HemSök efter kurserNIST Cyber Security Professional (NCSP) Foundation eLearning & Exam Voucher

NIST Cyber Security Professional (NCSP) Foundation eLearning & Exam Voucher

The NIST Cybersecurity Professional (NCSP®) certified training programme is based on the NIST Cyber Security Framework (NCSF), a publication of the National Institute of Standards and Technology.

The National Institute of Standards and Technology (NIST) is a non-regulatory agency of the United States Department of Commerce. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organisations to adopt cybersecurity capabilities.

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes. Originally aimed at operators of critical infrastructure, the framework is now being used by a wide range of businesses and organisations and helps shift organisations to a proactive approach to risk management. Internationally the framework has been adopted in over 27 countries, and Japan and Australia have made NCSF central to its Government programs.

The NIST-CSF focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organisation’s risk management processes.

The Framework consists of three parts:

  • the Framework Core,
  • the Implementation Tiers, and
  • the Framework Profiles.

The Framework Core is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure. Elements of the Core provide detailed guidance for developing individual organisational Profiles.

The Tiers provide a mechanism for organisations to view and understand the characteristics of their approach to managing cybersecurity risk, which will help in prioritizing and achieving cybersecurity objectives.

Through use of Profiles, the Framework will help an organisation to align and prioritize its cybersecurity activities with its business/mission requirements, risk tolerances, and resources.

While the NIST-CSF was developed to improve cybersecurity risk management in critical infrastructure, the Framework can be used by organisations in any sector or community. The Framework enables organisations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience. The Framework provides a common organising structure for multiple approaches to cybersecurity by assembling standards, guidelines, and practices that are working effectively today. Moreover, because it references globally recognized standards for cybersecurity, the Framework serves as a model for international cooperation on strengthening cybersecurity in critical infrastructure as well as other sectors and communities.

The Framework offers a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. It is applicable to organisations relying on technology, whether their cybersecurity focus is primarily on information technology (IT), industrial control systems (ICS), cyber-physical systems (CPS), or connected devices more generally, including the Internet of Things (IoT). The Framework can assist organisations in addressing cybersecurity as it affects the privacy of customers, employees, and other parties. Additionally, the Framework’s outcomes serve as targets for workforce development and improvement activities.

What’s included

Students will receive access to self-paced learning videos for 12 months, full course manual and exam voucher valid for 12 months.

NIST Cybersecurity Professional (NCSP®) Programme Credentials

Accredited through APMG International, certified in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the NCSP® training programme teaches individuals and organisations how to engineer, operationalise and continually improve a NIST Cybersecurity Framework Programme. This NIST Cybersecurity Professional (NCSP®) Practitioner Certificate course is targeted at individuals or teams who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST Cybersecurity Framework program.


Utbildningsformer
Online

Längd
3 dagar

Pris
13630 kr

Target Audience

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST-CSF programme.

Learning Outcomes

The NIST Cyber Security Practitioner certification program is designed to teach IT, Engineering, Operations and Business Risk professionals how to design, implement, operate and continually improve a NIST Cybersecurity Framework program that will enable enterprises to identify, protect, detect, respond and recover from cyber-attacks.

Prerequisites

Students wishing to take the NIST Cybersecurity Professional (NCSP®) Practitioner course must have attended and completed the NIST Cybersecurity Professional (NCSP®) Foundation Certificate, which is a pre-requisite for acceptance on the Practitioner level course.

Outline: NIST Cyber Security Professional (NCSP) Foundation eLearning & Exam Voucher

The course is organized as follows:

Chapter 1

Course Introduction introduces the course and its conduct, which is followed by a lesson that sets the stage for the rest of the material. Lessons in this chapter include:

  • Course Organization
  • Setting the Stage

Chapter 2

Digital Transformation introduces students to digital transformation from the perspective of the cybersecurity practitioner. Lessons in this chapter include:

  • DX as a Practitioner
  • DX in the Context of Cybersecurity
  • Cybersecurity as a DX Catalyst

Chapter 3

Threat Landscape introduces the agile and rapidly evolving nature of the threat landscape. It also provides an analysis of well-known breaches as a learning opportunity. Lessons in this chapter include:

  • Threat Actors: Agile & Creative
  • Attacks
  • Challenges
  • Organizational Response to Threat Landscape
  • Absolute Prevention Not Possible

Chapter 4

The Controls provides an overall approach to control selection for the organization. It presents a natural order to control implementation divided into three areas. Lessons in the chapter include:

  • Initiation & Basic
  • Foundation
  • Organizational & Recovery

Chapter 5

Adopt & Adapt presents an overview of the necessary governance, management and cultural changes for a successful cybersecurity program. Lessons in this chapter include:

  • The Context of Adopt & Adapt
  • Cybersecurity & Culture
  • Where We Are?

Chapter 6

Adaptive Way of Working introduces and approach an adaptive way of working. The overall goal is to work for shorter durations to resolve small increments of work. Lessons in this chapter include:

  • Introduction to Adaptive Way to Work
  • How to Get Started

Chapter 7

Rapid Adoption & Rapid Adaptation FastTrack™ applies the information in the previous chapters to a FastTrack™ to the adoption and adaption of the implementation of a cybersecurity profile.

Lessons in this chapter include:

  • Rapid Adoption
  • Rapid Adaptation

Chapter 8

CIIS as a Practice provides the student with the understanding that cybersecurity isn’t a “1-and-done” operation. It requires continual improvement and implementation. It includes an overview of the Cybersecurity Maturity Model (CMMC) that is applicable for the Department of Defence (DoD) non-classified suppliers and is likely to see wider acceptance (beyond the DoD). Lessons in this chapter include:

  • Ongoing Practice of Cybersecurity
  • NIST 7-step Improvement
  • Cybersecurity Maturity Model Certification (CMMC)
  • Integrate Cybersecurity

Exam Details

The NIST Cybersecurity Professional (NCSP®) Practitioner Certificate exam has the following structure:

  • 65 questions
  • 120-minute exam
  • Pass Mark – 60% (39 marks)
  • Closed book
  • Online, proctored exam delivery

What's included

  • Online exam voucher