Store

0

COMPREHENSIVE NIST CYBERSECURITY FRAMEWORK (NCSF) TRAINING #11

COMPREHENSIVE NIST CYBERSECURITY FRAMEWORK (NCSF) TRAINING 011
$3,395.00
In stock
1
Product Details
Brand: Tommy Alexander @BronzevilleColumbus Georgio Sabino @GS3Photography

This four-day NIST Cybersecurity Bootcamp course is a combination of the NIST Cybersecurity Framework (NCSF) Foundation and Practitioner Training courses. The bootcamp provides a deep dive into the components of the NIST CSF and NIST Risk Management Framework (RMF) and how they align to risk management. The course will follow the principles of the NIST Cybersecurity Framework to design and implement (or improve) a cybersecurity program to protect critical assets. The bootcamp details defense in depth, creation of a Written Information Security Program, and implementing ongoing assessments for a continuous improvement plan. This course is suited for individuals working with and overseeing the cybersecurity of an organization, including CIOs, CISOs, IT Security workforce, and IT Directors/Managers/Personnel.

Cybersecurity Bootcamp. 9:30-5:30pm



Course Outline

DAY 1 - Foundation Training

MODULE 1: COURSE INTRODUCTION

MODULE 2: THE BASICS OF CYBERSECURITY

  • What is cybersecurity?
  • Types of attackers
  • Vulnerabilities
  • Exploits
  • Threats
  • Controls
  • Frameworks
  • Risk-Based Cybersecurity

MODULE 3: A HOLISTIC STUDY OF THE NIST CYBERSECURITY FRAMEWORK

  • History
    • EO 13636
    • Cybersecurity Enhancement Act of 2014
    • EO 13800
  • Uses and Benefits of the Framework
  • Attributes of the Framework
  • Framework Component Introduction
    • Framework Core
    • Framework Profiles
    • Framework Implementation Tiers

MODULE 4: CYBERSECURITY ACTIVITIES: THE FRAMEWORK CORE

  • Purpose of the Core
  • Core Functions, Categories, and Subcategories
  • Informative References

MODULE 5: RISK MANAGEMENT CONSIDERATIONS: FRAMEWORK IMPLEMENTATION TIERS

  • Purpose of the Tiers
  • The Four Tiers
  • Components of the Tiers
  • Compare and contrast the NIST Cybersecurity Framework with the NIST Risk Management Framework

MODULE 6: CURRENT AND DESIRED OUTCOMES: FRAMEWORK PROFILES

  • Purpose of the Profiles
  • The Two Profiles
  • Interrelationships between the Framework Components

MODULE 7: A PRIMER ON THE SEVEN STEP FRAMEWORK IMPLEMENTATION PROCESS

  • Prioritize and Scope
  • Orient
  • Create a Current Profile
  • Conduct a Risk Assessment
  • Create a Target Profile
  • Determine, Analyze, and Prioritize Gaps
  • Implement Action Plan

DAYS 2-4 - Practitioner Training

MODULE 1: COURSE INTRODUCTION

MODULE 2: RISK MANAGEMENT IN THE NIST CSF AND NIST RMF

  • Risk Management in the NIST Cybersecurity Framework
  • Analyzing the NIST Risk Management Framework
    • Introduction and History
    • Purpose and Use Cases
    • Six Steps
      • 1. Categorize System
      • 2. Select Controls
      • 3. Implement Controls
      • 4. Assess Controls
      • 5. Authorize System
      • 6. Monitor Controls
  • Integrating the Frameworks

MODULE 3: REAL WORLD ATTACKS

  • Major Cybersecurity Attacks and Breaches
  • Cyber Kill Chain
  • Mitre ATT&CK Matrix

MODULE 4: THE COMPONENTS OF THE NIST CYBERSECURITY FRAMEWORK

  • Tiers and Tier selection
  • Current and Target Profiles and the Framework Core
  • Deep dive in Informative References
    • Center for Internet Security 20 Critical Security Controls
    • ISO 27001:2013 Information Security Management System (ISMS)
    • ISO 27002:2013 Code of Practice
  • Supply Chain Risk Management in the Enterprise

MODULE 5: DEFENSE IN DEPTH AND THE NIST CYBERSECURITY FRAMEWORK

  • Informative References, Subcategories, and Defense in Depth
  • Aligning vendor Controls with Subcategories
  • Security Operations Center (SOC) activities and Security Information and Event Management solutions in relation to the Framework

MODULE 6: ASSESSING CYBERSECURITY IN THE SUBCATEGORIES

  • Creating an Assessment Plan
  • Assigning Roles and Responsibilities
  • Tiers, Threats, Risks, Likelihoods, and Impact

MODULE 7: CREATING A WRITTEN INFORMATION SECURITY PROGRAM

  • The Intersection of Business and Technical Controls
  • What is a Written Information Security Program (WISP)?
  • Creating a WISP Template
  • Aligning Current Profile with a WISP

MODULE 8: A PRACTITIONER’S DEEP DIVE INTO CREATING OR IMPROVING A CYBERSECURITY PROGRAM

  • Step 1: Prioritize and Scope
    • a) Identifying organizational priorities
    • b) Aiding and influencing strategic cybersecurity implementation decisions
    • c) Determining scope of the implementation
    • d) Planning for internal adaptation based on business line/process need
    • e) Understanding risk tolerance
  • Step 2: Orient
    • a) Identifying systems and applications which support organizational priorities
    • b) Working with compliance to determine regulatory and other obligations
    • c) Planning for risk responsibility
  • Step 3: Create a Current Profile
    • a) Assessing – self vs. 3rd party
    • b) How to measure real world in relation to the Framework
      • i) Qualitative and quantitative metrics
      • ii) Analysis of the Current State in a sample assessment
      • iii) Implementation Tiers in practice
    • c) Current Profile and Implementation Tiers
  • Step 4: Conduct a Risk Assessment
    • a) Risk assessment options (3rd party vs internal)
    • b) Organizational vs. system level risk assessment
    • c) Risk assessment and external stakeholders
  • Step 5: Create a Target Profile
    • a) Target Profile and Steps 1-4
    • b) Determining desired outcomes with Tiers
    • c) External stakeholder considerations
    • d) Adding Target Profiles outside the Subcategories
  • Step 6: Determine, Analyze, and Prioritize Gaps
    • a) Defining and determining Gaps
    • b) Gap analysis and required resources
    • c) Organizational factors in creating a prioritized action plan
  • Step 7: Implement Action Plan
    • a) Implementation team design from Executives to Technical Practitioners
    • b) Assigning tasks when priorities conflict
    • c) Considering compliance and privacy obligations
    • d) Taking action
    • e) Reporting and reviewing

MODULE 9: CONTINUOUS CYBERSECURITY IMPROVEMENT

  • Creating a continuous improvement plan
  • Implementing ongoing assessments
Save this product for later
Share by: