logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

NIST Cybersecurity Framework (NCSF) Practitioner Training

SS Course: 2001601

Course Overview

TOP

This course is designed for individuals within an organization who are directly involved in the planning, design, creation, implementation, and or improvement of a cybersecurity program that will follow the principles of the NIST Cybersecurity Framework. Although some aspects of the course are technical, this course also includes risk management, business controls, and other topics that would be of value to staff outside of the traditional technical audience.

                                                                  

Scheduled Classes

TOP

What You'll Learn

TOP
  • Two-day deep dive into Foundation concepts
  • Focus on designing and implementing (or improving) a cybersecurity program to minimize risks and protect critical assets based on the NIST CSF.
  • Includes NIST Framework certification exam and continuing education credits, such as PDUs and CEUs. Candidates receive a certificate for a passing score and a skills-gap document after completing their exam.

Outline

TOP
Viewing outline for:

MODULE 1: COURSE INTRODUCTION

Provides the student with information relative to the course and the conduct of the course in the classroom, virtual classroom, and course materials.

MODULE 2: APPLYING NIST CSF TIERS AND PROFILES

Review of the NIST CSF major components

Tiers and Tier Selection

Current and Target Profiles and the Framework Core

MODULE 3: AN EXPLORATION OF INFORMATIVE REFERENCES

Defining the major Informative References

CIS Controls v8

ISO/IEC 27001:2013

NIST SP 800-53 Rev. 5

MODULE 4: RISK MANAGEMENT IN THE NIST CSF AND NIST RMF

Risk Management in the NIST Cybersecurity Framework

Analyzing the NIST Risk Management Framework

  • Introduction and History
  • Purpose, Design, and Characteristics
  • Seven Steps

Prepare

Categorize System

Select Controls

Implement Controls

Assess Controls

Authorize System

Monitor System and Controls

Integrating the Frameworks

MODULE 5: UNDERSTANDING AND DEFENDING AGAINST REAL WORLD ATTACKS

Major Cybersecurity Attacks and Breaches

MITRE ATT&CK Matrices

Defense in Depth and the NIST CSF

Security Operations Center (SOC) activities and Security Information and Event Management (SIEM) solutions in relation to the NIST CSF

MODULE 6: ASSESSING CYBERSECURITY IN THE SUBCATEGORIES

Creating an Assessment Plan

Assigning Roles and Responsibilities

Tiers, Threats, Risks, Likelihoods, and Impact

MODULE 7: CREATING A WRITTEN INFORMATION SECURITY PROGRAMS (WISP)

The Intersection of Business and Technical Controls

What is a Written Information Security Program (WISP)?

Creating a WISP Template

Aligning Current Profile with a WISP

MODULE 8: A PRACTITIONER’S DEEP DIVE INTO CREATING OR IMPROVING A CYBERSECURITY PROGRAM

Step 1: Prioritize and Scope

  • Identifying organizational priorities
  • Aiding and influencing strategic cybersecurity implementation decisions
  • Determining scope of the implementation
  • Planning for internal adaptation based on business line/process need
  • Understanding risk tolerance

Step 2: Orient

  • Identifying systems and applications which support organizational priorities
  • Working with compliance to determine regulatory and other obligations
  • Planning for risk responsibility

Step 3: Create a Current Profile

  • Cybersecurity Assessment options
  • How to measure real world in relation to the Framework
  • Qualitative and quantitative metrics
  • Current Profile and Implementation Tiers

Step 4: Conduct a Risk Assessment

  • Risk assessment options (3rd party vs internal)
  • Organizational vs. system level risk assessment
  • Risk assessment and external stakeholders

Step 5: Create a Target Profile

  • Target Profile and Steps 1-4
  • External stakeholder considerations
  • Adding Target Profiles outside the Subcategories

Step 6: Determine, Analyze, and Prioritize Gaps

  • Defining and determining Gaps
  • Gap analysis and required resources
  • Organizational factors in creating a prioritized action plan

Step 7: Implement Action Plan

  • Implementation team design from Executives to Technical Practitioners
  • Assigning tasks when priorities conflict
  • Considering compliance and privacy obligations
  • Taking action
  • Reporting and reviewing

MODULE 9: CONTINUOUS CYBERSECURITY IMPROVEMENT

Creating a continuous improvement plan

Implementing ongoing assessments

Prerequisites

TOP

Individuals should have already taken the NIST Cybersecurity Framework (NCSF) Foundation Training course or have significant experience with the NIST Cybersecurity Framework.

    Who Should Attend

    TOP

    This course is suited for individuals working with and overseeing the technology of an organization, including:

    • CIO s
    • IT Directors
    • IT Managers
    • IT Security Personnel
    • IT Staff

    Next Step Courses

    TOP