

NIST CYBERSECURITY FRAMEWORK (NIST CSF v1.1) TRAINING & CERTIFICATION PROGRAM

COURSE DESCRIPTION

The Cybersecurity Framework provides a policy framework of computer security guidance for how public and private sector organizations around the world can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It’s structured along five core functions — Identify, Protect, Detect, Respond and Recover — each of which captures and curates the essential goals and actions that should be prioritized across the cybersecurity lifecycle. The CSF helps make sense of what to do before, during, and after an incident.

COURSE OUTLINE

MODULE 1: COURSE INTRODUCTION

  • Provides the student with information relative to the course and the conduct of the course in the classroom, exercises, and course materials.

 

MODULE 2: THE BASICS OF CYBERSECURITY

  • What is cybersecurity
  • Types of attackers
  • Vulnerabilities
  • Exploits
  • Threats
  • Controls
  • Frameworks
  • Risk-Based Cybersecurity

 

MODULE 3: A HOLISTIC STUDY OF THE NIST CYBERSECURITY FRAMEWORK

  • History
    • EO 13636
    • Cybersecurity Enhancement Act of 2014
    • EO 13800
  • Uses and Benefits of the Framework
  • Attributes of the Framework
  • Framework Component Introduction
    •  Framework Core
    • Framework Profiles
    • Framework Implementation Tiers

 

MODULE 4: CYBERSECURITY ACTIVITIES: THE FRAMEWORK CORE

  • Purpose of the Core
  • Core Functions, Categories, and Subcategories
  • Informative References

 

MODULE 5: RISK MANAGEMENT CONSIDERATIONS: FRAMEWORK IMPLEMENTATION TIERS

  • Purpose of the Tiers
  • The Four Tiers
  • Components of the Tiers
  • Compare and contrast the NIST Cybersecurity Framework with the NIST Risk Management Framework

 

MODULE 6: CURRENT AND DESIRED OUTCOMES: FRAMEWORK PROFILES

  • Purpose of the Profiles
  • The Two Profiles
  • Interrelationships between the Framework Components

 

MODULE 7: A PRIMER ON THE SEVEN STEP FRAMEWORK IMPLEMENTATION PROCESS

  • Prioritize and Scope
  • Orient
  • Create a Current Profile
  • Conduct a Risk Assessment
  • Create a Target Profile
  • Determine, Analyze, and Prioritize Gaps
  • Implement Action Plan
Please contact us for the full course outline, schedules and for booking a private class.
;