NIST Cybersecurity Framework (NCSF) Foundation

The one-day LRS NIST Cybersecurity Foundation course is designed for anyone in an organization who needs to understand the basics of cybersecurity, the components of the NIST CSF, and how the NIST CSF aligns to risk management. Security, IT, risk management, policy makers, and other business professionals who have responsibility for aspects of business or technical security can benefit from this course.

Course Information

Price: $995.00
Duration: 1 day
Certification: 
Exam: 
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

There are no prerequisites for this course. Basic computing skills and security knowledge will be helpful.


 

Target Audience:

 

Course Objectives:

 

Course Outline:

MODULE 1: COURSE INTRODUCTION

  • Provides the student with information relative to the course and the conduct of the course in the classroom, virtual classroom, and course materials.

MODULE 2: THE BASICS OF CYBERSECURITY

  • What is cybersecurity?
  • Types of attackers
  • Vulnerabilities
  • Exploits
  • Threats
  • Controls
  • Frameworks
  • Risk-Based Cybersecurity

MODULE 3: A HOLISTIC STUDY OF THE NIST CYBERSECURITY FRAMEWORK

  • History
    • EO 13636
    • Cybersecurity Enhancement Act of 2014
    • EO 13800
  • Uses and Benefits of the Framework
  • Attributes of the Framework
  • Framework Component Introduction
    • Framework Core
    • Framework Profiles
    • Framework Implementation Tiers

MODULE 4: CYBERSECURITY ACTIVITIES: THE FRAMEWORK CORE

  • Purpose of the Core
  • Core Functions, Categories, and Subcategories
  • Informative References

MODULE 5: RISK MANAGEMENT CONSIDERATIONS: FRAMEWORK IMPLEMENTATION TIERS

  • Purpose of the Tiers
  • The Four Tiers
  • Components of the Tiers
  • Compare and contrast the NIST Cybersecurity Framework with the NIST Risk Management Framework

MODULE 6: CURRENT AND DESIRED OUTCOMES: FRAMEWORK PROFILES

  • Purpose of the Profiles
  • The Two Profiles
  • Interrelationships between the Framework Components

MODULE 7: A PRIMER ON THE SEVEN STEP FRAMEWORK IMPLEMENTATION PROCESS

  • Prioritize and Scope
  • Orient
  • Create a Current Profile
  • Conduct a Risk Assessment
  • Create a Target Profile
  • Determine, Analyze, and Prioritize Gaps
  • Implement Action Plan