Cyber Online Training Full details

NIST Cybersecurity Professional (NCSP) Foundation certificate online (x4 hour) training course


INTRODUCTION

  1. Gain an internationally recognised qualification in identifying, assessing and managing security threats at organisations of every level.
  2. The training is x4 hour on-line course that will allow you to learn at your own pace and show you how to start to develop and implement a cybersecurity framework which meets the NIST standards.
  3. The foundation course is the first of three on-line courses, the second being the Practitioner course and the third being the Boot Camp (Foundation and Practitioner combined).
  4. Once you buy your 12-month Foundation level training licence and exam voucher, you have 12 months to complete the x4 hours training and take the exam (booking instructions are below)

TELL ME MORE


  1. The Foundation course is an APMG, and GCHQ accredited NIST Cybersecurity Professional (NCSP) certificate
  2. The course comprises of a 4-hour on-line training program and associated exam (more details below).
  3. When you pass this Foundation course, Comsure will help you start the next steps, these being the Practitioner course and the third being the Boot Camp (Foundation and Practitioner combined).

WHAT ARE THE FOUNDATION COURSE OBJECTIVES?


   1. The foundation course aims to teach the fundamentals of implementing the NIST Cybersecurity Framework (NCSF) at an organisation of any size.
   2. The foundation course provides a context in which the framework is developed to provide a better understanding of
        a. The meaning of cybersecurity issues
        b. The various influencing factors that exist and
        c. How to implement safety practices across the business.
        d. The current cybersecurity landscape
        e. How the framework can be used to mitigate the challenges faced by businesses and their supply chain.
        f. Technical, operational and business challenges and is therefore relevant to staff in all departments.


DO I NEED THE PREVIOUS KNOWLEDGE?


          1. NO - There are no prerequisites for this NIST training; the foundation level course aims to provide an introductory review of the NCSF and is suitable for attendees of all experience levels.


WHO IS THE TARGET AUDIENCE?


          1. The NIST Certificate at the foundation level is suitable for:
                 a. Operations, Business Risk and Compliance Professionals who need a better understanding of the context of cybersecurity issues and the various influencing factors
                 b. Business professionals including in the legal, marketing, HR and accounting industries to receive a better understanding of how to implement safety practices across the business.
                 c. Candidates looking to start a career in cybersecurity
                 d. IT and Network Engineers who are interested in understanding the basics of implementing a framework in line with national standards
                 e. IT and Cybersecurity Specialists looking for a wider understanding of the industry and how best to align with the established framework


TELL ME ABOUT THE COURSE


          1. Attendees will learn how the following sections show the relationship between business drivers and cybersecurity processes.
                 a. Doing Business in the Danger Zone:
                      i. Contextualises the cybersecurity landscape, identifying common threats and how organisations can start to ask the question “are we secure?”
                 b. Risk-based Assessment:
                      i. Discussion on the process of identifying, assessing and tackling risks.
                      ii. Managing risks involves identifying the likelihood of events occurring and planning responses to the resulting business impact.
                      iii. Understanding how to carry out risk assessment enables organisations to identify an acceptable level of risk tolerance.
                 c. The NIST Cybersecurity Framework Fundamentals:
                      i. The Foundation course introduces the three main parts of the NIST Cybersecurity Framework:
                           1. The Framework Core; 
                           2. the Framework Implementation Tiers; and
                           3. The Framework Profiles.
                 d. Cybersecurity Controls Factory Model:
                           i. An examination of the 20 Critical Security Controls established in the Controls Factory Model as they related to the NCSF.
                 e. Cybersecurity Improvement:
                           i. The final module provides a 7-step approach for the implementation and improvement of the NCSF for any organisation.

WHAT HAPPENS NEXT?


                 a. Attendees who undergo and complete the training will be able to apply for the relevant NIST Cybersecurity Framework Certification exam.


 

THE EXAM


             1. Exam format
                 a. 40 multiple-choice questions
                 b. 60 minute exam
                 c. Pass mark: 60% (24 marks)
                 d. Closed book


I WANT TO GO AHEAD


                 a. Buy your 12-month Foundation level training licence and exam voucher now!
                 b. The cost is only $695/£583.00*
                 c. To buy or ask any other questions contact – Comsure cyber@comsuregroup.com

(*$1/84p = the $/£ rate = on the day of booking the foundation course the $/£ exchange day rate will be used and charged accordingly)