logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

NIST Cybersecurity Framework Boot Camp Training

SS Course: 2001284

Course Overview

TOP

This course is a combination of the NIST Cybersecurity Framework (NCSF) Foundation and Practitioner Training courses. The bootcamp provides a deep dive into the components of the NIST CSF and NIST Risk Management Framework (RMF) and how they align to risk management. The course will follow the principles of the NIST Cybersecurity Framework to design and implement (or improve) a cybersecurity program to protect critical assets. The boot camp details defense in depth, creation of a Written Information Security Program, and implementing ongoing assessments for a continuous improvement plan.

                                                                  

Scheduled Classes

TOP

What You'll Learn

TOP

Outline

TOP
Viewing outline for:
  • Module 1 - Course Introduction

  • Module 2 - Risk Management in the NIST CSF and NIST RMF
    • Risk Management in the NIST Cybersecurity Framework
    • Analyzing the NIST Risk Management Framework
      1. Introduction and History
      2. Purpose and Use Cases
    • Six Steps
      1. Categorize System
      2. Select Controls
      3. Implement Controls
      4. Assess Controls
      5. Authorize System
      6. Monitor Controls
    • Integrating the Frameworks
  • Module 3 - Real World Attacks
    • Major Cybersecurity Attacks and Breaches
    • Cyber Kill Chain
    • Mitre ATT&CK Matrix
  • Module 4 - Review of the Components of the NIST Cybersecurity Framework
    • Tiers and Tier selection
    • Current and Target Profiles and the Framework Core
    • Deep dive in Informative References
      1. Center for Internet Security 20 Critical Security Controls
      2. ISO 27001:2013 Information Security Management System (ISMS)
      3. ISO 27002:2013 Code of Practice
    • Supply Chain Risk Management in the Enterprise
  • Module 5 - Defense in Depth and the NIST Cybersecurity Framework
    • Informative References, Subcategories, and Defense in Depth
    • Aligning vendor Controls with Subcategories
    • Security Operations Center (SOC) activities and Security Information and Event Management solutions in relation to the Framework
  • Module 6 - Assessing Cybersecurity in the Subcategories
    • Creating an Assessment Plan
    • Assigning Roles and Responsibilities
    • Tiers, Threats, Risks, Likelihoods, and Impact

  • Module 7 - Creating a Written Information Security Program
    • The Intersection of Business and Technical Controls
    • What is a Written Information Security Program (WISP)?
    • Creating a WISP Template
    • Aligning Current Profile with a WISP
  • Module 8 - A Practitioner s Deep Dive into Creating or Improving a Cybersecurity Program
  • Step 1: Prioritize and Scope
    1. Identifying organizational priorities
    2. Aiding and influencing strategic cybersecurity implementation decisions
    3. Determining scope of the implementation
    4. Planning for internal adaptation based on business line/process need
    5. Understanding risk tolerance
  • Step 2: Orient
    1. Identifying systems and applications which support organizational priorities
    2. Working with compliance to determine regulatory and other obligations
    3. Planning for risk responsibility
  • Step 3: Create a Current Profile
    1. Assessing self vs. 3rd party
    2. How to measure real world in relation to the Framework
      1. Qualitative and quantitative metrics
      2. Analysis of the Current State in a sample assessment
      3. Implementation Tiers in practice
    3. 3. Current Profile and Implementation Tiers
  • Step 4: Conduct a Risk Assessment
    1. Risk assessment options (3rd party vs internal)
    2. Organizational vs. system level risk assessment
    3. Risk assessment and external stakeholders
  • Step 5: Create a Target Profile
    1. Target Profile and Steps 1-4
    2. Determining desired outcomes with Tiers
    3. External stakeholder considerations
    4. Adding Target Profiles outside the Subcategories
  • Step 6: Determine, Analyze, and Prioritize Gaps
    1. Defining and determining Gaps
    2. Gap analysis and required resources
    3. Organizational factors in creating a prioritized action plan
  • Step 7: Implement Action Plan
    1. Implementation team design from Executives to Technical Practitioners
    2. Assigning tasks when priorities conflict
    3. Considering compliance and privacy obligations
    4. Taking action
    5. Reporting and reviewing
  • Module 9 - Continuous Cybersecurity Improvement
    • Creating a continuous improvement plan
    • Implementing ongoing assessments

Prerequisites

TOP

There are no prerequisites for this course. Basic computing skills and security knowledge will be helpful.

    Who Should Attend

    TOP

    This course is suited for individuals working with and overseeing the cybersecurity of an organization, including CIOs, CISOs, IT security workforce, and IT directors/managers/personnel.

    Next Step Courses

    TOP